Overview
overview
9Static
static
7Wave.rar
windows10-2004-x64
9Wave/Injector.exe
windows10-2004-x64
9Wave/Wave.dll
windows10-2004-x64
8Wave/Wave.exe
windows10-2004-x64
1Wave/Wave.exe.config
windows10-2004-x64
3Wave/dist/...c14.js
windows10-2004-x64
1Wave/dist/...ca1.js
windows10-2004-x64
1Wave/dist/...d33.js
windows10-2004-x64
1Wave/dist/...x.html
windows10-2004-x64
1Wave/dist/node.exe
windows10-2004-x64
1Wave/dist/...dex.js
windows10-2004-x64
1Wave/dist/...s.json
windows10-2004-x64
3Wave/dist/...d.luau
windows10-2004-x64
3Wave/dist/...au.exe
windows10-2004-x64
1Wave/dist/...d.luau
windows10-2004-x64
3Wave/dist/...t.json
windows10-2004-x64
3Wave/dist/...d.luau
windows10-2004-x64
3Wave/dist/...au.exe
windows10-2004-x64
1Wave/dist/...d.luau
windows10-2004-x64
3Wave/dist/start.cmd
windows10-2004-x64
1Wave/dxcompiler.dll
windows10-2004-x64
1Wave/dxil.dll
windows10-2004-x64
1Wave/libEGL.dll
windows10-2004-x64
1Wave/libGLESv2.dll
windows10-2004-x64
1Wave/libcef.dll
windows10-2004-x64
1Wave/snaps...ob.bin
windows10-2004-x64
3Wave/v8_co...ot.bin
windows10-2004-x64
3Wave/vk_sw...er.dll
windows10-2004-x64
1Wave/vk_sw...d.json
windows10-2004-x64
3Wave/vulkan-1.dll
windows10-2004-x64
1Wave/webso...rp.dll
windows10-2004-x64
1Wave/works..._FE.iy
windows10-2004-x64
3Analysis
-
max time kernel
1513s -
max time network
1519s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-04-2024 00:29
Behavioral task
behavioral1
Sample
Wave.rar
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
Wave/Injector.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
Wave/Wave.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
Wave/Wave.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
Wave/Wave.exe.config
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
Wave/dist/client/assets/yaml-df2b4c14.js
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
Wave/dist/client/assets/yaml-f7ca1ca1.js
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
Wave/dist/client/assets/yaml-f8a2dd33.js
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
Wave/dist/client/index.html
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
Wave/dist/node.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
Wave/dist/server/index.js
Resource
win10v2004-20231215-en
Behavioral task
behavioral12
Sample
Wave/dist/shared/bin/en-us.json
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
Wave/dist/shared/bin/globalTypes.d.luau
Resource
win10v2004-20240226-en
Behavioral task
behavioral14
Sample
Wave/dist/shared/bin/wave-luau.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
Wave/dist/shared/bin/wave.d.luau
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
Wave/dist/shared/configuration/default.json
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
Wave/dist/shared/globalTypes.d.luau
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
Wave/dist/shared/wave-luau.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
Wave/dist/shared/wave.d.luau
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
Wave/dist/start.cmd
Resource
win10v2004-20240319-en
Behavioral task
behavioral21
Sample
Wave/dxcompiler.dll
Resource
win10v2004-20240319-en
Behavioral task
behavioral22
Sample
Wave/dxil.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
Wave/libEGL.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral24
Sample
Wave/libGLESv2.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
Wave/libcef.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral26
Sample
Wave/snapshot_blob.bin
Resource
win10v2004-20240226-en
Behavioral task
behavioral27
Sample
Wave/v8_context_snapshot.bin
Resource
win10v2004-20240226-en
Behavioral task
behavioral28
Sample
Wave/vk_swiftshader.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral29
Sample
Wave/vk_swiftshader_icd.json
Resource
win10v2004-20240226-en
Behavioral task
behavioral30
Sample
Wave/vulkan-1.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral31
Sample
Wave/websocket-sharp.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral32
Sample
Wave/workspace/IY_FE.iy
Resource
win10v2004-20240226-en
General
-
Target
Wave/dist/client/index.html
-
Size
642B
-
MD5
dc0297e1499d6be4efc3d519623623d9
-
SHA1
3babddcfc55a2e33f4f21bedd8d15097fe26e8dd
-
SHA256
4988e09362697dd88b69e9185f884145ac1b939c1e883855dad7b80479465c17
-
SHA512
7dbcdcf74a4569b2d188b5ffca867db82acaddabf3c7ba184c62250cbcc375475f31a89607d799021be918dfdf76b5b7a215a87e1a7a157a433f1b8c21f5f61b
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
firefox.exedescription pid process Token: SeDebugPrivilege 4404 firefox.exe Token: SeDebugPrivilege 4404 firefox.exe Token: SeDebugPrivilege 4404 firefox.exe Token: SeDebugPrivilege 4404 firefox.exe Token: SeDebugPrivilege 4404 firefox.exe Token: SeDebugPrivilege 4404 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
firefox.exepid process 4404 firefox.exe 4404 firefox.exe 4404 firefox.exe 4404 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
firefox.exepid process 4404 firefox.exe 4404 firefox.exe 4404 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
firefox.exepid process 4404 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
