Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
1513s -
max time network
1504s -
platform
windows11-21h2_x64 -
resource
win11-20231215-en -
resource tags
arch:x64arch:x86image:win11-20231215-enlocale:en-usos:windows11-21h2-x64system -
submitted
12/02/2024, 12:58
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://oxy.st/d/YcHh
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
https://oxy.st/d/YcHh
Resource
win10-20231215-en
Behavioral task
behavioral3
Sample
https://oxy.st/d/YcHh
Resource
win10v2004-20231222-en
Behavioral task
behavioral4
Sample
https://oxy.st/d/YcHh
Resource
win11-20231215-en
General
-
Target
https://oxy.st/d/YcHh
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-334598701-2770630493-3015612279-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3140 firefox.exe Token: SeDebugPrivilege 3140 firefox.exe Token: SeDebugPrivilege 3140 firefox.exe Token: SeDebugPrivilege 3140 firefox.exe Token: SeDebugPrivilege 3140 firefox.exe Token: SeDebugPrivilege 3140 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3140 firefox.exe 3140 firefox.exe 3140 firefox.exe 3140 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3140 firefox.exe 3140 firefox.exe 3140 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3140 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3612 wrote to memory of 3140 3612 firefox.exe 77 PID 3612 wrote to memory of 3140 3612 firefox.exe 77 PID 3612 wrote to memory of 3140 3612 firefox.exe 77 PID 3612 wrote to memory of 3140 3612 firefox.exe 77 PID 3612 wrote to memory of 3140 3612 firefox.exe 77 PID 3612 wrote to memory of 3140 3612 firefox.exe 77 PID 3612 wrote to memory of 3140 3612 firefox.exe 77 PID 3612 wrote to memory of 3140 3612 firefox.exe 77 PID 3612 wrote to memory of 3140 3612 firefox.exe 77 PID 3612 wrote to memory of 3140 3612 firefox.exe 77 PID 3612 wrote to memory of 3140 3612 firefox.exe 77 PID 3140 wrote to memory of 3960 3140 firefox.exe 78 PID 3140 wrote to memory of 3960 3140 firefox.exe 78 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1608 3140 firefox.exe 79 PID 3140 wrote to memory of 1976 3140 firefox.exe 80 PID 3140 wrote to memory of 1976 3140 firefox.exe 80 PID 3140 wrote to memory of 1976 3140 firefox.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://oxy.st/d/YcHh"1⤵
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://oxy.st/d/YcHh2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.0.1025342731\106554158" -parentBuildID 20221007134813 -prefsHandle 1800 -prefMapHandle 1828 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2242c36f-99d7-4837-9185-21bdb46be5f5} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 1916 247330d9758 gpu3⤵PID:3960
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.1.1317142711\1792032360" -parentBuildID 20221007134813 -prefsHandle 2304 -prefMapHandle 2300 -prefsLen 21563 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1e72e2eb-3b35-458d-ba9b-10221126ef22} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 2312 24732843458 socket3⤵PID:1608
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.2.784542381\371943886" -childID 1 -isForBrowser -prefsHandle 3184 -prefMapHandle 3180 -prefsLen 21601 -prefMapSize 233444 -jsInitHandle 972 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8f072e4-54d1-4dc0-8e97-98d46329b87b} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 2912 24737fd8d58 tab3⤵PID:1976
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.3.44511874\1891967313" -childID 2 -isForBrowser -prefsHandle 3684 -prefMapHandle 3680 -prefsLen 26064 -prefMapSize 233444 -jsInitHandle 972 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e743201d-8bb6-43b3-a7b9-8a4c7ef5b63c} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 3660 24726d62b58 tab3⤵PID:1308
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.4.43422413\748554066" -childID 3 -isForBrowser -prefsHandle 5188 -prefMapHandle 5184 -prefsLen 26204 -prefMapSize 233444 -jsInitHandle 972 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f7cbdb03-6e50-49d3-a514-e35612bb69c8} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 5168 2473b40bb58 tab3⤵PID:996
