Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
449s -
max time network
492s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
22/07/2023, 20:02
Static task
static1
Behavioral task
behavioral1
Sample
milan is weird.mp3
Resource
win10-20230703-en
Behavioral task
behavioral2
Sample
milan is weird.mp3
Resource
win10v2004-20230703-en
General
-
Target
milan is weird.mp3
-
Size
2.7MB
-
MD5
ea024db27affc1e0df61eb63e833c8ac
-
SHA1
4529e4b6573e6f511c12e2212498a981214fa7aa
-
SHA256
ad54bd652d55b22a05665343a70c6203179cea1feccb2f29ecf1c0b81893bdbc
-
SHA512
926e531c38b8cafbd4e79493a8f04d165ad94d8390a110d2e7a2106a9d5f658e6c3749f5fd922d8b3fbb1a3373e9cdcdd3658836465502bc53aa12f222c63195
-
SSDEEP
49152:hgsyf9Lum2Eq/x+0raZG+g/PKY1r0oVcQHtKIb9joLPpB6tB1TCtFUf:hgV9Lrgx1a8Nr0mHjjoLP2tHCwf
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: unregmp2.exe File opened (read-only) \??\K: unregmp2.exe File opened (read-only) \??\M: unregmp2.exe File opened (read-only) \??\Q: unregmp2.exe File opened (read-only) \??\Y: unregmp2.exe File opened (read-only) \??\Z: unregmp2.exe File opened (read-only) \??\A: unregmp2.exe File opened (read-only) \??\I: unregmp2.exe File opened (read-only) \??\R: unregmp2.exe File opened (read-only) \??\G: unregmp2.exe File opened (read-only) \??\H: unregmp2.exe File opened (read-only) \??\O: unregmp2.exe File opened (read-only) \??\P: unregmp2.exe File opened (read-only) \??\U: unregmp2.exe File opened (read-only) \??\V: unregmp2.exe File opened (read-only) \??\X: unregmp2.exe File opened (read-only) \??\E: unregmp2.exe File opened (read-only) \??\L: unregmp2.exe File opened (read-only) \??\S: unregmp2.exe File opened (read-only) \??\T: unregmp2.exe File opened (read-only) \??\W: unregmp2.exe File opened (read-only) \??\B: unregmp2.exe File opened (read-only) \??\N: unregmp2.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeShutdownPrivilege 3900 unregmp2.exe Token: SeCreatePagefilePrivilege 3900 unregmp2.exe Token: SeDebugPrivilege 4476 firefox.exe Token: SeDebugPrivilege 4476 firefox.exe Token: 33 2504 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2504 AUDIODG.EXE Token: SeDebugPrivilege 4476 firefox.exe Token: SeDebugPrivilege 4476 firefox.exe Token: SeDebugPrivilege 4476 firefox.exe Token: SeDebugPrivilege 4476 firefox.exe Token: SeDebugPrivilege 4476 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4476 firefox.exe 4476 firefox.exe 4476 firefox.exe 4476 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4476 firefox.exe 4476 firefox.exe 4476 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4476 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1884 wrote to memory of 984 1884 wmplayer.exe 70 PID 1884 wrote to memory of 984 1884 wmplayer.exe 70 PID 1884 wrote to memory of 984 1884 wmplayer.exe 70 PID 1884 wrote to memory of 4448 1884 wmplayer.exe 71 PID 1884 wrote to memory of 4448 1884 wmplayer.exe 71 PID 1884 wrote to memory of 4448 1884 wmplayer.exe 71 PID 4448 wrote to memory of 3900 4448 unregmp2.exe 72 PID 4448 wrote to memory of 3900 4448 unregmp2.exe 72 PID 372 wrote to memory of 4476 372 firefox.exe 75 PID 372 wrote to memory of 4476 372 firefox.exe 75 PID 372 wrote to memory of 4476 372 firefox.exe 75 PID 372 wrote to memory of 4476 372 firefox.exe 75 PID 