Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
07-04-2024 18:13
Static task
static1
Behavioral task
behavioral1
Sample
AnyDesk.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
AnyDesk.exe
Resource
win10v2004-20240226-en
General
-
Target
AnyDesk.exe
-
Size
5.0MB
-
MD5
a21768190f3b9feae33aaef660cb7a83
-
SHA1
24780657328783ef50ae0964b23288e68841a421
-
SHA256
55e4ce3fe726043070ecd7de5a74b2459ea8bed19ef2a36ce7884b2ab0863047
-
SHA512
ca6da822072cb0d3797221e578780b19c8953e4207729a002a64a00ced134059c0ed21b02572c43924e4ba3930c0e88cd2cdb309259e3d0dcfb0c282f1832d62
-
SSDEEP
98304:NzTZ3cINQscs0m++LNkT6OpwDGUUH57yvZ/49Mr8EO3QhA9Kq:Nzt3cINQscNmvLCwDkHEvZ/4R79x
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2920 firefox.exe Token: SeDebugPrivilege 2920 firefox.exe -
Suspicious use of FindShellTrayWindow 9 IoCs
pid Process 2644 AnyDesk.exe 2644 AnyDesk.exe 2920 firefox.exe 2920 firefox.exe 2920 firefox.exe 2920 firefox.exe 2920 firefox.exe 2920 firefox.exe 2920 firefox.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 2644 AnyDesk.exe 2644 AnyDesk.exe 2920 firefox.exe 2920 firefox.exe 2920 firefox.exe 2920 firefox.exe 2920 firefox.exe 2920 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2872 wrote to memory of 2588 2872 AnyDesk.exe 28 PID 2872 wrote to memory of 2588 2872 AnyDesk.exe 28 PID 2872 wrote to memory of 2588 2872 AnyDesk.exe 28 PID 2872 wrote to memory of 2588 2872 AnyDesk.exe 28 PID 2872 wrote to memory of 2644 2872 AnyDesk.exe 29 PID 2872 wrote to memory of 2644 2872 AnyDesk.exe 29 PID 2872 wrote to memory of 2644 2872 AnyDesk.exe 29 PID 2872 wrote to memory of 2644 2872 AnyDesk.exe 29 PID 2156 wrote to memory of 2920 2156 firefox.exe 31 PID 2156 wrote to memory of 2920 2156 firefox.exe 31 PID 2156 wrote to memory of 2920 2156 firefox.exe 31 PID 2156 wrote to memory of 2920 2156 firefox.exe 31 PID 2156 wrote to memory of 2920 2156 firefox.exe 31 PID 2156 wrote to memory of 2920 2156 firefox.exe 31 PID 2156 wrote to memory of 2920 2156 firefox.exe 31 PID 2156 wrote to memory of 2920 2156 firefox.exe 31 PID 2156 wrote to memory of 2920 2156 firefox.exe 31 PID 2156 wrote to memory of 2920 2156 firefox.exe 31 PID 2156 wrote to memory of 2920 2156 firefox.exe 31 PID 2156 wrote to memory of 2920 2156 firefox.exe 31 PID 1692 wrote to memory of 2192 1692 firefox.exe 33 PID 1692 wrote to memory of 2192 1692 firefox.exe 33 PID 1692 wrote to memory of 2192 1692 firefox.exe 33 PID 1692 wrote to memory of 2192 1692 firefox.exe 33 PID 1692 wrote to memory of 2192 1692 firefox.exe 33 PID 1692 wrote to memory of 2192 1692 firefox.exe 33 PID 1692 wrote to memory of 2192 1692 firefox.exe 33 PID 1692 wrote to memory of 2192 1692 firefox.exe 33 PID 1692 wrote to memory of 2192 1692 firefox.exe 33 PID 1692 wrote to memory of 2192 1692 firefox.exe 33 PID 1692 wrote to memory of 2192 1692 firefox.exe 33 PID 1692 wrote to memory of 2192 1692 firefox.exe 33 PID 2920 wrote to memory of 1252 2920 firefox.exe 35 PID 2920 wrote to memory of 1252 2920 firefox.exe 35 PID 2920 wrote to memory of 1252 2920 firefox.exe 35 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 PID 2920 wrote to memory of 2036 2920 firefox.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-service2⤵PID:2588