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.5.1764822277\313318783" -childID 4 -isForBrowser -prefsHandle 4636 -prefMapHandle 4652 -prefsLen 26204 -prefMapSize 233444 -jsInitHandle 972 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c287a0e4-3e8c-44e6-98fa-4286ea408fd4} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 4640 2473ad8da58 tab3⤵PID:1140
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.7.1150694740\658966198" -childID 6 -isForBrowser -prefsHandle 8572 -prefMapHandle 8568 -prefsLen 26204 -prefMapSize 233444 -jsInitHandle 972 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {249d2020-fc13-43b6-8daf-5647da395408} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 8580 2473b966058 tab3⤵PID:1472
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.6.1534122048\1928319817" -childID 5 -isForBrowser -prefsHandle 5416 -prefMapHandle 5228 -prefsLen 26204 -prefMapSize 233444 -jsInitHandle 972 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e5de6b32-6c23-4a7c-8fec-48ee4d8300fe} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 5016 2473b964b58 tab3⤵PID:4236
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.8.2100980190\267957195" -childID 7 -isForBrowser -prefsHandle 9676 -prefMapHandle 5172 -prefsLen 26204 -prefMapSize 233444 -jsInitHandle 972 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d998ac9-eb72-4878-a19e-2075ca09bdba} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 5424 2473b964e58 tab3⤵PID:2364
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.9.1352836030\1884253982" -childID 8 -isForBrowser -prefsHandle 5680 -prefMapHandle 5308 -prefsLen 26379 -prefMapSize 233444 -jsInitHandle 972 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {84509864-bea5-42a2-8fee-8e7c361203c3} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 9456 2473c26bd58 tab3⤵PID:4508
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.10.1802182508\135976136" -childID 9 -isForBrowser -prefsHandle 3892 -prefMapHandle 3896 -prefsLen 26379 -prefMapSize 233444 -jsInitHandle 972 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3e221071-a669-4e8c-b141-a02298a5ca8a} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 5596 2473c414a58 tab3⤵PID:4632
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.11.1953536928\1901560312" -childID 10 -isForBrowser -prefsHandle 4148 -prefMapHandle 4152 -prefsLen 26379 -prefMapSize 233444 -jsInitHandle 972 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4cd30b1b-b374-4db0-8d78-eb1d6cd07658} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 4700 2473c415c58 tab3⤵PID:1124
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.12.533210552\817374066" -childID 11 -isForBrowser -prefsHandle 5536 -prefMapHandle 2844 -prefsLen 26379 -prefMapSize 233444 -jsInitHandle 972 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5bc09a27-f7f0-4bf6-b505-ebf22c442744} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 7960 24732e1f558 tab3⤵PID:1772
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.15.14594221\739036551" -childID 14 -isForBrowser -prefsHandle 8876 -prefMapHandle 8872 -prefsLen 26593 -prefMapSize 233444 -jsInitHandle 972 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6ae143a8-e2cd-4867-a9a1-b3b67255f1e7} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 8888 2473c56f858 tab3⤵PID:5220
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.14.1398260650\2107563225" -childID 13 -isForBrowser -prefsHandle 9064 -prefMapHandle 9060 -prefsLen 26593 -prefMapSize 233444 -jsInitHandle 972 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff94f714-6154-4d1f-8012-609858f3507d} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 9072 2473c415658 tab3⤵PID:5212
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3140.13.634465384\1819257118" -childID 12 -isForBrowser -prefsHandle 9104 -prefMapHandle 9108 -prefsLen 26593 -prefMapSize 233444 -jsInitHandle 972 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5effd56f-ad7c-42db-a487-08c6cebad041} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" 9196 2473b6fc858 tab3⤵PID:5204
