Overview
overview
3Static
static
3testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...py.exe
windows10-2004-x64
1testestest...ge.exe
windows10-2004-x64
1Analysis
-
max time kernel
111s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2024, 01:48
Static task
static1
Behavioral task
behavioral1
Sample
testestestestetw/triage - Copy (10).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
testestestestetw/triage - Copy (11).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
testestestestetw/triage - Copy (12).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
testestestestetw/triage - Copy (13).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral5
Sample
testestestestetw/triage - Copy (14).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
testestestestetw/triage - Copy (15).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
testestestestetw/triage - Copy (16).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
testestestestetw/triage - Copy (17).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
testestestestetw/triage - Copy (18).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
testestestestetw/triage - Copy (19).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
testestestestetw/triage - Copy (2).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral12
Sample
testestestestetw/triage - Copy (20).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
testestestestetw/triage - Copy (21).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral14
Sample
testestestestetw/triage - Copy (22).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
testestestestetw/triage - Copy (23).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
testestestestetw/triage - Copy (24).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
testestestestetw/triage - Copy (25).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
testestestestetw/triage - Copy (26).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral19
Sample
testestestestetw/triage - Copy (27).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
testestestestetw/triage - Copy (28).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
testestestestetw/triage - Copy (29).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral22
Sample
testestestestetw/triage - Copy (3).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
testestestestetw/triage - Copy (30).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral24
Sample
testestestestetw/triage - Copy (31).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
testestestestetw/triage - Copy (4).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral26
Sample
testestestestetw/triage - Copy (5).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral27
Sample
testestestestetw/triage - Copy (6).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral28
Sample
testestestestetw/triage - Copy (7).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
testestestestetw/triage - Copy (8).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral30
Sample
testestestestetw/triage - Copy (9).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral31
Sample
testestestestetw/triage - Copy.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral32
Sample
testestestestetw/triage.exe
Resource
win10v2004-20240226-en
General
-
Target
testestestestetw/triage - Copy (22).exe
-
Size
1.2MB
-
MD5
08b8eb8dd9681bfd0050fa7e547e1fd9
-
SHA1
f810b716884668bbc554aae7914dd19f1c30c265
-
SHA256
e8fec48d4400319a802dcc42081e768ef0bf8ec965e65d95ec4502ea3c35ac6b
-
SHA512
d0fb222a0b356abce4f8489e953db9c9330e2446007eb002a7c7db3022f931fb22d5686da5749ea03504cffb241e21768512c9c6d20156fac32c81b0070c878f
-
SSDEEP
24576:bdofGAmSIQ177wZ+A7MjiiRDXU/Sat5RgsLSmIOHsU5zMmX1xYwncqKvGqU/:bdofGbSIQ177wZvYjiiRDXASat5RgsLn
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 896 triage - Copy (22).exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3032 firefox.exe Token: SeDebugPrivilege 3032 firefox.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 896 triage - Copy (22).exe 3032 firefox.exe 3032 firefox.exe 3032 firefox.exe 3032 firefox.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 896 triage - Copy (22).exe 3032 firefox.exe 3032 firefox.exe 3032 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3032 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1544 wrote to memory of 3032 1544 firefox.exe 95 PID 1544 wrote to memory of 3032 1544 firefox.exe 95 PID 1544 wrote to memory of 3032 1544 firefox.exe 95 PID 1544 wrote to memory of 3032 1544 firefox.exe 95 PID 1544 wrote to memory of 3032 1544 firefox.exe 95 PID 1544 wrote to memory of 3032 1544 firefox.exe 95 PID 1544 wrote to memory of 3032 1544 firefox.exe 95 PID 1544 wrote to memory of 3032 1544 firefox.exe 95 PID 1544 wrote to memory of 3032 1544 firefox.exe 95 PID 1544 wrote to memory of 3032 1544 firefox.exe 95 PID 1544 wrote to memory of 3032 1544 firefox.exe 95 PID 3032 wrote to memory of 2280 3032 firefox.exe 96 PID 3032 wrote to memory of 2280 3032 firefox.exe 96 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 4148 3032 firefox.exe 97 PID 3032 wrote to memory of 2868 3032 firefox.exe 98 PID 3032 wrote to memory of 2868 3032 firefox.exe 98 PID 3032 wrote to memory of 2868 3032 firefox.