Resubmissions
15-01-2024 06:07
240115-gvsexsbga3 115-01-2024 04:35
240115-e7v1gaadc4 115-01-2024 04:34
240115-e7gg3sadb9 115-01-2024 03:21
240115-dwennshda5 115-01-2024 03:15
240115-drwrdshcd2 1Analysis
-
max time kernel
574s -
max time network
576s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2024 06:07
Static task
static1
Behavioral task
behavioral1
Sample
vRecording__57seconds__jtrustroyal121121.html
Resource
win10v2004-20231215-en
General
-
Target
vRecording__57seconds__jtrustroyal121121.html
-
Size
2KB
-
MD5
3ed65ab4ab780cebfe0b73b096af95a3
-
SHA1
7f11fbdb1a6663323977415fa17cf974f81da0aa
-
SHA256
6c280480e65e96de4faec2720d2b71e3ed8e6ec36969294ce8de73095ec6b5b2
-
SHA512
9a65f4088f0579570a48c9025a7037e0640cb2590b03cfd408cec8b0e92dc7dcbd278851f8103c712140a822f0c158be1da6c95a5516f8f3b88a1c57367797be
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3140 firefox.exe Token: SeDebugPrivilege 3140 firefox.exe Token: SeDebugPrivilege 3140 firefox.exe Token: SeDebugPrivilege 3140 firefox.exe Token: SeDebugPrivilege 3140 firefox.exe Token: SeDebugPrivilege 3140 firefox.exe Token: SeDebugPrivilege 3140 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3140 firefox.exe 3140 firefox.exe 3140 firefox.exe 3140 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3140 firefox.exe 3140 firefox.exe 3140 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3140 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4412 wrote to memory of 3140 4412 firefox.exe 85 PID 4412 wrote to memory of 3140 4412 firefox.exe 85 PID 4412 wrote to memory of 3140 4412 firefox.exe 85 PID 4412 wrote to memory of 3140 4412 firefox.exe 85 PID 4412 wrote to memory of 3140 4412 firefox.exe 85 PID 4412 wrote to memory of 3140 4412 firefox.exe 85 PID 4412 wrote to memory of 3140 4412 firefox.exe 85 PID 4412 wrote to memory of 3140 4412 firefox.exe 85 PID 4412 wrote to memory of 3140 4412 firefox.exe 85 PID 4412 wrote to memory of 3140 4412 firefox.exe 85 PID 4412 wrote to memory of 3140 4412 firefox.exe 85 PID 3140 wrote to memory of 5020 3140 firefox.exe 87 PID 3140 wrote to memory of 5020 3140 firefox.exe 87 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 5044 3140 firefox.exe 89 PID 3140 wrote to memory of 4220 3140 firefox.exe 90 PID 3140 wrote to memory of 4220 3140 firefox.exe 90 PID 3140 wrote to memory of 4220 3140 firefox.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\vRecording__57seconds__jtrustroyal121121.html"1⤵
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\vRecording__57seconds__jtrustroyal121121.html2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.0.2062494171\487918510" -parentBuildID 20221007134813 -prefsHandle 1912 -prefMapHandle 1904 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7b1efac-732f-4247-97f4-38a02c72fb4d} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 1992 18ed57f8258 gpu3⤵PID:5020
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.1.1836308117\1025793074" -parentBuildID 20221007134813 -prefsHandle 2400 -prefMapHandle 2396 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {922f4057-a1ad-4c1a-96ba-23a1f75bfbb3} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 2412 18ec8f72e58 socket3⤵PID:5044
