Resubmissions
08-04-2024 09:27
240408-le461adh44 1008-04-2024 09:27
240408-lezxaahc2w 1008-04-2024 09:27
240408-leq95shb9z 1008-04-2024 09:22
240408-lccnzadg79 1008-04-2024 09:04
240408-k1wlbade64 1008-04-2024 09:03
240408-k1g3xsde49 1008-04-2024 08:59
240408-kx8fpsdd79 10Analysis
-
max time kernel
102s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08-04-2024 08:59
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win10v2004-20240226-en
General
-
Target
Client-built.exe
-
Size
78KB
-
MD5
ad8199a07ecbffb2b61f1866d7a32fab
-
SHA1
9fef07bdbc58f57a0dc118fcabf255abbb74cec4
-
SHA256
295cd12d448a0960ae0b2502505bfb0c23b11b651a28ff92f5c04c18712c787f
-
SHA512
517440347557ad4e3cae8f53df037ba37afa56bf59ec413d08ec70794daf1dd629e6eba302bbe1461368c00981eeeb899c209ad94aba8785a9173484dfbdb39d
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+FPIC:5Zv5PDwbjNrmAE+VIC
Malware Config
Extracted
discordrat
-
discord_token
MTIyNjc5NDI2OTc0Mjk4OTM1Mg.GGcfSn.O22YiEnqD05TMhl029CMEeHyqw41ZN4YIb_np8
-
server_id
908750895850872873
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 628 created 612 628 Client-built.exe 5 -
Downloads MZ/PE file
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 87 discord.com 113 discord.com 116 raw.githubusercontent.com 117 discord.com 10 discord.com 86 discord.com 110 discord.com 115 raw.githubusercontent.com 12 discord.com 19 discord.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 628 set thread context of 4860 628 Client-built.exe 109 -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 628 Client-built.exe 628 Client-built.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe 4860 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 628 Client-built.exe Token: SeDebugPrivilege 640 firefox.exe Token: SeDebugPrivilege 640 firefox.exe Token: SeDebugPrivilege 628 Client-built.exe Token: SeDebugPrivilege 4860 dllhost.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 640 firefox.exe 640 firefox.exe 640 firefox.exe 640 firefox.exe 640 firefox.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 640 firefox.exe 640 firefox.exe 640 firefox.exe 640 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 640 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2816 wrote to memory of 640 2816 firefox.exe 98 PID 2816 wrote to memory of 640 2816 firefox.exe 98 PID 2816 wrote to memory of 640 2816 firefox.exe 98 PID 2816 wrote to memory of 640 2816 firefox.exe 98 PID 2816 wrote to memory of 640 2816 firefox.exe 98 PID 2816 wrote to memory of 640 2816 firefox.exe 98 PID 2816 wrote to memory of 640 2816 firefox.exe 98 PID 2816 wrote to memory of 640 2816 firefox.exe 98 PID 2816 wrote to memory of 640 2816 firefox.exe 98 PID 2816 wrote to memory of 640 2816 firefox.exe 98 PID 2816 wrote to memory of 640 2816 firefox.exe 98 PID 640 wrote to memory of 4376 640 firefox.exe 99 PID 640 wrote to memory of 4376 640 firefox.exe 99 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 2336 640 firefox.exe 100 PID 640 wrote to memory of 4872 640 firefox.exe 101 PID 640 wrote to memory of 4872 640 firefox.exe 101 PID 640 wrote to memory of 4872 640 firefox.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:384
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{a4a4df3d-d4b1-4635-a204-1a512a2f98b6}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc1⤵PID:712
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1056
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1064