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-control2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2644
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2920.0.232355632\285059852" -parentBuildID 20221007134813 -prefsHandle 1136 -prefMapHandle 1116 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2aa5ace8-8472-466d-bf4c-dd43729cd950} 2920 "\\.\pipe\gecko-crash-server-pipe.2920" 1268 1370ac58 gpu3⤵PID:1252
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2920.1.466327914\1616081061" -parentBuildID 20221007134813 -prefsHandle 1460 -prefMapHandle 1456 -prefsLen 20830 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d1b69ec7-d492-4325-ae42-08fb61c1562b} 2920 "\\.\pipe\gecko-crash-server-pipe.2920" 1472 d72558 socket3⤵PID:2036
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2920.2.784361930\117443565" -childID 1 -isForBrowser -prefsHandle 1976 -prefMapHandle 1972 -prefsLen 20868 -prefMapSize 233444 -jsInitHandle 752 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4e5d7308-5379-4d81-80de-d5d5f877c259} 2920 "\\.\pipe\gecko-crash-server-pipe.2920" 2012 183a5e58 tab3⤵PID:324
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2920.3.343756527\1956515931" -childID 2 -isForBrowser -prefsHandle 1820 -prefMapHandle 1816 -prefsLen 26046 -prefMapSize 233444 -jsInitHandle 752 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {47572bc5-ad3c-4cb2-ab51-8424a697b466} 2920 "\\.\pipe\gecko-crash-server-pipe.2920" 2252 1bcdb558 tab3⤵PID:2224
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2920.4.1859305950\1579146696" -childID 3 -isForBrowser -prefsHandle 1676 -prefMapHandle 2556 -prefsLen 26046 -prefMapSize 233444 -jsInitHandle 752 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e39a7e2e-4d47-4be5-a79c-2136cde29db4} 2920 "\\.\pipe\gecko-crash-server-pipe.2920" 2252 1bcde558 tab3⤵PID:2260
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2920.5.1100460483\345516166" -childID 4 -isForBrowser -prefsHandle 3768 -prefMapHandle 3764 -prefsLen 26251 -prefMapSize 233444 -jsInitHandle 752 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {61a767ea-84c7-4943-89e0-3dfaf5bb8264} 2920 "\\.\pipe\gecko-crash-server-pipe.2920" 3724 1e3f6e58 tab3⤵PID:1824
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2920.6.1995965703\681069410" -childID 5 -isForBrowser -prefsHandle 3836 -prefMapHandle 3840 -prefsLen 26251 -prefMapSize 233444 -jsInitHandle 752 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b320871f-5aa5-4e4a-a186-4f05549d2f8c} 2920 "\\.\pipe\gecko-crash-server-pipe.2920" 3820 1e3f8058 tab3⤵PID:2836
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2920.7.1323414845\458367084" -childID 6 -isForBrowser -prefsHandle 4064 -prefMapHandle 4068 -prefsLen 26251 -prefMapSize 233444 -jsInitHandle 752 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {266e5864-275b-482c-b3bb-3ca29300fa69} 2920 "\\.\pipe\gecko-crash-server-pipe.2920" 4052 1e3f8658 tab3⤵PID:2100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2920.8.2044596616\1592245763" -parentBuildID 20221007134813 -prefsHandle 2468 -prefMapHandle 4184 -prefsLen 29359 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c11a25e-d53b-4377-b4ba-3edeccc61fae} 2920 "\\.\pipe\gecko-crash-server-pipe.2920" 3580 183a4358 gpu3⤵PID:2528