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.2.1726993808\1389898658" -childID 1 -isForBrowser -prefsHandle 3296 -prefMapHandle 3292 -prefsLen 21668 -prefMapSize 233444 -jsInitHandle 1120 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4c303c4a-d0d7-43ea-bf34-fc8559c77c58} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 3304 18ed990df58 tab3⤵PID:4220
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.3.983739702\1473440718" -childID 2 -isForBrowser -prefsHandle 3468 -prefMapHandle 3216 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1120 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f9b8ef7f-819e-4552-9e56-66c1864b457c} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 3464 18ec8f69c58 tab3⤵PID:3236
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.4.446918855\970142865" -childID 3 -isForBrowser -prefsHandle 4776 -prefMapHandle 4784 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1120 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {10bf853b-8b1b-44c2-9f99-7c2807a04d92} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 4792 18ec8f6a558 tab3⤵PID:2336
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.5.2052290435\343843478" -childID 4 -isForBrowser -prefsHandle 4920 -prefMapHandle 4924 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1120 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d4e630e-7e8c-4a44-b5dc-701a2ddac693} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 4912 18edbd70958 tab3⤵PID:4908
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.6.1118653974\480343266" -childID 5 -isForBrowser -prefsHandle 5108 -prefMapHandle 5112 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1120 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {034c2d43-6467-45c3-9ec9-462089e5cb89} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 5004 18edbd97e58 tab3⤵PID:4336
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.7.1389036185\1956641587" -childID 6 -isForBrowser -prefsHandle 2876 -prefMapHandle 5564 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1120 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9f8fc706-7165-46d1-93e6-0a039376bec6} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 2792 18edc717158 tab3⤵PID:1320
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.8.1617140201\1784438371" -childID 7 -isForBrowser -prefsHandle 4368 -prefMapHandle 4264 -prefsLen 30025 -prefMapSize 233444 -jsInitHandle 1120 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b9e6601-3d95-4bcf-af9e-9c77e8c26445} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 5780 18ed946b558 tab3⤵PID:5844
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.9.1108825711\1588107134" -childID 8 -isForBrowser -prefsHandle 5032 -prefMapHandle 5012 -prefsLen 30025 -prefMapSize 233444 -jsInitHandle 1120 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {608f31e3-e265-4343-b6b7-8ae0731f61d8} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 5024 18edbd94258 tab3⤵PID:6532