372 wrote to memory of 4476 372 firefox.exe 75 PID 372 wrote to memory of 4476 372 firefox.exe 75 PID 372 wrote to memory of 4476 372 firefox.exe 75 PID 372 wrote to memory of 4476 372 firefox.exe 75 PID 372 wrote to memory of 4476 372 firefox.exe 75 PID 372 wrote to memory of 4476 372 firefox.exe 75 PID 372 wrote to memory of 4476 372 firefox.exe 75 PID 4476 wrote to memory of 664 4476 firefox.exe 76 PID 4476 wrote to memory of 664 4476 firefox.exe 76 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 PID 4476 wrote to memory of 4176 4476 firefox.exe 77 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:6 /Open "C:\Users\Admin\AppData\Local\Temp\milan is weird.mp3"1⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Program Files (x86)\Windows Media Player\setup_wm.exe"C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:6 /Open "C:\Users\Admin\AppData\Local\Temp\milan is weird.mp3"2⤵PID:984
-
-
C:\Windows\SysWOW64\unregmp2.exe"C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon2⤵
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\System32\unregmp2.exe"C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.0.52480750\548344384" -parentBuildID 20221007134813 -prefsHandle 1636 -prefMapHandle 1632 -prefsLen 20936 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2b139361-133d-4f79-899a-0d8e4e82edc8} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 1764 271341d5158 gpu3⤵PID:664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.1.753712035\1791564218" -parentBuildID 20221007134813 -prefsHandle 2108 -prefMapHandle 2104 -prefsLen 21017 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {343fb070-df4e-4188-ab4d-55f1acccebf0} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 2120 2712916f558 socket3⤵PID:4176
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.2.1488857253\609828693" -childID 1 -isForBrowser -prefsHandle 2896 -prefMapHandle 3032 -prefsLen 21120 -prefMapSize 232675 -jsInitHandle 1316 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ad35e471-8f52-4587-9ee0-6e5d128394b8} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 2892 271383ab658 tab3⤵PID:1780
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.3.1379780673\558914711" -childID 2 -isForBrowser -prefsHandle 3500 -prefMapHandle 3496 -prefsLen 26480 -prefMapSize 232675 -jsInitHandle 1316 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {71bb2cf1-a038-4c2c-bdc2-d90d8a1a9b2e} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 3504 27139126b58 tab3⤵PID:1320
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.4.1195580777\1662036052" -childID 3 -isForBrowser -prefsHandle 3868 -prefMapHandle 3864 -prefsLen 26539 -prefMapSize 232675 -jsInitHandle 1316 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac639b02-6518-4326-8dc2-6b2a4c7e66a8} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 3880 27139923158 tab3⤵PID:3664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.5.1462059643\166223674" -childID 4 -isForBrowser -prefsHandle 4848 -prefMapHandle 4844 -prefsLen 26620 -prefMapSize 232675 -jsInitHandle 1316 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {791ceb8d-8f5b-423a-b406-6ae5a287aac1} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 4812 27138319b58 tab3⤵PID:3824