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
PID:2192
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9bot8sq2.default-release\cache2\entries\C72D4296C2EBC6FD41A9F780CD0C8F30F0FF937C
Filesize13KB
MD5286ce03b5cdc2946784b5800087bb5ba
SHA154d21eb11230cbc45988fd5cd773a3120ab1ba71
SHA2562b9119c835d6c48f255f71d7632b82043bcf4872aef72aaa97ea96068b5d55dc
SHA5129c2792eb184a445c14ae46144bba11b6c08aad3e858736663a3a4e029b8e919138add35d0c2bd705be61113d7f79bceceb2e5c50c29494e0b76073acc34f9bd3
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
Filesize
6KB
MD5f64fb5b0343319e7d3183221794f9442
SHA18438b5d83c4e6c0534ad23427d90e1b3616805dd
SHA2560d9350ff5999313ee80883b9d9aaed440f750ef4f8835db0bf5a395b6b99f013
SHA51226807e3de423b5e72d5438317f4c23bf00b9b855bdcda825fd8a1f915e1c75f314ef9a8951e7131b0c0f70695c8c2b11b0d5194707ed47e707b23f6b610ceac1
-
Filesize
312B
MD50c04ad1083dc5c7c45e3ee2cd344ae38
SHA1f1cf190f8ca93000e56d49732e9e827e2554c46f
SHA2566452273c017db7cbe0ffc5b109bbf3f8d3282fb91bfa3c5eabc4fb8f1fc98cb0
SHA5126c414b39bbc1f1f08446c6c6da6f6e1ceb9303bbf183ae279c872d91641ea8d67ec5e5c4e0824da3837eca73ec29fe70e92b72c09458c8ce50fa6f08791d1492
-
Filesize
1KB
MD575d23023fa3def46f8ac60e492016625
SHA1131fde90a60103bf25c26a55d1c1bba05892a0d0
SHA2569d18bc23ccd597d1a9f3048b72b804dba74dce7191a960801ea6a7f4483dfe0a
SHA512f6e737b0d7697250addd1d3946fbd760aa142168f72633d4e9d3622970bb4d32fb5f5a6b1d7435f6f6914c5b8bee781cb726fc658b9b91169986bf0bea10bc25
-
Filesize
1KB
MD52850b8ba741a51e04a002f570d6821c2
SHA13c5733473b449f359cc57d5dab87b896c90934e1
SHA256313ba2f65ce8278c21678750cbb61ccb9735c5658dff65b18bd19b0fdfabbb81
SHA51222b3021100d25cb3fd8ec8db170ecc98cad7d621a3d92cfaf3db2f59fe1465fb41507c29a27a1802c94df27edce5982b2460b05bfd1b341f4de33c49b8bfc4c4
-
Filesize
1KB
MD57bc181bc8ec5f085f40f8b3d5950fb3a
SHA171c711ce488d7167901508bc32ee016137c1abdf
SHA2566b14b1617653f9195c31f696a0d03d3dd836959436a85b018ed7c4a17024e0d9
SHA51200cd8e629b72e24c4a8bf5131eb797dc706922f513f04aa3b3359fac626f430d5610b3590b7707c1f25f198abb0b938f33049e281ead3de458ad50d6819b24e4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\75fdacd8330bac18.customDestinations-ms
Filesize3KB
MD53410610c14c263b64cb722c235c30297
SHA13a6a033f6c0fdd21450a0ad620c16b05a2715260
SHA2562c9bc278533f553e5c36eaff7d9dd0e39d3bb078c0e263d58ace041e7ff6760b
SHA5125131601cce065368ad80874aab96e97671bcc668191aff77035136c32dcc49838a63e286f0e86ebbc1dc525d1830676144d8527845b56d16f9a524ea18ef155b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\datareporting\glean\db\data.safe.bin
Filesize1KB
MD55ef7e276c3f3b0e11b7a28cd82b23843
SHA1b440dd9790b80188e641861102a4f40884528ef6
SHA2561b97a5c6d1b600aaf7a0479f60845b0714b906e19d4dcb8bce452904006d7db6
SHA5123826d34571b15aee32c6fe36340378e9a538441933ea931681d09d31b5f3c5765209494f0ea0e6b3961c085992455fd89d277247cae615150cc93b6c04cf8f2b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD59b406dbf5681e9bf277ee35650f41ed0