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5cabc95269dafad6a497ad84ce89c48fc
SHA11a0b84335adf390a0136c2488cc73916f416e9ba
SHA25604cae9d23834efd0ee00a04b615c852622332723626cb54801b20444ebd9404d
SHA51271ea21106ac38dd8f7d4156b2088f7cdd3d49050e1252e3ffbe9cf4645123e83e39e826b2672465faa697810a6774f0a77b2d294c581c8ed8954feb74550dd4a
-
Filesize
10KB
MD5e597ae17164b2da184ce85c02570008c
SHA1212a31c5629848526bb01a884cdb7c2554fe08ee
SHA256b4362ab41a762c2d5c74f4afd3ac7d799dadcf5c68f139581854c7abda51a63d
SHA512c438bce138775b03ebdd24c98bc5345efde70310fbaffcdfabdaa1c34722b00a9bf0822cdcb8d57ede06c87960b5565408c30fca288a52dc7b3bb02b3590cc09
-
Filesize
10KB
MD59d1b4ba89a50961669bd89913ae30873
SHA1c3c5611248a5e90b8ae2aa276722af9155340dc5
SHA256177f748dca6e1fc3a4e2007d616a7905679c1afd1b1225c6c30e5b0f66822ac8
SHA5124b90b93a019fbfb25ce314aa0f2e69af859cd6bc1423917b035a881c6b7f1a7a05757d006778f234d026d02b3da7b059941c6b1bef290fbc691e740a590a53bf
-
Filesize
10KB
MD525cad5ac3d78ddbb14d3359350ce75df
SHA141da9d5d888653215554af1dcb7930660c445f85
SHA2564e88b920ae37f275b42193236dfe348d3c6a7030688e877bd556c64eee0bd1ab
SHA5129d8dae9b1fd0f8f88cb7d95e8894b021fc0519c749b940ae72724246a42f68f93581c232a7d9c74ebebd72b31a8ec6b749991c625b37b46591be28a285f617ec
-
Filesize
10KB
MD5deef0b34431474b717545c0384eb73f7
SHA1851fb42b83ea6f74c85a3027edeea96829edfeff
SHA2567afa6a16ac7e90f75ae8c0368a279625d83a1801fe07e2ff684c5a8fbcb01826
SHA5122a00f2c6d9fd4b5318a9e1e2c8e5c6fa1a9035475d26ad1cb39134bacfdd3b94b79d6c1540ac4b001665c3d8c2fc73ee596571111cf3869d391bb8bc12c92cda
-
Filesize
10KB
MD5f17f6d640a13d533f33b557e0939c020
SHA1563867bb55bb542b65fba63a8804d7ebb35d88db
SHA256fe98ac80b6cac97a1f8ca49dbed71d68a70eee35384cb23484fa4895c33fd4bc
SHA512b6d7b952727ba3a1dd66e698ad1fe9c02a40ca6a52bf95836af4fe77d1564d2aaa717ce5b0d4b9d00467c1c08fff77a3113fea322ffb0117fc8d1b2a7f747be0
-
Filesize
10KB
MD52b3bdee7699f1eed0c96693ab1a9db5d
SHA11c0273e104eea8af99f6484b08ce0fffac7b3f6f
SHA256dd3a8e7ce4d0fd377b63fdfdac10b36ea4664ff8d2dca6e4b72f1330ebe9b823
SHA512b7495c912d90d7ca624f5845fbb394eb78e22f04d27153ab66f0cbc0cb9d6d7f0f305797de125f648b737a2c534f8e0ea771356b77663021aec4632f3e2f6552
-
Filesize
7KB
MD5a73d15ad8b6997cec1a571ce6661c84b
SHA1f3538d87c229d8219dbdb3b91be225ffb583c474
SHA256c15195fb273b2d30aba1dceb57e85b142dead54724037d113404baae6e03129b
SHA512c7021985a1814daa62d09b553f4f3a7d1b0eefea25b65676f87fb2f5a90c1044743fc3c998eb0a09221befeddc965f33e57f9239fcbe23b78ec464de1d1da786
-
Filesize
10KB
MD5d320b914e7891350733b468d1d7a0806
SHA1c06131ba06f0ff90d203dd115dbe06ede701fca4
SHA256ff5b13aab0eab1aae370edb7879249f0af24721428433ae517f1b38af40926fd
SHA512f2070daebf3739aba9675b0cb723d6c4632ff6219aad66ff5fed200cd061956bcc5eaa662a1c4a097a62cdd1b787049522922f6bbb6e0c06e588b1ef966335a1
-
Filesize
7KB
MD50468d0f866f72a5cf3ac0f0014cc2ded
SHA19e04a804acce187de255898e6e9fe881c8ef18ed
SHA2567996d9166694de21ab17a7585c0df0978d36a1e2469aaa22f0f11f0c7d24eb37
SHA5127070634cfab755feb74e7bfb6dc764e08fc384c7a6d47cd8f58846d023fd19a9697f6130cc865853f5018d6386fb80481ffb11afa18ce5eade1f25ac0a73e273