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\testestestestetw\triage - Copy (22).exe"C:\Users\Admin\AppData\Local\Temp\testestestestetw\triage - Copy (22).exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:896
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.0.1920821407\37739041" -parentBuildID 20221007134813 -prefsHandle 1888 -prefMapHandle 1880 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7cfb3a6d-cbf0-49d1-ae07-c7b34b4a6545} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 1968 2222d8f5158 gpu3⤵PID:2280
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.1.913164880\1077276604" -parentBuildID 20221007134813 -prefsHandle 2348 -prefMapHandle 2336 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {681c7bff-3c9a-4e5e-a987-8f9455c82586} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 2376 2222d43a758 socket3⤵PID:4148
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.2.621483494\1531248976" -childID 1 -isForBrowser -prefsHandle 3200 -prefMapHandle 3196 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {22226e42-fe8f-4ece-8db5-b2bd4369e56a} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 3212 22231892b58 tab3⤵PID:2868
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.3.390097411\1430050298" -childID 2 -isForBrowser -prefsHandle 3556 -prefMapHandle 3552 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {44d782a9-dfc8-49a1-be88-59bfc4c51c0f} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 3568 22221069358 tab3⤵PID:4392
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.4.1923223395\1078945305" -childID 3 -isForBrowser -prefsHandle 4500 -prefMapHandle 3552 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b68fb753-a7e6-4524-ac61-d81175fe50e8} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 4516 2222ffbb558 tab3⤵PID:4232
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.5.1565406113\366246737" -childID 4 -isForBrowser -prefsHandle 5032 -prefMapHandle 5020 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {125b21c3-886d-4df0-a57d-2978aacaefe7} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 5056 22231e92058 tab3⤵PID:1632
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.6.1382472551\847045577" -childID 5 -isForBrowser -prefsHandle 5204 -prefMapHandle 5208 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a10a8c1-1a59-4654-a114-159b63de0557} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 5196 2223363eb58 tab3⤵PID:180
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.7.983223901\1662984701" -childID 6 -isForBrowser -prefsHandle 5392 -prefMapHandle 5396 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bdef9e2c-65c2-497f-bc82-8aea6f57f93c} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 5476 22234d15258 tab3⤵PID:4292
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.8.714137964\433854920" -childID 7 -isForBrowser -prefsHandle 5276 -prefMapHandle 5252 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7477ebb8-0732-4587-8e4a-93d1e5ef2790} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 5264 22234a60458 tab3⤵PID:5412
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.9.268954347\552108666" -parentBuildID 20221007134813 -prefsHandle 3416 -prefMapHandle 3420 -prefsLen 26285 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {325cf449-47d4-452c-9b82-e2efbf7dbd22} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 4508 2223363be58 rdd3⤵PID:5724
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.10.457084782\1575103895" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 4632 -prefMapHandle 4628 -prefsLen 26285 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8219b2b5-5988-4bed-9f33-ef89d167da73} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 5880 22234ab3758 utility3⤵PID:5772
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.11.361946007\797073877" -childID 8 -isForBrowser -prefsHandle 5892 -prefMapHandle 4604 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d5bf505e-4761-4d58-bbb4-cdf3751fd333} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 5900 22230d20f58 tab3⤵PID:5816