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.7.58430541\1358144425" -childID 6 -isForBrowser -prefsHandle 5168 -prefMapHandle 5172 -prefsLen 26620 -prefMapSize 232675 -jsInitHandle 1316 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bdf19e2d-f7c7-4dc5-8a35-69efb7856c12} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 5252 2713a886058 tab3⤵PID:4572
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.6.1020492937\303535082" -childID 5 -isForBrowser -prefsHandle 4980 -prefMapHandle 4984 -prefsLen 26620 -prefMapSize 232675 -jsInitHandle 1316 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb70bb55-9dc3-43cf-b0e2-e152f37854f4} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 4872 2713a884e58 tab3⤵PID:4144
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.8.1310758156\1843898495" -childID 7 -isForBrowser -prefsHandle 5536 -prefMapHandle 2496 -prefsLen 26620 -prefMapSize 232675 -jsInitHandle 1316 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f1f461b2-8a91-4cfe-b69a-f368f35b3adf} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 2492 2713462cf58 tab3⤵PID:3996
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.9.1139305112\704971068" -parentBuildID 20221007134813 -prefsHandle 5608 -prefMapHandle 5764 -prefsLen 26795 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8530f65e-a5a5-4bb2-85cc-2651e1801fc2} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 5760 2713c1dd358 rdd3⤵PID:4252
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.10.442431160\556886960" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 4480 -prefMapHandle 5904 -prefsLen 27139 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {64bd5298-bc12-4f74-bbe0-8f6ed109d16f} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 4792 2713cf65e58 utility3⤵PID:2168
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.12.837244836\2047708227" -childID 9 -isForBrowser -prefsHandle 5136 -prefMapHandle 5132 -prefsLen 27275 -prefMapSize 232675 -jsInitHandle 1316 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f3c38023-7ba6-4f2e-afd9-0a29310861dc} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 5124 2713a887b58 tab3⤵PID:756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.11.698284878\1981244385" -childID 8 -isForBrowser -prefsHandle 5044 -prefMapHandle 4992 -prefsLen 27275 -prefMapSize 232675 -jsInitHandle 1316 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c11e0ec1-139b-4609-890e-aedf4205bc5b} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 4968 2713a887558 tab3⤵PID:3576
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4041⤵
- Suspicious use of AdjustPrivilegeToken
PID:2504
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD598df921f667bf303621c789390ed9f2e
SHA1d9c82e51534cf1c2eb5a255286de6a09ca364d1a
SHA2568b8497d37fa9ddd44e275aa7631d7c7173c384a501d11e73e3d4401513c4bbe3
SHA51258e896295763c2729c5a19986356e7cc7706265bbda5cd9cec98201ec9ce86c4b68a3e388c86aba198870ca4b8ab1a7876f2d8e1fff7437216dd2789b3ed3796
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\activity-stream.discovery_stream.json.tmp
Filesize146KB
MD5b7614ae8f88b42cdb994db6b925bf3ac
SHA137833fb00345f71ac9671269cdc22b20c2145996
SHA256e20dff367197e6231485b9f52ad1c58c46355de9a19e71d8d764f29873830b43