-
Filesize
9KB
MD58d672d0403bbc191e384f1a8cba5abca
SHA1ecf9d59e4bd463745b81e635869de09e4eebcf54
SHA256dcc940da2f7e8345c734853ec73d1b3b510e53ba43140ad8059ba1c097c26a7d
SHA512f3a117027ad2ca74b91dd2356c9f042329ea1239c595d58f250a8ff3633597dfafaecc7a0f36306291d1daedfef4ddc7a2fb487a8e96ead0f0fa4ff658ea78f5
-
Filesize
7KB
MD54b350d6d9a22111c667d7728fb19c773
SHA17348f63530bdd171e106c736d596810bb8548efa
SHA256c604662820a5dc3228841b56d4ed425677b296aeab57749ce154b32b1ecb09ee
SHA5127ecc243d06216be0d0b6485dd4170932c5cc9f0b54b366f50e44397b25692bf20065bd84e4b0947bb5832e53a2584f3b3d73ea8b28880241171ca7c5e2a5093e
-
Filesize
7KB
MD510fc47be69c18e6d89af797467c2984c
SHA19b5633d2a2c45e108a6268c9bfaa7b8b074ee15f
SHA256e88cf35d5b4283fc3eba804e62fcae9d6d7e5306666ddc7176ad4241014911af
SHA5124ebb9921677494e279b3ddd239e6cb21008a0226c88a4da9b9bbb8cb158adc233bd1107227f515065f99f46ebcaf1b3c8cfd77f32f787ee48e36349411e6df32
-
Filesize
10KB
MD53f0232a07d0a166c8b9f9d6fa380e94f
SHA11a9ce4a05bc0f8ce2199a3b222910e4df880594b
SHA256ec13986bc109f6e548a4276849f958a8e7410c62ff4745667ca4eca9ca4ac17f
SHA512ca6b4eda682f7ae74d503693693cf54b21656128e0f4059390414b39ae60f45291cdbadf3e431d5e6877c63652ca7b4301d4fbed05e6ecc552dfeedbb0f21c99
-
Filesize
10KB
MD590dff8e90b77b304d5bce522a79e1a8d
SHA1082a604116d990861c316e23e54365b14af077aa
SHA256bb5cd1e9a36d18f5eed33b488149acbd4699fce155165f4fa82373ecfc79be05
SHA512f88476683ca8e3b77f91f39991508a3450b0bf823143cb0ea88ba29c08e4d59461907fcab0f458746e76139142d54efb144f667abe4a03c4b7d9c763ea5c8909
-
Filesize
8KB
MD573c309763f9eea44ae147d5e33ea11ab
SHA147e3b2b204802b9c28fc007d55a87f5b7be1be76
SHA25641bfca61c38f8bb6c35607b4485338942e15839559144255f724d8f7fdbcc0df
SHA512f2542a16b6a6254ac13a06655b26cbccb04a9cd57a774495cdede7c8161a605eaff77d4729a097f38cc18e2b823a86ccb14587552ece76dc52b757efa5f60e5e
-
Filesize
10KB
MD5990ecde3ed602a2bb231c453f0b9481a
SHA1a7d5b1e186a2164065e0a02c8999236741d8ea43
SHA256cb6ba3d6b2a548866e6ff40e9396d476c341798a510b76b022a658feab1652f8
SHA5121bf30ecba034e6a89bb649119c32e4a58f563d6ee4e140f493aaca0a543d8d96e7069651d1b64d84177da77a66b27b130d736076e7591c161a7312cd1e181f7f
-
Filesize
7KB
MD5962d52cc57005f9850773fb8bf509d31
SHA15059b5f2238617bd00b2a7dc8bd1ca675329c031
SHA256592e2d0b5f22c64724c33634e53757e090bdf4de7c5ca73090718c81268a5c41
SHA51217785a71268e6ec24f6aefada58f14d10497d9294ad9f113b8ba77838e25358f3350522a91f2be09bf82457a07401feeff4cd8bd5d205cec211936cbbf386ed0
-
Filesize
7KB
MD5a026b00f50838a48f5953d4a661bcf38
SHA1ed5863613d06d218c0091472ebd63eec05cdff03
SHA2567832a20010f940d988dc7149289333a434b85df881df13678a21c24ba9d18a68
SHA5124826d7d03d8a26b4ff07e0cc08e7582088c10299ec6c433dcc53954b25fb12bb836995182f12593021fbecee75b04f52e431cb2f8505acb98a0b693a9e551a59
-
Filesize
7KB
MD5613a7bdcb9561c69ed0b5604f3f5216e
SHA1380598563008227c0c69cfbee805b9c4b2d40670
SHA2560e84a17ecf25958f4fb257d4292c928747bfa1cf2fe3f8ec764f4a55ab561096
SHA512f7bd869bfb54a3c25e24a0f6fa39545615d8137926327997797c70e91694eacc39dfa8967a2ac7c8bf17a145f49be7d6525abb9908b008e6bfd8a1e94881843a
-
Filesize
7KB
MD5a3419982ee8aa3f73d7b88e4c7c3d1da