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1196
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1224
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1376
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1608
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2628
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:628
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="640.0.4425453\190139420" -parentBuildID 20221007134813 -prefsHandle 1888 -prefMapHandle 1880 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c175c3ce-f7bf-442d-9987-70273424481f} 640 "\\.\pipe\gecko-crash-server-pipe.640" 1976 1db7abd8a58 gpu3⤵PID:4376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="640.1.1779387763\1048922563" -parentBuildID 20221007134813 -prefsHandle 2348 -prefMapHandle 2344 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7cb9f27-3536-4333-8405-11483ed460c8} 640 "\\.\pipe\gecko-crash-server-pipe.640" 2376 1db7aafd558 socket3⤵PID:2336
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="640.2.1073785087\1933210698" -childID 1 -isForBrowser -prefsHandle 2984 -prefMapHandle 1472 -prefsLen 20823 -prefMapSize 233444 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {93cdb984-542b-4f46-a8d0-d378a53b071b} 640 "\\.\pipe\gecko-crash-server-pipe.640" 2960 1db7ede6858 tab3⤵PID:4872
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="640.3.1122158863\1884101690" -childID 2 -isForBrowser -prefsHandle 3556 -prefMapHandle 3552 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b749d0e5-bc8f-478e-bda6-ec6573dd4192} 640 "\\.\pipe\gecko-crash-server-pipe.640" 3564 1db6e462858 tab3⤵PID:3056
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="640.4.1774169642\1064780967" -childID 3 -isForBrowser -prefsHandle 4276 -prefMapHandle 4228 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {edda4cf8-47ae-44d3-8ad9-72f395e60bae} 640 "\\.\pipe\gecko-crash-server-pipe.640" 4308 1db7fec6858 tab3⤵PID:3184
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="640.5.633134237\1062663935" -childID 4 -isForBrowser -prefsHandle 5124 -prefMapHandle 5116 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7bd35b13-5262-44a7-8a5e-3b51e2c5aacb} 640 "\\.\pipe\gecko-crash-server-pipe.640" 5136 1db80f56158 tab3⤵PID:4540
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="640.6.318403268\579469307" -childID 5 -isForBrowser -prefsHandle 5272 -prefMapHandle 5276 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {22113181-381c-4a2e-bf85-51ea73bf4a4a} 640 "\\.\pipe\gecko-crash-server-pipe.640" 5356 1db80f56d58 tab3⤵PID:2344
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="640.7.10585706\475382367" -childID 6 -isForBrowser -prefsHandle 5464 -prefMapHandle 5468 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6a14e929-3b9f-4c73-8a71-bb5e88a7c03b} 640 "\\.\pipe\gecko-crash-server-pipe.640" 5548 1db80f58e58 tab3⤵PID:4568
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="640.8.1837530577\1838921801" -childID 7 -isForBrowser -prefsHandle 1696 -prefMapHandle 5508 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {069594a2-7975-4bae-817e-e0b4a6b8ea3e} 640 "\\.\pipe\gecko-crash-server-pipe.640" 5312 1db7de14058 tab3⤵PID:5596
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="640.9.13599230\113808419" -childID 8 -isForBrowser -prefsHandle 4928 -prefMapHandle 4108 -prefsLen 27416 -prefMapSize 233444 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {442ede05-7f1e-4142-a728-53b0a6258336} 640 "\\.\pipe\gecko-crash-server-pipe.640" 1384 1db7de14f58 tab3⤵PID:6084