SHA1bfca79ac48cc95c3df04c95055e8f0048a2fbbd0
SHA2569e9a9198410ab4792a2ba134b44a44f9d2f32fb45c51a2a8be42e070117baf2e
SHA5121ed1a9355f85640a305ed2727141b0fc9d132246415b317807c08020da71d006fe699c22042bdd12ed14493186b82408b8b2ae9f420537f8de6070d993a84691
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\datareporting\glean\pending_pings\03aca699-3499-4602-b6eb-55a719f40e66
Filesize11KB
MD5d81b451a09b4b8489c63509544ab665f
SHA187c9a53a7806880d8d087d1fc9c17f9ef6a86a5c
SHA256c70be8792968435e8ffd0367f8f26f92c99310cf8c413490c2f2b831a68e17cf
SHA512cef0b86d8c2da19496fa907759f8694c0e6602854f1d9e4c76217c8d4b1d8088a89e12a7e9bad9285ade9b7a743449310bcca56bffe2c280d863acd1f70b3aea
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\datareporting\glean\pending_pings\5760e1ed-a14c-4770-9d94-b40e870901a9
Filesize745B
MD56826d5cba53adec4c8fc2d478b357a2f
SHA109d00fcb2400238789e2825d85b2debc40f8bdf9
SHA2566e768f359bafb3d83cb2cdbe110c2090b74cef050bc8912f57898a606581091b
SHA5121c0019f6e827ccfba632a1aa2dd8ee6249f6fdafdd54b54d553f5c9b7ef19a5342f87342d3c0a8f02fdc0583073dc89bcfe35aa0eb438c12d49c2bb306cdfb7a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD574d6ce7bdc1a5c26c0e42380bc74d9aa
SHA146b4d1c6a81ac236bcb7ce35aa394cfc9caa7bbe
SHA256e25bcf5fd9f06f03f3592bed7956c7a89812c28398debe418bbc30579677c929
SHA51238de7d4f5aa3fbbb54bc2aa6eefdbf29b8f8077c21e78787858f9e4b898727b4bd082d98f1b655d63976613fd79b7f858081e3278eb148fe41e2402f35a92c2e
-
Filesize
6KB
MD5c2e149bdf8c060ddccdd01bd7c359461
SHA1ee9862840224cd73ba6b2e4799f4d6cab8565b2c
SHA256f6670209acbf7267f66684bd5067ceed55f9ec915c7bf1d6470744f4c1766d84
SHA5123f745fca4e97cae6283310310cbaeeb3bd8629f473f60be1f9afb98010b9edd4a49b389c7bc529eca68d6e709e09b3aac5b279d26032f4a3e7c6902a957efe54
-
Filesize
6KB
MD52338d729dfb7719757713b4495985e44
SHA17d8fd2f8e07ff525f66c34e090a9cb8ea97b4542
SHA2561d2f01ed58e8afa0cb87e860acce84978ed23437f8f478f35a5828359177b503
SHA5120547b1fc20f0fbe3f242edc3dfd6e8e359e0e1f3a43f39b858c9ae92afdf22d54f95bcf0ba26e46f39147167d7e79a45fa11c7a6fda72ca21136420ef01873e8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1024B
MD59909f1f245fec3fc776eab51dcf362ab
SHA149de1a3eceb950d21620ba9f4034ec612eac567e
SHA256f38cf890101186dcbd94bf40cb4a360b5eb0fb493d219514633d7402b2d100d5
SHA512a3724b0e54deb9d104b140e05bb883ae73d77a1878418dd39016b1501c8256a643760faad5c52c5de6d17f506e12a3450ea4476fcc5110487a2bcfb6f0de8922
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5e22187244cbe5cd86737c72b1c9c22f7
SHA1dd53e3593c9eea1f520f552a5e2667373651ca24
SHA256b8a118f9ba7927faa2ee859e0b3e44a4886e8851079aae0270b11c63ba42c5e7
SHA512c209d147c5b914a1c7593518c7174b682d83b665f08f99e0edb88198a048c23d6f7cb46dae6a5d10d03dc6204ae4fd46ca467194416d67fcad7d4881c9a44021
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5b5eed58a327ffb6914f4f635732fb850
SHA1cc776b1f9ea48e86e298c86eb83e8a9ae0a22305
SHA2568e91d1f233de3678a15e61f91f8acc11c05a6676a746773ee586d6cdf1fb1cf9
SHA51250c5a3fa175d783f5612ff6c9802f7573547566712e407474921c83d34ef9c7fc3d5004aef5f5826328a6394e0bfb9efc4d7119a0e6278c3c1fd0e2a5140d569