SHA1417c942a5d4d8df06805d9827c766bff9d9b2c48
SHA256c087ecc0850872ae54c5fd8a14276e69f3f09a12b818fe91b828042e2ecf4d18
SHA512b40eb8abdd5ed4cb42d9bdb40321438f832f1625869cc72e7c761a1d5cdf25c676431f610f56d50ef2a7ef7fbbefc39cebebdc4ecf5eb5d8388f96a94f7b5d68
-
Filesize
7KB
MD581f85031394834db4115f0c9f6206457
SHA1165aea70740d9425cde369d79e5c8d14da0f82cd
SHA256bcedabff1f4093975e3079a0dd7c499e15a4981b2cda40939df7256f13fed6c3
SHA5123aaba7c4640acb82dd2b1b2aadbd5cb070222d178d85e6dd1eae90be185a8e466ab3c3fe712bb89e38656a4ebb3f7c0771ad8e5d76d80df56eef0eb4816adefa
-
Filesize
10KB
MD5c17ae871ceac955a9b556f1ff77081e8
SHA1d98361142fc0148f9c8e3e08f0eeea559abc5f2d
SHA2568103a3b53a128774dfaddcb31f164e6231765393909edfcdcf8c75f03da3ec1d
SHA5125d5703fa760aa478342d1c4445ccfe56b1827ebffba8ed4aa4fb15da069c46cb95e0db0e931964e21cf567e255dd7a75ddce9715d14203869a5b65933e87dd3b
-
Filesize
7KB
MD550051bc80027208bc6b2e0af8422a6ca
SHA157a6186149e3e27812772e18eb7fb065ad767c2f
SHA25674da70240e1362b526f58c9bd500455dcb63b090f0b9de40618a1fb941f37594
SHA512d3a786d9cc53a179e12a6d252cc1da085d4a89ab8097577d00af60210831b05a724182377d69d92d1c5d3a24fc675a008e9fcf37d66b1789ec745c3f995745f9
-
Filesize
7KB
MD52303f420412d2e52d201990dae5e20d2
SHA1e9b6b5494df294fa2125f85eb25739cc901768eb
SHA256dae5673fb9fa3d2a28eea530ca40a74da78a40ed3ebc32e35c65d720b36b511c
SHA51297c1177f052e9bc8dfed86ae68649eb88459a4ad9d8c001a4487684aaa6b2a1a514d53de9d8e66439eba53f7405876361504b3325e3a81e72ffd7edd2be8147d
-
Filesize
10KB
MD5de454a9239e329ea248105cccdb431db
SHA14031f5ef521334e6dc50450c95272bac7e74ac66
SHA256aa7e8ed09207f4d5a014f2b2f735fce2cd5f5a680b49629d221ee41709e08481
SHA512f87c3f32b634929e3d97655cb1b8063f4da4aed10d9dd4009599273fd7c8a06b8e695306dfb49378e53e3b03acd5bfe22f855bc717c87b5ee5db5626af9bd089
-
Filesize
17KB
MD5f1b232e8a0ee70ca655a540bb225e1b8
SHA154aa6736fa5892f49882ddfd823a0d92d4c19449
SHA2568f4c3691aceed90f0c9e55d6f25dd28b05ebafab8548d383a8a1949bc1ba799e
SHA512aef3676727262eeba30a7be5acc83afab2a63f53b4c7ca678d257fe00510750db57b761ee39e4f26a0ce0d65df1730a12e982cb31b5572f0bcb0a25f4cdcd3e6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x3x6afp6.default-release\cache2\entries\77FB5EE92C576E2505C8C9FF2EC417D7727F401E
Filesize13KB
MD523be022cbf087dd5cae4c6677103f857
SHA1bc98ff9af10c78fc097cfad4cb9643f6f2461426
SHA256ae0591931ea9f1e195f798d5c951251ccfb6af0c53acf13ecaf7936ce31df277
SHA5126f9c944a30cc7cdf07a7a522f375549030b9fcdbcb13158d948dfb5a4213cdd062bd9ea48a26a77dd4ba48bd525da9ada2b960f36ffc22bc90b99ee9db44be76
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x3x6afp6.default-release\cache2\entries\B573808F9B4F64D3E5F0B069BDAA48EF4086E712
Filesize13KB
MD56426a3dc6679d92cc5dee77e5bcc924b
SHA195b20abfb22a8cb11e60baec01b348b14218a58d
SHA2569f62d351036cda75fc3f8eaafeb631133f0329d51eeeb4ef6638e0c6dcba5b61
SHA5124d36fe59d1897caf8739937540a7b6b14b4ece73252ac52eaf44a230cf21fbc6c74ec5e1bdca8615830b0a7c131f7d090259e621a6b754c8455a963a55063e40
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD56a411762754d3577774450c580eeb776
SHA1de31874f8389a4c50c3dc8eeb5259619e4c56b7f