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD56c8bd06d544f50d07fb8c5269232ea78
SHA133159d213a3589b9e3623df075c2ff7819bb9d44
SHA2564990b67b91a076f7d56dfb7f46c4c2e1e9a4b45347d5b9900bdfecd8bd02411f
SHA512a38da2c7dd3b5041384620df2f8819afe2b85ea8ddc31df5e17a77b6b448dd100f882cdfe0f316e8e12fdfeeedcef8e33afe60b3abb9e2fe13d376d74db91c56
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\datareporting\glean\pending_pings\079b48d6-839d-4b75-af21-c7da995cb034
Filesize11KB
MD5b79b3c879706034e4f405c8c7a24bae0
SHA18975cae16c182affca8c2847250299dcb9cd8237
SHA256e30da03a4703e2f5ce0a98a3c92f2223bce7128392bd82aa48375dd5af842f7b
SHA512c2c74839810a74c4d198f59bc6c4accf978de32f146f5384eabbf87cf1a69cd3e43539ee49fc094ef2d4bcbd2fefe7efa578603b151c054273a4e3e2ecdfb165
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\datareporting\glean\pending_pings\c1729818-f055-453f-9dd7-2a04a9308467
Filesize746B
MD508ddef4be9695ee339f7ce9b6acb8606
SHA11df82b36b6cb6c4b3dd3116d5c6ea9b35e1d33ed
SHA25607299c29c7c38f8f694acc7c6cdabd1f2b25a0cab261ba14383501acfbff000f
SHA5125c262ee785caae49577eb3823a35aabe06c17fe0a47f38af06b4f99b8780ff6f7a9a2ab905d2de6cfa01bbe1f44e665f4f8b9e470bbd4ea39ce1c92486b273d6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5c15cb19233eacd76e4a457aeba94eedf
SHA1e4d018e48b279c46d9dbe945476a9c522226d43c
SHA256a0fcfc39b7d065b2171f7ce6dac5dc15c56ff25a59622607f3f717f4c2d45a2c
SHA512a45166dec319ae8b676099b93961436179e93e4995cc9d321534f01f2cc51d290ff4d3c72f5fe826312fbd4f07b090ac8d7178cce928899d11d23bad61dbdf11
-
Filesize
7KB
MD5fc22bb82dfc6502ed0f2b9555c2218ba
SHA1322a051384b97abbab0454e15160e484e69ae0c5
SHA256e7fccb52cb9ec1e317469413525acb8951673361502ba802568635e789a1c189
SHA5125f2fd28623dc00865b2ee37c4f66a880f7308fdfb0bdaddd8b4d9702a8470fba65af51312d415e20fb4363e5bc6de86010938e98bac51ecdde244e0b2bd19570
-
Filesize
6KB
MD50f0f78cbfc555708a269d2de20567e2c
SHA18c2569dabd9fec01723d9e8abcac59d1ab63da9d
SHA256c0980b52265487fc0aa0de5b7796f41ba123abd1cb292d3282f6183731fbba01
SHA5126989d8dcf52fe759905d0b1e21081464a5b78f4c841d97f0790fc6ed24e7d1549af0ba8116dc5de8ac3d2455d83845bb24407b01c4f058601cee6b23a5a99a76
-
Filesize
6KB
MD58541e40abafa22554baf0fd6e59cdae0
SHA16448665990579a8879b1cf93fda068f095eb45c6
SHA2567b61283ba37758877923a853515bc006e8dfe853e0ed1375224c87f5a2cba734
SHA51201820169349f561692d1432dcaafcb68d7cd6822e2c42e057566db033a7ad6d3ee2d481d916c0e34a4b70f3bed35015bd37646a8ebef64596f751c092b4f25be
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5e413f5c383b2e4c0c8e26c4548784d49
SHA19d830bb7cdf64c314370f4d01366ff06cecbd3fa
SHA25696592e3f8178d4ce3914f31ffe96f2f403c5edea81bf55db761a4406f52f458d
SHA5128eac910bf2d5e0d17628a0a2300a56b60a87653c659ff05b9ea0a4e8b861332bae75460be47714906a910e60c609a5b648e98ad983b51ad40c2bbeaa618965ef
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5e4ef28c49a7bfecba83c60eebc0ba724
SHA1008bb08572de95525cecbc6a3475f086a63204cc
SHA2561a839cf4b3745d0264a9fd429d7e22c6f249496f5dd8311a09070c2954191236
SHA5127d0dde5e7a9ebedf76b6297512bf805f99adbd069bfda2effb6a1a1dd19c14dc5c2d9154d9864c4d21617da52236290456d9a06d0ace863b3bd4e24f95515418
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD57bbe24825a480a6ec55a96ef7e68dd3f
SHA1fa8abd8b29019660fdfe9574dc57822dd22acf27
SHA2566eef1293118d7976b1bc7348ea9eae5e0c1e2869e903499fcac62751ccc3d678
SHA51211f2c6c8eebae37fc8a6b12c536af90c7acd9aa741f3664f9e74f80de512788e2d4af2fb3c01d5f2cb74ceda96dde125d7b358a2a419d9eda6c81b5b9154f917