Resubmissions
18-01-2024 09:42
240118-lpq25aheg2 118-01-2024 09:41
240118-ln4xlahee5 118-01-2024 09:37
240118-llxqhahea3 118-01-2024 09:36
240118-lldmmahdg4 118-01-2024 09:33
240118-ljglhahdd8 1Analysis
-
max time kernel
1165s -
max time network
1171s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 09:41
Static task
static1
Behavioral task
behavioral1
Sample
island-hoppers.html
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
island-hoppers.html
Resource
win10v2004-20231215-en
General
-
Target
island-hoppers.html
-
Size
17KB
-
MD5
bd2959ba6cd980ae626e0f9f006fbfc1
-
SHA1
a9219d8ed705634e4bc41f5e8f6e15f3aadd5681
-
SHA256
8c8dfe1b52beb050ef527f1f05eaf973417bf07754baaf6a5d46de3fed659691
-
SHA512
4d491682a7131b1bdfc9cc9e50c0c7ce832c4a7072e491d2b968c04a5cc5202ff6b58f1646cdf388cac060a19f946d46ebc9af5f301bccb857c91b35fcf979c3
-
SSDEEP
384:ZKfuRmrLAWiD5GPK0sj9Hku7Ed/PjBF20RZdldjiQi6K8ybJNc:8fuRmrLAWiD51O/PjHbeGKFbJ6
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3028 firefox.exe Token: SeDebugPrivilege 3028 firefox.exe Token: SeDebugPrivilege 3028 firefox.exe Token: SeDebugPrivilege 3028 firefox.exe Token: SeDebugPrivilege 3028 firefox.exe Token: SeDebugPrivilege 3028 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3028 firefox.exe 3028 firefox.exe 3028 firefox.exe 3028 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3028 firefox.exe 3028 firefox.exe 3028 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3028 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1636 wrote to memory of 3028 1636 firefox.exe 40 PID 1636 wrote to memory of 3028 1636 firefox.exe 40 PID 1636 wrote to memory of 3028 1636 firefox.exe 40 PID 1636 wrote to memory of 3028 1636 firefox.exe 40 PID 1636 wrote to memory of 3028 1636 firefox.exe 40 PID 1636 wrote to memory of 3028 1636 firefox.exe 40 PID 1636 wrote to memory of 3028 1636 firefox.exe 40 PID 1636 wrote to memory of 3028 1636 firefox.exe 40 PID 1636 wrote to memory of 3028 1636 firefox.exe 40 PID 1636 wrote to memory of 3028 1636 firefox.exe 40 PID 1636 wrote to memory of 3028 1636 firefox.exe 40 PID 3028 wrote to memory of 2768 3028 firefox.exe 85 PID 3028 wrote to memory of 2768 3028 firefox.exe 85 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 5020 3028 firefox.exe 86 PID 3028 wrote to memory of 3128 3028 firefox.exe 88 PID 3028 wrote to memory of 3128 3028 firefox.exe 88 PID 3028 wrote to memory of 3128 3028 firefox.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\island-hoppers.html"1⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\island-hoppers.html2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3028.0.1774833724\1568323429" -parentBuildID 20221007134813 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {824f3b75-0686-4464-bd81-8fc03a8ed53c} 3028 "\\.\pipe\gecko-crash-server-pipe.3028" 1992 145ce7ee158 gpu3⤵PID:2768
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3028.1.1685033374\1076180873" -parentBuildID 20221007134813 -prefsHandle 2392 -prefMapHandle 2380 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c07fa914-9e79-4e7d-9876-4543124d6a8d} 3028 "\\.\pipe\gecko-crash-server-pipe.3028" 2404 145c1d70a58 socket3⤵PID:5020
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3028.2.887772913\300100650" -childID 1 -isForBrowser -prefsHandle 3172 -prefMapHandle 3188 -prefsLen 21603 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bbfe792c-8d19-40b8-898b-a5d96807bee7} 3028 "\\.\pipe\gecko-crash-server-pipe.3028" 3160 145ce75fd58 tab3⤵PID:3128