SHA2565db801d672ddb81131e63d13a4615bba75d8a538101e4ebde40dc8f5a7cd0db5
SHA512b0d50215ac2f26f1df4a310cf6c3d9ec8355d1fee57cb76806056ff8bf2391ddf52f080cd7b52836a1c975463642f0ce530262b2ff8bc11b40466c69e504349f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD5d3b5205a034e1b4f982625bc0f1a7d36
SHA109bb0508e67f5eb9a692ab6ab8931bc51f1c0c27
SHA2565fe5f0b5c0931c3043b00754a784abac8e12b48a6f27bdba4022870b7d83a889
SHA5122338151269bb4209be2179f557e66711429f807df807b6ca23c5c8abeef53839ae054c0af31d305522272c7ad78d87a86b181503de587877f649c7b91f423d1f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\bookmarkbackups\bookmarks-2024-01-15_11_j+J83Kao--KLqP8jMtWQCw==.jsonlz4
Filesize944B
MD5c639412924fb2551a98b46fc4bdf3141
SHA11752b89039382e7b27649a23c80ba7b1dac2fee3
SHA2568281cfc3ea7f91e7ed602d94ce53d6a34ad4ade3dea796bc44fa4f601cc18601
SHA512c5956a6a71cc3f67d70ef759d1f453cc4f2994afe48b6815ead62335d2128e19e543bec3ef54e4eaa1ddd7be2369a2a7e7bcc36eda06110cebf8a0e3402e8ffa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\broadcast-listeners.json
Filesize216B
MD51583c5c058e41cb35860a22280b67056
SHA1518b93b16e4df57c3d82344e95a27154394a9c15
SHA25617c37fb983e4fb7d1d385420ad2ffa79d4560958dbbac82153e91bf91991411c
SHA5128536021c75573d443b38976e03ed6f91c772d949c97fdc697a8a11005b20633d09ba3b960f75bb8dc94a3c63a0b3b2b446665cb2f7ab951eef956b4266b2491f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD51e789d5a270f76677b0d0d0f9adf5f32
SHA1d1b8c1008ba3ce48c5cee484b4731b9199ee572f
SHA2567b4f013c2c75274887a52207fa52664b8dbd172b394f2ecdc6e7117ea8d858dc
SHA51205065b93e4f7c790a9c8677bf24bca993c309b4c3a8aaddbf64867837b0c91ad17ad63e1b4e3447fdcec56e18ae090dcb1b60d6dd5dc33db418f2e8e6e1a574e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\datareporting\glean\pending_pings\7fc51530-427c-4ddd-be40-d8ba80ec6bd0
Filesize746B
MD537701c2a207ed37b91898b597a0e9175
SHA146df7ec9912521e419b379768f2c3b825cd3a335
SHA256ec843c93a7c6fd1f5f1b7d4460d2f85f7be780d99e77ce05e517650d3a5fdc6d
SHA51250c3e32792400d3cdc1fccc096da146349aa98775406b9f344cd89fb14bfddc66156ca6d4a44d05b54db08b7925c3da9dac6842a250a452ce5644ecb12cffd8c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\datareporting\glean\pending_pings\f0f2bc5a-5945-45b2-8178-0b92cc4d8822
Filesize12KB
MD5d1bd68dd33243f9fbfbfd9434c6f7c6a
SHA1124886590682318a42a90e07af185246d2ce3b40
SHA256d0950edfe0f34ec128b3f0f94d1414f314c91d4bf52aa09d5b2706b4c36364ad
SHA51274c3e1c9a6c253bba3801987791f351ef8eff041e6d0e3435974204b44f2636b4f05035ae8ebfb682c5b60c2978eb255b8f55a9f406c8d13b9d0c63b9866bd47
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
10KB
MD58275e9099cd7bb6881fce62d4df2f8c7
SHA146540c07b427b02d1f8ef8a0e582898582f2ff57
SHA256b4097f3e1815209fb37c2b44b20fa8dab2a82921b3466edb47e3699b43a78f6d
SHA512e27a55524cf45ac6ecc5dd5f10d3026058563d978b5b4605717bc111b4e0ff4afc30a4668c06f193613f0382b8841b1720d56242ca571b67468cf6d9b0ced094
-
Filesize
6KB
MD5ebe15e7112219c03978893c78f397b33
SHA1b7f6164b1fd1927b3b4ad58b6a59ac8faaf79f1f
SHA2560fa569864f2791e7e86552ca8831a58f0be0163c0d9b1ad964ff3239a02e27ed