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD58d0457198e4b9364b6a46707b2078e7c
SHA14b0fc30a069cc91c716d759c207b180a3620cd82
SHA2561a2de89ac2a57a65e618110e3a48beecbca4fb2aa01bd7e592cdf2da3a81154f
SHA51247d6e2582cf0608624bfc2cfa70e01f5934c85c5e87720a3efd2dd5f328ef7957944aeeb711512e63c224e6061d1d2bae13f072361f4be5ed72c241a1bed8def
-
Filesize
41KB
MD5d88d0220925a516722f9787dc6df72fe
SHA1e79773930482f66ae39fe978ace32d702087e591
SHA256e9760ffc7a869cb226571b337f6d1e765abf63fec8fc1eac933ccbf108e32f84
SHA512a1a64ac9b67e569cc0a4cdd6b2e9bbeec429ad0bad55cc5b4af266327e0a45fdf078745ede2e55a3b57c820c4e027f4bd1e308c8ae347667329db219db1891c9
-
Filesize
8KB
MD5bf4724ff30a0c646c00959a3c9102f5e
SHA1895697e098dd202880126fc2309d513ca0dcb186
SHA256dd68657d99ee0c8f31de1ab847d0c129b547a1110afb85d27697e0af147499e8
SHA512710a6f823c38fb9b602fafadaf405a4b36b8bdf9b477a634f32cf069f4309d4762f3c6be1779609b00fa127b27f2e52ac0342e6fdccb067cfd513140791bee57
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD52d702cddea983d241ad113b4dfcabe23
SHA14649f672fa1d65307dd3d4311b39eef7f4c0c5f9
SHA256cd5eb71a44c5299ae3d681fe9065094a16d5af8c0c3ba75581381398e81756e8
SHA5122e156fa7db306f249db040eb71547122544d16774e2350d8af6607a78def0f2c4cb4ce054e5dcc6ce099e196f6810e86b3a19287d7004c4dcbaf8bd25b8abe8d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dqzncde8.default-release\bookmarkbackups\bookmarks-2024-02-12_11_zumuf5BEecglHtr+JgNPRg==.jsonlz4
Filesize941B
MD5a15899d0f3d98d49a19b5c537e680c6f
SHA1824710cff0de63d9c0b6e64c39087cb8fc0db682
SHA256003efcfc372a27f8a19308a4bcb002fad394da8df2eaa60138c6d7325eaf3bfe
SHA512555b9dcb71b7b69ec0a89dfb2a67e9a2b7b271c9d8594ed4c4eedf9721464a9cd123e3706a2081b80b656dde6183680a459c1232729e22e8067d3b99478c4165
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dqzncde8.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dqzncde8.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5f38b770ccea5416a8f49a46c6c3c6a32
SHA10b3b2d69f0830ff52a6689bab4d90cbaf584e880
SHA256f299c05def684826769d117e44f2c438bfdc65c5e558cf0d9219d6595372c0c7
SHA512589e921c2dc3eb6b20f5f12d5430e9a75502af1b3b2ab0f28cf59e62486c9c59dc9eb13b6b92b2a12d613fce7827d7fe682621ccfcd5da0a5efee454d7e657a6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dqzncde8.default-release\datareporting\glean\pending_pings\3198377e-160c-4f30-b2b5-1ffde635e0d0
Filesize746B
MD5143260c60aad36b519cd9a5987ee71ff
SHA1e59fb9cc5a19cefb42500e4c46fad4ee121415d4
SHA2561f4d8e083c1e44a60b592bb6f3b87542dea2394f4ef74a8b917c8b5ee87ae61b
SHA512a4e975fedacfddbd2075c93cd76ad6b80a76ea983760db28352feef69457c6f48da0394cf7baee47de0aafb31c97970a09a6781b03de5c153352b81ba713d321
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dqzncde8.default-release\datareporting\glean\pending_pings\fe7bea26-e834-4af7-8171-e307f87dd1c9
Filesize11KB
MD52409307a606d9ad4db319db7bdf4c3f2
SHA17877cedfb91fe35e683f869300f05e8b65bc7e91
SHA25639b1666fc9a2e9f71cde1d9bd4a72a0cf0ca07701d9059704963ed0d1091aedb
SHA512fd784b146d4e71d9207a14e420145929b1912b0acc764bd5be9e489a7ff595ed3c43d2ad76949425fc3cde1d8884d0b3ead805fd9692c3079a4336e767b304fb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dqzncde8.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dqzncde8.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dqzncde8.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dqzncde8.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dqzncde8.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dqzncde8.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dqzncde8.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5234c4f652d2012acfbdb00797a9d9ca2
SHA199bae6a0d6c6e6100a0eb95f90aec9a5666b69fa
SHA256ae1cd2fc32d618700fb61fa82a2ad5b7207fc1a546bedf6faa38668665e7aadd
SHA512e694b1aca5e4d58a6bf68e60d13233aab72f5bbdac5d93bbfa21b742746d358aa44142fcc394f8a8196fe4799e3dc180d99c017ce5e4fb410e95955b8e9cd592
-
Filesize
6KB