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3028.3.1315109508\1302613863" -childID 2 -isForBrowser -prefsHandle 3996 -prefMapHandle 3992 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ab65875-4065-48ba-a686-3e4ee24639a3} 3028 "\\.\pipe\gecko-crash-server-pipe.3028" 4008 145cfeaa858 tab3⤵PID:1828
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3028.4.964778277\1934946143" -childID 3 -isForBrowser -prefsHandle 4800 -prefMapHandle 4732 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {db752258-1dd6-44f6-baee-15db2bdcd094} 3028 "\\.\pipe\gecko-crash-server-pipe.3028" 4820 145d462e658 tab3⤵PID:2696
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3028.5.1622371553\28532114" -childID 4 -isForBrowser -prefsHandle 4824 -prefMapHandle 4808 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {022287f9-1aa2-4dce-ab2c-8f414643f009} 3028 "\\.\pipe\gecko-crash-server-pipe.3028" 4948 145d462e958 tab3⤵PID:4240
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3028.6.499903239\1553321439" -childID 5 -isForBrowser -prefsHandle 4892 -prefMapHandle 4928 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {55684fa6-9174-490d-85cd-85299dd9b39a} 3028 "\\.\pipe\gecko-crash-server-pipe.3028" 5080 145d0ab2158 tab3⤵PID:3052
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\stdidscq.default-release\cache2\entries\77FB5EE92C576E2505C8C9FF2EC417D7727F401E
Filesize13KB
MD5429e7dfaf1889b6308238c4bc2e024d5
SHA15f9c404003bc995eefeb65edc9a10dd95cf6935c
SHA25659d8965716049937ce2813b8d4f781d73a7762b0710045793da4b3d3acb352c5
SHA512a17b83067ded3f1f99e4f3ce160d76eb4f6039b4557bcb2c8f68c22ef29a3a1e34f4c82c7d3d5a1e895ba1ff0e452a7409bf68b3629131509e690ca9a99c4d9c
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD5e46977077e09cf23010f31c8b72d055a
SHA167d0adb7d1d6ba23b96db8a3c5543c830771a719
SHA2561002ca4398e8e34a706940d9c28cdbf3137e5a63d95b1f0a9a40354f7ee286b7
SHA51266bca13401e599bab67e7a919812b96a9a75c4258d4ed0755c033f1420623ee26a1ecd71be4297301792dcf43acf6e3f800e6ab9ad35473982bdc294fb3fa2d2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\addonStartup.json.lz4
Filesize5KB
MD50608ae940e346d41306a0d6c7e974b00
SHA1c4da4d29d707940ef2eb52014e3d72f622b325f4
SHA256a1a3f4ec31e5672ebe4fc0493f24b208874b6b7e445fd145f5c85471d18f9263
SHA5122c41d6dbc74f57302ba40e235a09e5ec0e2ade06d93d1157fec5b61332fc24a5450afae0feede8c82034753b8bf919ec171eb7a32f5acedcd6960e0ea916cf98
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\bookmarkbackups\bookmarks-2024-01-18_11_eAxAL8SpFfZxWj+8QWgDyg==.jsonlz4
Filesize950B
MD56c53fd868850f42922d96824d8a5d8b9
SHA12f1a931c418593cc66c10c53d2a9fd52a76ad106
SHA2564b24e064ccf3cae7a9fa10520afd392c7782d2ac2480825529e9c9d77b60d470
SHA51265e938acd9cb2e7cb7d23be342a128154b3adf4fa56635c021ab3df4a9e65a5604c5e9dd645d950e060291ce69dc3bf5fa019c5aa77133a26a4e87cea73be3b6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\broadcast-listeners.json
Filesize216B
MD5ad0fdd6c817a83e40d8df0ec1bdd7d55
SHA1a4ea71f24140b936aef1399f3de01152cda28b4f
SHA256406a127d122537b47188c294b8c9b49ec8aa740c82d6cbd72b22ce4138464826
SHA512775bab52fd4ba115735584eefaff5e921f92b159aa66c1dbd2c04722b1280d1a995091b090fc0d18f607e2108da519bb01aa5749f761dca523e351395bdfee39
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\datareporting\glean\db\data.safe.bin
Filesize3KB
MD597b6b22e22b45482be5ff478055b0bfc
SHA1fc3a1805d1a238af9dade5f871129f1d588b9750
SHA256d8b2c4faabbd3aa958b55b5ef3364ed672da5d53ecdd86ee111a3ce47f5f2d1a
SHA5128b3ef6124b5a7b857db47cbde8f6f1f7a2d834127a6c32126c8bbaad53e5107cc97a9d6ed56a9713ff36fcbc46e6161b1ed9245bb92d1ac59eee38f410754bdd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD58e8ccc69d0276c12c0f61ff25dddde2e