SHA512b7f061b9ef7bf2054ccc8a706ff87b17c500a7dbfc4c837b876420e5077bf9ba49a6412c27e57d7abde52403a2d2f5c172a7e609d8db1deefc3eba143c010b53
-
Filesize
9KB
MD59cd4d7888dc87bacdc14bbef05c25024
SHA1ec3e17e7290bcb932ce12b6bca8ce7febea6d724
SHA256b5d0e441561bed6ff04a4a2e0bd9136f72a53f1daf1a7546843935a92756a35d
SHA512139a3fe05e56719de5a24edc3b4e80e313cfcf9fa69b2b2823494235cb69c19881552bc1cdb3eec0e930d9ba30ea4f4d12bd5834022090e76f5db2aec446e00e
-
Filesize
6KB
MD57dd59e563e9ffcba9db3555fa88bcb01
SHA15f1243cd45e82944d208a9c08c86bc6e530dcebb
SHA256b0df4f673f42cc886a70fd3a8d77023b707abddd3e022279d1e00d72f1cf06c9
SHA512126a22a4f2a6078137c55a837963962ad50c017ab0516484f27436df77a89ec8267c1eb9e373a4b7f21554b1cecbd6eb15cfca13b53e72dce0f727e2bda11ddf
-
Filesize
10KB
MD5a71124eb9a3305f432b9d0d2fe91da83
SHA16cbb818d9938facfeca2e6085b737709b8ff380a
SHA2566d62a59cba2ebf58a78a6028922b5fba0e9bed559826c443429c476f27be4881
SHA51273f757a42704cca8df1628b6ca2e870e673a4b934b7e4249e5e446f3b3f8eb5b03b2dcd05774bb4f135c684e6065f89e440e2f913e121cabf22fe3911d621b6f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD589f548991f3c2dfa807948b54fc24607
SHA10ead7a41fe633773cc7b83d0dd2da9a3250cfc28
SHA2563d5122f9abfa70bae2d8b65577aad3eebde1dc3720ce58f77f9ee076e4c42961
SHA512d3919c4c81cf67870dacc5543480115757592c8e4bb3de192dc12cb9d89a1e0c80ee26df5816e6a3b9b07b566cc6a814016ebf19f9298d23ccf6923d074edc4d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD514bb88548412021df2ea40d076935d49
SHA1dc72235e0a4f116a9c104dd6509e94360cdc44bd
SHA2564cc40fc2e73ca04ff2deceb1d3941605cec91d0eb694068124a1ebba0d2c3e2e
SHA51252b502a229f9e34ce08a804ae4ec054e52a7835d9b2fc9257e2229b4897a707586fa58e88f7d56505304de97cda0e3028e9e8ae3a1281ed258c11c037a7d7234
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD53a39fb2091510cefaf593f7ba48d076c
SHA1e2ac0850dc5fa9a9f6512885896d0f2d301a979a
SHA2560cc77fd93288ad0def201bdc44856aabc910812607c127665d92738e918544e6
SHA5123e8e5e6b95cf232039b5b3dbaac98915f0dc20ece2802a8f0c30ff168bfe4d266afb03ca0a680aa5c5852844650bfb456fc3b9b4df07a7db1daadd0658370e10
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD502c497c2055ef1d8d37acc1b2c6f8f7b
SHA1d4e136d60829143f641074c06c270f8083a0a063
SHA256aeddd1869ba210442b928932ff1c7113691321deab35d04d297c727925d67a74
SHA5124bcb5db72bd54a7af5fd752de6209c84c26ca60b626e3e7b0b0c5d2ca6d82b196c48e5d08933cf7c009405c63a34b02526abef1acc91520be6d278262c513653
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.4MB
MD56e2d24b743ea70a293bba63468f8abbc
SHA1c07d15538882a3d46e0e1c1794ca9ea2a98b859b
SHA25672b2f6fd1dcc861f7f8155f7acbad01cc56f1d0a41f34be0dea02d8da5ab86d4
SHA5124b3e7acc7e349b7459b9fc94bf2fac75ca0aa33c5890063e4526610a16d767cd2e60a5c43bcb46101bd5c62fd803797a3079612689b444e62f64251443fb05a1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\targeting.snapshot.json
Filesize3KB
MD534fc8bb91c3690f4964095aa5949d0a2
SHA17547e7128d768350a4ec48382b5e8eaff1109c48
SHA256bc927e4303576c50cfe2f236658c573d5797328c52d6ea74029d771ff52d30cc
SHA512d8ac2602c1aee90fdc59abe866592818f9373a4ba603e223897898554b5c2f52b1076396a0f3a324e6c791c26d984c8fe7879e4f32a18d830825a96c5f149dfb