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.12.735077487\833434141" -childID 9 -isForBrowser -prefsHandle 4652 -prefMapHandle 6352 -prefsLen 27251 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d97ae4a9-013a-43aa-94c1-6d64d0130b5b} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 9108 222327a1d58 tab3⤵PID:2624
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.13.2001893930\2037360826" -childID 10 -isForBrowser -prefsHandle 5856 -prefMapHandle 2824 -prefsLen 27463 -prefMapSize 233444 -jsInitHandle 1356 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6279bd1e-c976-4444-bc16-9f158bf94f5b} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 6208 22235106858 tab3⤵PID:5780
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\cache2\entries\E8F82FF507585AF8655F245209766BE49794B690
Filesize49KB
MD542c163d7642aebc1e428855aa66eaef2
SHA1d1544103795847c9e87756b6c73533cda11a09be
SHA256b00c0cb848cc00b691d0f30ebb1905c44d9bc8696a1c86dfc1cfcc82a7b3537e
SHA5127b3276e1d4603f64fd39022ffa2cff10623cedfefc9158068a1886dd9279d71a18afd7ac67e628e9533e57aa2f1caa1aa08dc1926d198480645add3ce9d573d0
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD5c14786446ffab8b71562d953134f885d
SHA14ac8af8019d50133e78b6cecf76c881bc9fe3109
SHA256a62cbc6b3b62002273aec2c3d69423dd8aafe7318c4dba3221f73fcb6440f81f
SHA51205f887aa118683002a00044abc0cf952a0ff87f7fb159365696cf96619b9cbaaaf394479210484ac60c34cab2123ff24af99675695fde30c9df5a6de67eb1513
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\datareporting\glean\pending_pings\aad8438d-bd7e-45d1-b5f5-49c8f155f163
Filesize734B
MD55debcb49ada15821e3df3699defcd5c6
SHA1899e8a218c28e2295f2ecd2824bf0acb2389671f
SHA2567146c110ea39f0b92f33f61656cb9a85f6fed3596b41725b054d88a6079b63d9
SHA512f989f663693e84eaec634be9743c7801d3482895fdc32f1d74df7229e4382da4a99eff6b744042bb547105367227b555db9eaa4da4382bbac19a98669d4fedb2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD555eb2799c34f32f080caedfb62563a93
SHA1eb8743ec31ee4494e2b1fba94decc7171de6f939
SHA2564537a1c4fa85739c729633fa12bc4616859416846d655437b252131daafcc179
SHA5129eda5ef55ebee6cd3a1cc29dd316be64392db500d5402dcf1e654d03671f6d11f094085321fc25827dbf025516007745d55bad6c8f7aa2873f15304afdddaf34
-
Filesize
6KB
MD52c2a719c2f2fbf395510f1a4eda6ca63
SHA1f7cb042be14a3e1d5693f2f26680a1ae1a05d73f
SHA256f24bf3779b93adedfaf20277a05a075d19de95033284e0e63a5d5b1ee9da3fe6
SHA512dff5868eff14a9c8d869270d44196b05f7adb228c4fa3f17f6911b5d4914c171fbded6b53e8d87e36f2e30e2db2edbc70d89cde331a92f1c9842014e8e663db4
-
Filesize
6KB
MD56e3c89f45cd275de2bd28046c9e75368
SHA185523c647cdf26dc9326dc240f7dc3a6acf68d49
SHA2566b5cd45046d000db3a5a999befcf477e0af13597f5d0507642e161aa9a2bdcf1
SHA512e8af1bd548bd3b3e1b41018e20a8de8653a3af44e9db1c183f45ed058bd02badebb1517ad4a70143d11b34e3c729c62b0dd925fe2c405e1f7d7eb24e9a4f2583
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD586d6c14dbea04b45e01c39f24109d0bd
SHA186c8f599a95d0abff66735982f6de45fe3b93134
SHA2568ef7030b45ff3f459a8030e135c4820de3ef51b15990b34eb3a502a690d8a35d
SHA51231be96953bc2b456cfb3867c57379341870bef4c7b9c1a77c753d5348025df6bbe80d3ff7698469c5a81bba27f51b19058c3c00ee5ade97c081277e2b38aca4f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5899204603979ea0a6c56dd15655ef853
SHA199e30bb19051826bc0706c303b2c81379008c263
SHA25691d130e507ea223b685f3eaed50379b95afd31794f25e5f4d36ad5d2b4355cb8
SHA512fd3755fee4b0cf8c24277ec55b25f2cc84d173e47de19893bdf6777e8289fdb0737551d7434dce28a9987d02c9f658c6fb8a36afe4b030145b7b118da866030a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize11KB
MD5d18d2f5c10cfa16964585d6d22bb0baa
SHA13e166445654dcbfdc35f9db1c795a2cdc481ae4b
SHA25628d1aae3f4dccd2536c47d1df1ca7bb306542009485509ce3c39b458e8e9c5a2
SHA5120327e925f02c9d1016278f3392834c959bccd803443c2dce5eaef01ca037ac8e8d6067fc28daee754deb50eab7467e68d61513f2365c9f0d41d19cb8a1a5669e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD5b87636267d96258c781fb0112a05292c
SHA107cce32200e48d847f37401138cd5b338e28c45b
SHA2564f830964d1861882fd7536257aeaf62d43f4474c7a3988101fa6520d434d090d
SHA5121b3d665d02f6f36f76b87dffcd7ae63441266c69fb8912f128329943fe8e02e05fd57334705eb556ab672dead3726fffd8c33433ff4049199669caac07dcb7c6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize10KB
MD5f4035bf640b8e865492dc40d3b00a8e4
SHA1ea76e742fb2a98b0f5cbb4f635b995ed9fd33ff2
SHA256753994f14a0768a9231e82128ecd8196e8eb40b914c575e08c5fd488840a573a
SHA5121b0ebb918a253071aea6b0a47fb14debcf7f25786af3ca156d431cccdd93f23df95ad50bcaaf8e9bb35c5142df6e639bb87be4c13a10a7de068a97e725c034e3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD51987bc03bc618135e77c2d2e820de6b1
SHA108270bab8d469d074fef46772387ed925bf57bbb
SHA256fc6d60a3bccabacbdfd1a0a25ab1d86e7f7e8b19a6999de1236c8d73b9e02402
SHA512a8e7629073d1781c92ba145bc9d4b42f3656db17cf00d5f47146cc67b3d3e6b688013fb3972dec482f79fdb1582f20c708282ada85521a5a7b7bfa4df2ffe54a