SHA512b22df197b34774fecfe89781c527c7faa6853dd25ba7e47eebfac958e4f1b96bc979fbedbcfc7017c408313f2994eeac0b211204cfd6f39600b1c1633aaef309
-
Filesize
10KB
MD54273cd1f24ff14248f27c4a2f2792efe
SHA1a4bb188f359614844be242ee893de0e8cc6e5669
SHA25620bdefe6f24b177413991c297df337a8036393023227eaae8116a795756ffd18
SHA512dbe04863efee5759096816f35936b09ef229559810e6db021e7dcdc4b39f4b5887d6dfed2166f0eac08d9a671a8875c676b65d2d17f35000e698f38e2c10cc20
-
Filesize
10KB
MD51d1aeebc2b5a27d56a1675029438c6df
SHA150881ce8f373fccd7db57f48c85be79101e50fc4
SHA256c20de1cfbc81b5fb3bc9deac1bc12603ecc2a4f0400b19af848a23a5776e4bf4
SHA512f9540e91c24f24017c84293702aefc1cae0060b25f3987a1ae8c3bbcde7131358bcba17b60de74acf7fec57799dd80c2fa7e19fc38dfebb3d0cad1adeee545ef
-
Filesize
10KB
MD57e63f0218f6888ad7408f6143a980449
SHA15f23597b2c57232246351308dc31a1951aace827
SHA2563f135c03a566456b6cf2213c0c0b2bef9773b7227364ac42e91eabfdf9de07f0
SHA5125f53f6dcfc0d31bc488dabf30cf5b797bddb1802c15be4ffdc4469466e6432217de525185b03869fb532b771d7702645be5b42be442d7baf4fd4703fea21028b
-
Filesize
10KB
MD514649cc19757377402c858116d0b903d
SHA13b5c1a882901083d128cb8578033f468a17d60d5
SHA25648d688409ecba7f52ce25f336eb0c5a01e7b7478e6256240d3c5c00adada6e13
SHA512efe152af2b8f8894051c938fd89842d4a7c773a003789d62e5e8ff6b61727fa544f74f9470825962e4b37ee7305131206915c4a81fd367f793c8914cb4f77058
-
Filesize
24KB
MD57c51cb8eee6577c6aac45397a17ebcf8
SHA16045d422df0bd9a5cfbe244dbe8064c0752f8f97
SHA256ba230ad78d0de9aeccdd99af74bcb9e36b51efb87511f4b5f27c51d584c7740e
SHA512bd44a77e477adfb26c95334e46edbb25c59a4d260fde8a53d3c93bf8bf4aa7cce00614bf59b09596ce65486a62d7fda66f8ec107fe4b86a9deb48018b31febd6
-
Filesize
10KB
MD5f37dbf4562b102eb00052015b9f97cad
SHA19b330dfa0b00ff5f07631152d297dbf1fe1d34a1
SHA2569b30a0533fb28fb141eba18df4a31069e2ee3697830c2feaff9831255e6a84e5
SHA512764a5ec49e48dc3170a07ff859a34c80bbd8b58605a35ee3f8f511cf189d2d4ebfe39d705ab15a7890071008840414f5c4ab989c6d06b81b9aac7b240ba572ee
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\cache2\entries\0F0591ED0C184F750D1E1A5BF421AD2342C6366D
Filesize64KB
MD54e0f34ab41f95d621abb76715c86d1b4
SHA1bf87972f691b1dcec98f675388dfeea29015c1a4
SHA256116aaabb89c09ac2fb9a977eb782654417dc5b80f1b399cbab735a383115a576
SHA5123e5d89dae586bfc7ec96f9d7b9eb2124eb3c18e9a3e39ab452694e61f8b826e36be0391d3db896b146165e6d3efbabba7df23663e3f0e4b35e5aebf67a030e65
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\cache2\entries\186EE100A3A75488B9D203902CD9CF5CA7E9292B
Filesize132KB
MD5a3765c41d6f97d29f67c7efffdad8277
SHA1919bdc8fe3c90a714301b63bf60cb17a82d944a4
SHA25623f7aa04aae63d6cbb922a5521ac2d1ff0b648df44649852a7049b64b8b58668
SHA512ac2f32f01adbadb98358320bd4b9e8c529f6fe9154475eb77bc7ec37bbbc89717f77a44603300c86f92630483941baa010f61a4ff0b8faad6519f3d09aab5e44
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\cache2\entries\2059EFC9E00B83379A5D556A78C245C6C260068C
Filesize158KB
MD50eb8fe1ce3b747904d8a338405edd333
SHA1d9d7127d73fcbd5a685769f7462d4393f5aa070f
SHA256dca03b3f166a54abfd7af91e7faf0d5ead53345d1b413ce47169e4c4b98139c4
SHA5124f1dafa1ac2867c6b04ac528e9aa9275819a8814f2bfc8c503d0612587a3e1cf96251bf3e86117942d89081e47332ce62e300e3990170bcf9f53cfd9f33de3f1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\cache2\entries\40E60C2993C1F4910F954537BAD841588B3156F6
Filesize15KB