SHA1cafcbee5906a75c6d723dbd74b0d795044fba63f
SHA25661afbb1a4bbb86d5a5669afd549dbcfda825e113f1fd0e14eb32d599702d43ab
SHA51209f8c3b5f334f52e3e95507e1b5e2127d1ab630ef0798a5d49fdef82255e586c498db3149d32d86ff745a4e355e6b0d2ccb503ce043d0aac422d8f78194e3d79
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\datareporting\glean\pending_pings\5537fc31-056f-47a5-9a83-f173f0c4ded2
Filesize12KB
MD58f94915711b01ce6e613c6f0ffcbd68b
SHA1a5625338c7e349f87541fb2c93c6b4c718f2a0a9
SHA256607441c86707a41b84df61e91f070e6cb8d323f0381213b4eac7bb88c5738acf
SHA5121e64c3695d91d4ce5719d5bbc19d7fb5619aab0f7cbd8a7d419162409a3f7b46bcfa7734c25c8b7f7c2bf4e666d0cda20197bbbdde7228fb0411e6ada0ad25e2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\datareporting\glean\pending_pings\fda5a38e-08c2-4843-a9cf-3b3f06fdc2a1
Filesize746B
MD57d19a4b70bdd7f569af75ac1a69b2a3d
SHA1508bdfa4cc1c7df0094d516a5f2f8f3d72216c06
SHA2562484d0828dfd18ef4ec873419e45d4912a4d1853725233bf739bb6f14dd63205
SHA5120536e8be76a6968e46256183031b1505367607be0936a76d062e80f2675d65a3a065e9e4535ebfec048ca5822e3a9ab47f25fa5f68d07241c3267390d5896b48
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize761KB
MD5885134ba21436b156b2bb00e02e1f3b5
SHA1b78fc587c28c5ff61a720d7bcdeffa736e3a9acc
SHA256d5a53ef8f37958ac788f0fe424dd925bcbc37a337e8edf09c6b8968c90263865
SHA512cde03ca015653a2aa78770a40952893e76339dcb1f92fbcb34c5c8aa12c37e547b1a4c20be28ca7085e52ab47158cd0fafd53c7e94c84d2a134dca7b75cf9b4d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
10KB
MD5e27eb5e2edff7f2c72d068b705a3ad6a
SHA1ea857293c88b7dad5b4a94076de4c343778531b4
SHA2560c97bcc1e7fc375445a6d200101ba4e31ba0806aace28454bdf0dc1603bbf878
SHA512a3838e7f8376cff875b7908abee15746bdb45f33a688e2281ecebfe169b07761fe7b491abd4c5cee5f01e0cd35a83a7bb2a25c43d4b48703b89eb21d5a049b3e
-
Filesize
7KB
MD5637f5abcb86410f29058aa0b7d696370
SHA15100a1ec9cffb8ddb1da4c4061be3145f89f0fe8
SHA25613e1cd6318853fbfa55e9cafe65ebf4337c481b12a3a9131a73bbbe087b31039
SHA512696c89905d331fda6a1303656f3e7cf39d96ac8289042da170ac9b7de7ea61fad50d5a3003fe9fea39c76c19298ad72b201abd9c43b512d38314d5ab0c02a014
-
Filesize
9KB
MD5c5ec92175e333ed33477e0ad3f9bac1f
SHA1eab2dc7bdd2eebbd3175ba7cf836368c316b390c
SHA2567c159f423141a1e3d8bbe92b12e26ec4f8a477d3a789b77d1b2ecd5d954a0774
SHA512981464da54a78938b2cfb84ed1017bf19e4029373ba134d22785a77324782762c4d7aac5279dd700f6292309ca56c89e0c2cfa6815dd3827ab6d535c8c5480db
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5bb062dc234e8efb8d6381062976053ea
SHA1a5a3cc79f57de0e716a2fff5aeaf79b4873e41d5
SHA256a7621ba4796f45b71a23a59b1cf6988eb9f4a26d10b983103fa77437e3901b09
SHA51201dd1212bf2a08b422cae10b0b65e47dfb1fb23884c237780395826ab2a9712855cd1164db88c52fcbec783543322351a3324587ff88984f4740c265bec5c09d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD562f1c836c3dc1dc9ebc79ed3f4f85926
SHA14859f094faed879631d507128b79eba01a6d6762
SHA25648be6dd31481419bbe29731823722ee7a432dfb6ca8ba3ec8fd7d4e2c233ad14
SHA51276153d41f677a855f2e3712a076c68b905b6e80de54e4adbf3226d1aa264f0fe8173a1ab38d85a6439897f48b5a80a9a056de55812d3c1af06302901cca5eb3a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\targeting.snapshot.json
Filesize3KB
MD5c40623f5c7dda3f9de73a659b896cde3
SHA1c456c38e80e9d50f93ad32d99d7f30d9321d1a2c
SHA256859673cd6ac3f401ca49bc65aacf18438cd596f44e385baaf88a62811e1cb39b
SHA5127c135f7ec18d7d64dfdbeb7d2b89bf502f5500b8c01a6eec433523ed0080c6cee5f735fc5cca62cec02d1b46bf4e7431dec22335031f31abf0fdd07989b8dc13