MD5b1fb298b15315a410c6e2e8a728a5741
SHA1a55366285b970d0f8f32285a8ef37d3ab819591f
SHA256ea2157b0307c5b1afa2d5b43a511c106220577b7e84e52252df10a217ad468b9
SHA5129e886ccff26dbb5cfc13affcfe7195ca8401bd0c24aa75291a7c59c1d75a8bea201a72bc7f71098f9da6f317ff88e6f6749193bf658499ddb4a7b948b30ca3d6
-
Filesize
7KB
MD578aa0eb7273cfbc0211989232ae4c645
SHA19e973a140be6bb061e1159baf03c5ccf3cf03cc8
SHA2568deac9aca1add3dd1fb5d23bfa0a69acc3fcffc7f67c4c97a05fa6ed2d901616
SHA5128e771096e99ba11e3d05d9fdd8c609e3e67f28088f2ebfcb0c6882d1b94137ec11fc3f83ae5a6cf3da333a468b85264c5a9e105bc8809f13d3054ffd2edfeea0
-
Filesize
7KB
MD57847d48fea646b0fd9ef28870fc29bad
SHA1d29d87e3d3c484b016526ced112a03b3f47f1d9f
SHA256cd7ed2b5ab9ef81c607f09a395697b304a9f1d5968630bfbadf4f98eb0e8c7a3
SHA512b109f2f5427bb82ff92789b4f77bd3597133db48cb1ed77479d2915cabbc73e8cb3a836c707d385b74577718c3e3d28c4ea84e62e761fff6008ba55e1d4e6665
-
Filesize
6KB
MD560da09b813c7e3e6c8c3ca74f2cbae65
SHA1bbba3dc0e2b7ca33e21a166e6b523f885d727dba
SHA256b36316ebc1f4c67f64de36d111d20f12b61506c79de5051e7edb053664ef0c35
SHA512a7c30b50e2126e59adf6794a91e091de0dc5ec48821d88cfe362e659e74e3b65776eb68218b440eb5a34ae9c9196ed8edfd0476625d99c34ee9558076e6550a2
-
Filesize
7KB
MD5c277c38cbcd8abfbca6326b89ed1a0ec
SHA179a9c1f404ceb7fb9b4e7ff51095aa73e15bfe83
SHA256cda8637a2946e5e512b80005ce3c37ce97cae8c8ef730d783adbb03edd4da8c7
SHA512ea5dd956b81087340a531006c871bfd9d68b043d20d8e6bbe1c61244524ecf2cd5785c30518bffd3e9566548c3a9257e9b320323cef032c128140226bfa166f5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dqzncde8.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dqzncde8.default-release\sessionstore-backups\recovery.jsonlz4
Filesize11KB
MD5525011802d9fff050bcd4bcf0d93a9c2
SHA1b0e7da2eb86124ca05180d4642d08dd7463f9b30
SHA256e12cc886f698b92a2dc357b4c11fcc3196bd4fef30a8cbe230c382d97130244c
SHA51249bfe5823ff1a18e121277b9dd46f657a3affb4ced67184ada4ac2b1c8143f27080355592ee19964ea6627bd2c6d41e6089d15134097faefeb1afd70fe0f99fb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dqzncde8.default-release\sessionstore-backups\recovery.jsonlz4
Filesize11KB
MD589300cf3f8d6ebe102dcb2aa363371d7
SHA10cf24bda1779835e30450b8f5ce0c20a83bed8f9
SHA25620d925831f76540ddd3131c344152412bf50009ea192c3edae6369441dd934f0
SHA512e8e30dfbe1f7193d5c50045c86928fec55395456b3e1090860e5069f5b5c0c95c3454ff7add2c303f64fbe83ef792aa70c41f096674de51bd7caa04828ae483a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dqzncde8.default-release\sessionstore-backups\recovery.jsonlz4
Filesize11KB
MD532cb05bd9422581889845184dd19aeed
SHA1f547c41f0616bd9f0427cf6a3d8dbad5483f90ea
SHA256e52ae947be083c2249e55b82e07fd73af483610f4c54801f259a858b37f1f30e
SHA51290676578c559948dcaebbb412928613c77c1e39acc234115ab17cd0b94947bfd3cbab67639325f83bf53ff77ca16c8c973ae6a065dce2c4622d8109c2e720088
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dqzncde8.default-release\storage\default\https+++oxy.st\idb\556220133rrae_su.sqlite
Filesize48KB
MD55f6929d3b66bf5df5414b658f1a85794
SHA16b59306d53c44612ded6e0ecd9a9873381f1bfcc
SHA256490553eae665833095bdeae13c534ccaa68f2cb732eccc4f06cfd6462ed53c18
SHA51205d6cfe3a03227e90b071519cb3b7f0d82961fe2255f9344f6f49a0ec8a354b59f376a76fbe4cc666c66308b6bd9b78f3b8a45a98e17e62527d3e05892c17d8a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dqzncde8.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD58c170d5ba915644a4b225b4263c45eb7
SHA157ecf3f82fbf1934b10d536e986f6526bda582c6
SHA256ed22ed783b341424ea2a4545150a521d3ef68a76c1dc92fdc4dc2dec2fd67634
SHA512c6ed447dc6e33f826b639825858148eaac7079fdf9dc2b59c24aa02ee040635416796461eeb4d88babc6dd5137c3990551ab7f950c3268ee09d5bafcf6b0aca0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dqzncde8.default-release\targeting.snapshot.json
Filesize3KB
MD5bf336b1bd2df91d35164304cbdf358dc
SHA1d01a195cedda5d8b4c19e5eff6f806f699d894f3
SHA256bc169e3df754df1365f4d46bf1e3a80c5ac0cd3101668aeb439fe5a92c21c039
SHA5124f46391f054ff369566c13fdf86e2e2d8a630d5ac73b37f860b0c8d356653cbbf79df4710099d28ba0909c544082fe01c7ac1d97affaf7af94512576ace1c1b8