MD5e7977e56a7cbcc7f4abbd2edd8de5b31
SHA12eb2add1961129aa3fff15ace8bce3b0f75fece8
SHA256c316361d4953ad5a236e518d29e74309effbc5f9b99f5bb1a25af66d3858c59f
SHA512fe243573409a998941310ceb307e0dcb067a7ebfeead2dfdebe52c432f14485fb451ad3a0efd824970ff7202f0739e516d757561fe28c0559c2b2d515f1bdaf7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\cache2\entries\431DF0269B5792F112CBE249BC1045092DFEEACD
Filesize35KB
MD585aa04f03d84e72567bbb19d553e37f5
SHA19deb89ba849396c3dc78c45b12d881487b08c8a9
SHA2569ba55a0b91bb30f997fded78be889fac6c2c257425d45157082b67989353fbfb
SHA512a270d7afd320571aaf9a16edbd069a518b68870e04b93a0539a887ee8c83b61d06285382b8c13b37c92b982d632389444806d645fba73380f57a4f67cd5d2a0b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\cache2\entries\447687EFBAD30F65BF8C7C1694E5C4B87C177D22
Filesize139KB
MD59a62bab216476d9f3cf0e058e0f33f88
SHA1d12ee336e1409c617d4544c2c7e0ff558b5b153d
SHA256b416d2cccd8040d15fa7f7bd850de7271fe3eb6434232c61e2b863721745dd58
SHA512b2ca0b809df932d4c509239e6ec2341e2927ab7ca29e6f3fcaee6f338fae299440a305e46258a6f97960b6aa274a01ea5346e2858b0b9ef949620ba33febb11c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\cache2\entries\4934C8DCBDC76EDA80AA6EC3E261990D85EF362A
Filesize5.3MB
MD56bc01a44eb53ccfb345805a19f76c9fe
SHA1de8b768152a1e9641ace924f74249221391964ce
SHA256c9fa43c317f6476518386b7f2072e9d5c8efee1ad9032d87f4fede105c10e5bd
SHA51245cede04ed8aa15d93ad00a221de20b1d4ba1e4349e4aabce2af8ecdd0493e9e80e93433432632d414933367e67d230f4a3c2fe3c1ff39f1c01a864625c468b2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\cache2\entries\7B96B46D530F95A150E7CA2F74727A66CDA6B6E0
Filesize86KB
MD5d67011046dc10e30b2237d15a8336540
SHA10fc22b2def0554c67c3b4407ef65b69be3bdbb38
SHA25621f719b944da9bbcf2e8c85a284aa5ab977f7cb77e152953b8813e9ae15fd069
SHA512ae98c9b49ffd545250afe26770c9c5c0a4f8056517cf658f19c86d4f9116c70782b4b317577caf06a7c7b9a387b48d8a16b6099cfe8b01b846ace57989d45599
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\cache2\entries\9AA5F8EC396ABBF1F631FF63978D9F3BE5021444
Filesize25KB
MD5d0a69d70bdf4fc65ea8399f4e00b997f
SHA1786db585d696b5a4591a0717521be527909e2fb1
SHA256d6f596df062370c00e8d535339b2e770a00315d8a061b34eff600b3637691531
SHA512c64780de3922d26fe3e1d4496b85dbea5719f74e8d3db01c19f4719637cf73a58363a53e5ae0d2d818d2e3aa68bb07cdaaeb8b7f83fa5a6b8c16308c8ae0c0fa
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\cache2\entries\9AA5F8EC396ABBF1F631FF63978D9F3BE5021444
Filesize24KB
MD517c815aa05b591c03886f85886822ba5
SHA1d556362e7a4ce0e2e4446aaaabc7ba48ab182386
SHA256863eb5edc6bef16fa0d8ffe09077ec89ef24c5f222fe4950f00632e0d1a62333
SHA512e12cc961c78dc35b68f7fcea8e1a48684ee7c565b333aa88864c4ae6e72f16d40951fd84609485c0190f97e2937748d9b6b06905993215295c618a7b78a4ba27
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\cache2\entries\B3DF6F23D6506E44A5627A4268DB06AD2A3D03D0
Filesize50KB
MD572e672f58a130a1cd88492f22f7803a3
SHA195a6ddfd2caa9a3e3e7c5b1319061690f516c2de
SHA256a92a8f2a9a912b6779be4d0e95d6ce0a045df9086aee018b69b5cedf583b38f6
SHA51298113b56b147f7384015d28ade17a7ef559c9967d5da3b62bcadf4c8a570c368b31f7e17cadea2717dd2539bfa5bd7ad915e9850198547d29396a999a047f6e3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\cache2\entries\B5FB6597855389D81C56246A9E23043F86F0FD7D
Filesize304KB
MD5636f49fa638bd2bbb9aef61f2d3cf2af
SHA1dcee12837ecf0b85c3bd09e5b504a73f690bd6d6
SHA256b4f260ac1973afcf92837e551f25f0467d6815078c7c03eeb63a0282d51cb8d5
SHA5127a27519bb4568482e64959b738a9bdbf78eb09e7538f1f33cf53f12b3ceba6e65d3e3af4b232bdde90fd41046da7286913651451ea89490ece00941ae64cea09
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\cache2\entries\BD3535C04DC204B3F2158E362F2839FB60D3AA23
Filesize439KB
MD59c59d0736cbe94bc92e44398efab0a2b
SHA1f09bed83accd6f38575d795cc2e756a19ac6244e
SHA256b9576457c117306318cf16651a6e499427f86364ebce80a92bd892fc70fbccb8
SHA512178226e7634abc6162403eabc8ac5093d79c646a4fddc0483927e10e0cd65daa0ab303001714e54e0a595223bd2129734e4bf3830649aeca99f8526a339416a3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\cache2\entries\D9FA7002AA0E4A17AA75CC48B0C578B7D17DDC52
Filesize137KB
MD50afb469dbda8cf2785160a179bf611d9
SHA18630c275723750aeee19ec89b9bd478f299b0d56
SHA25683eae5ad4bf73e4e16c0fd2fc664b2463090f1042680a11dcb93497347cdae1f
SHA5122222ff89744f615e0cb03519fa9a7a9508583a693ad7816f169ec4d38fb054840028c161d693481f635ffea43ff0ec0feb63af34c6afebd9e9f96e9c8b7c8b19
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\jumpListCache\eE2ssNth8_BRYc3HB3mYtg==.ico
Filesize11KB
MD512eee404e0f38bf124dae394fadd6345
SHA141df5670f27d86e5270d85dca28dc21c34a715b5
SHA256fc3f823d388fd74e6c19a89f1cad3aa94fb3c7d1f9743e1b284a569a355c6047
SHA51249d9ec50859da88c8d1a78021b8452991d61f090bf55d853c288f6a4e35032c35f9cc415b5a828f044964769f5b19625e358c65cab5c9af1d62d3109c9361c35
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
1KB
MD5fa11372e80232e35cebd4edc6da606aa
SHA1073d38d311eb56c38adef33f10304c6c60e7b732
SHA2567499ee1858059b8eeedd36f5770ed7837758e8fbc32b75cd06c5895cbb8c2ebb
SHA51214eb55aa2c79d4392dbaecf7360289b57dee83b987c82640e92f2178e5dc389c830ce6f1511f31f0b7304f7660843a6350da3628fb124a26151f66a8f5644840
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize11KB
MD5cd6a758bdc04641b10b2ea6d85571f4a
SHA10a39ebbce187008166f43b15fd786fd8275d5d72
SHA256043186b777879f080caca48a5751912c2bc4403f33e4aea23e6462520686bb3f
SHA512b66e9d55b1e9a6c122fed96884a3cff61395af7a0b2ac2c96cfcd90a4a75bf107695787175107b0d0f087987d47dfaa2625e5355dccedea26bc6d90450c10ff5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
Filesize
8KB
MD5dbaed900abe849739c299d38f2908fa0
SHA1066e434a0efb7a4fffcf48709e585f033d742061
SHA256630eb5c8870cec53bf8b9f95d2668617b8a64b67246071bfa4a67d94650ff003
SHA51243be3f026ad8c810e4cc0d4ce76e06f4571374ceb013dadf93f15d51eef2648d659efd4a0b7a7c752f710ad184d476e92095cabcdc49c3cd99f12992db0e7722
-
Filesize
7KB
MD575735e9ba12ed699701a66d9040ec67f
SHA1f3ecf3a2e84d17f04b8c79e67b9b2b36dad6a9e3
SHA256bf9616ca9c2738eaba01c236f8b3ebb0cdf15652f014354deb952f4696108af0
SHA512a6d33dd56d65e43708f0eaba809572575826b198fa93fb9bdf5fcfdaac5efc574eb603d4a77e564e79fcaf22a0a47aaea3b76dacc090ca7f2f9b931b0e23677d
-
Filesize
6KB
MD5dc7682ff0902c1bcefbed574cfc08094
SHA135efafc1469fc4ed27a4451ebfd507798b1d9a09
SHA2569414bdb940909fe83d3cb132f7b7e6e04186bc822ca62dce4428b59db34621ec
SHA5126debfa498d03210d474f3a9829ae323dd99aaa5f1d6cab50eac5894917791db06d1f671a6c29c0cd37454b263ed1ad6986f069a448cb28ba4d815bd049667bb6
-
Filesize
8KB
MD5648cf9e76f593ee2d4a57fca31591b8b
SHA1d1efb7976c6e901385fae7a27a2e61df21dc626b
SHA256a7fc0f718c1ba74f89347f31e4f718fd1778f366b99ac36d92ca169583bfa1bf
SHA512af5be1fabe2ee516894c4876b5bcddb8cd068bb45cbedc156ef2719ee4e8f0c3a8a5ea513b1cd67454d75813f36ecf06c4c78d6e4e0de24f949adb5ddeece07e
-
Filesize
6KB
MD502e88cf2a51802423bbc7e35ab829049
SHA17676dd66464f892f148092faa08cb5db6b5420e2
SHA256a4a076be8baa5360d6ec4297c9aaa3c84dc88e1e40e9732d7850cc54dde2d5af
SHA512713f1c0dc6f715c57c16648c1d450da5cc826b19bb8aef9fcb0a8fd310a39c000a2776ac236cce2c00c1f25106a6dad374b1b97581e846d9b21013f85adfa239
-
Filesize
7KB
MD5ba425f770ffc8a216fd91aece8e4d0f0
SHA1553849ffe2d52508aa339f7f93f1a2c71510f621
SHA256ec9d5fa3c1facbd22b0f79b11ce97c52d5cc621c5ff8e352d0b4c24618e8e27a
SHA51275b54e175452c18e28eee7d3b06d0f4016fa892cda822f2bba66be812d5cbbcb54874692a8fabbfe2d58863e2c78084917a422d8187cf53240496c3249b90d7a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD5567b190a8ba1fa0ecc253daf8e098c5c
SHA1fe7749d85c9479b4fb704585a8e9be93babf841c
SHA256f7967803c702c89c6efd6ece00a3175e46a6ecd1b02f1fee97a9db8ab9f3b249
SHA5121762a0eb3b695af08962b04951f9cadf16551cbe41a9e7f8c17ac836782b087ab968769f0044a7ce6b017c5b81910ac661856f351abb1ed2da03cdde80d1fcf8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD56101df2fce50cf40299690d98d3b4c32
SHA18082255d646bb2d53b408245b3a10476645e0d9a
SHA25615d7233f6e862264a68be27dd64316d74cb4108e012d1b168e22d72290eb4f47
SHA512a4cf4b4b94435c2d7583ddc96fb5655aa97a95e77678e53bf4eb41896d1c14edd3909b96fd90e8356e6acfb561e95c5059d32614b848a81f750469c22a48a883
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD553bf95558d277c14166de0a169fff46f
SHA14606546e7428d1097fc8a1c91c9626c338f99b26
SHA2561433349da5d6a9ee892b8aa1af62c5c3cff0672614aac2cbff1b291f9292420c
SHA512437cec27d6d154e4347df0ea5b5a8e1d47349327fc3cde51f019487527bb89781294a680fa94201b81a187e13f7d57b3926ebd2f39ff4f98e2aca57c549d825b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5b2465e4c4c21e6d17ddfdc99e0712851
SHA1b41f8296985ca76964ac1da4017e7ac443fb4837
SHA256d4bb8fbc079822c3d3f95a27fc9b5616623bd67b2317a04344a7aa21c966599b
SHA512c64380beb71dd1cf322318aa75f7cc5068f58249a1d5b4af5e8bdfc322ab677f9285678f6f3d6e517ceada8358a8339b1b0f733150a74f18dbd1b2c15395de4c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD51fb69b8f12c6ead0f07f6e6631aab1c6
SHA176160634aa41884b4d2bc7fd5df6dfd3ee4f4cbf
SHA256955a60b99c14342ec22c7668ebc3d2c5efdac9eadacdd33f31bab10e046d0ff7
SHA512aa7296b88645c7f5277542ed824c75db9f728397b80b1d6684e6b0ca715d808e00bb8f6eed9c39ca156e46c66c7880dc284f47bfb16c7ad690d68b2edbc3f887
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\storage\default\https+++www.xvideos.com\idb\1204503687DVBX_.sqlite
Filesize48KB
MD507e207f35bb9b99968a3b71e44a76f2d
SHA1878533d0dcc92e7dcbd0c166c02eb454f9e5f563
SHA2560e410b6b25a5e1fc427e51ecc66a3c2ff01be85a1b912623ceff74882698158c
SHA512d037eaf83d7598c03074a4b1d5596eebe1c33d276487a0f5af1941de0fb366917e82dac6188d96a2d9674a20fb5ec362fc187b4a074aa35ea8154f5641421898
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize192KB
MD50462b91f064bf331937b54bf3ae8eb90
SHA120842ac91d89f063a5e8e3774499ac85474cd63c
SHA256b3ba9e0086dfad37ee32ece04c05531f7000cc499da802af0d8aad296f8daf7e
SHA51285ac62f242760f48d85dab951abd8be3f179a6fb4361c35e654de4591a6ab3373210fd1a20cf7d8f3ab5b10ca8344f0711b3a3dc8b364a322972f365dcc6b52d