firefox.exefirefox.exedescription pid process target process PID 1932 wrote to memory of 4404 1932 firefox.exe firefox.exe PID 1932 wrote to memory of 4404 1932 firefox.exe firefox.exe PID 1932 wrote to memory of 4404 1932 firefox.exe firefox.exe PID 1932 wrote to memory of 4404 1932 firefox.exe firefox.exe PID 1932 wrote to memory of 4404 1932 firefox.exe firefox.exe PID 1932 wrote to memory of 4404 1932 firefox.exe firefox.exe PID 1932 wrote to memory of 4404 1932 firefox.exe firefox.exe PID 1932 wrote to memory of 4404 1932 firefox.exe firefox.exe PID 1932 wrote to memory of 4404 1932 firefox.exe firefox.exe PID 1932 wrote to memory of 4404 1932 firefox.exe firefox.exe PID 1932 wrote to memory of 4404 1932 firefox.exe firefox.exe PID 4404 wrote to memory of 4512 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 4512 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 3152 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 888 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 888 4404 firefox.exe firefox.exe PID 4404 wrote to memory of 888 4404 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\Wave\dist\client\index.html"1⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\Wave\dist\client\index.html2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4404.0.674461915\709002504" -parentBuildID 20221007134813 -prefsHandle 1900 -prefMapHandle 1896 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {786677bc-a2da-41b8-8711-533dcad5f076} 4404 "\\.\pipe\gecko-crash-server-pipe.4404" 1976 2311e6dd958 gpu3⤵PID:4512
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4404.1.2049926203\1528152075" -parentBuildID 20221007134813 -prefsHandle 2384 -prefMapHandle 2380 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ecac1636-782b-4b66-830e-7a029f9129a6} 4404 "\\.\pipe\gecko-crash-server-pipe.4404" 2396 2311e4fc958 socket3⤵PID:3152
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4404.2.496275803\1962034568" -childID 1 -isForBrowser -prefsHandle 3052 -prefMapHandle 3068 -prefsLen 21668 -prefMapSize 233444 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2d82c0af-d200-4b50-8bb5-f8e459a31fbd} 4404 "\\.\pipe\gecko-crash-server-pipe.4404" 3044 231223fcf58 tab3⤵PID:888
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4404.3.1427675400\1998396076" -childID 2 -isForBrowser -prefsHandle 3564 -prefMapHandle 3560 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b042c117-346a-42fd-b95e-a2c702276741} 4404 "\\.\pipe\gecko-crash-server-pipe.4404" 3572 23111e62558 tab3⤵PID:3672
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4404.4.1173566658\1937479384" -childID 3 -isForBrowser -prefsHandle 4948 -prefMapHandle 4944 -prefsLen 26300 -prefMapSize 233444 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {025e3b3f-3f6e-4386-8366-8d9ef1ba3414} 4404 "\\.\pipe\gecko-crash-server-pipe.4404" 4940 23124aa8258 tab3⤵PID:5052
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4404.5.224081357\718763159" -childID 4 -isForBrowser -prefsHandle 5052 -prefMapHandle 5056 -prefsLen 26300 -prefMapSize 233444 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c844b556-4962-4e4c-ad36-70527804814e} 4404 "\\.\pipe\gecko-crash-server-pipe.4404" 5048 23124aabe58 tab3⤵PID:2620
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4404.6.320815050\2000517042" -childID 5 -isForBrowser -prefsHandle 5236 -prefMapHandle 5240 -prefsLen 26300 -prefMapSize 233444 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9b1b80f1-ebe2-4c2f-8eb7-a51c7e95f297} 4404 "\\.\pipe\gecko-crash-server-pipe.4404" 5228 23124aa8b58 tab3⤵PID:4364
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD548557ed9c423c6d4963e6e400715429e
SHA1821e4323ab86ffe544a26f8834a4c6ece7b35369
SHA2567fddf12a60d04bb5c1d368eda4d40b85ad9cbd87a886d08d0861af3c7c06d077
SHA512a93f7cb374f91e83aff440e3401c8ceb80d904f54ac0ca2a9ec995a6b1eee20246471cfc2e2d6a59fad5a54791e5918ea07417b2257086f251ed7e5f28a90b0d
-
Filesize
9KB
MD5fe3d8d71ce50b07152ffbd228b96d180
SHA1b62840ffb64532d7c38ec416291cc11247e61ab1
SHA256e5f3d986d3edcc4662de3c208845023f3fe3f0801b66477553ba40d7567bee36
SHA512aabba33410c9c8206835c18e5fc5b130f7a7ceb636518b97d0f58bdc0faf5fa2bd3cbdf8b598471807547b09b641b3ba39b62c223410c5ddbf044aae093e0d9d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qapp529h.default-release\cache2\entries\C72D4296C2EBC6FD41A9F780CD0C8F30F0FF937C
Filesize13KB
MD50a20b6b0e79e574430a1518cd4722084
SHA15c07262a31b0638f8f9d975e7756ae9f88975a51
SHA25629ce251cab9914dd74b45f4d7f175938849a3f3ba9ffd85722461991f95c8793
SHA512593ffa572344093f83deaf9361f7098099639889d1555c9f2a77a338eb3f1d78ecf9697d1205b64c3ae24ccdf0630dc3ab816df69e5732a359cfad2fdf55a6e6
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD5f8f432b9dbb0c23e421b13d36933c040
SHA1362180c78e57dfd11c57ee0586272ebd70fb2020
SHA256b4459c66feadafc73b71f407369c2dd191527f4ed3ee9086ebecaae843df426a
SHA5125007156489453db4bce562fbff3aa4bcf5b5abc8bfbb96b60117b35c1462a15b10fffbbe8862959e94cd28b85c8c14a863ee85d9e2ec5fd609ef292300acf489
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\bookmarkbackups\bookmarks-2024-04-09_11_R0-qm0eBiXgTcD40JxV4qg==.jsonlz4
Filesize940B
MD53de2b27ab4d57b5ff4cb43da5a756059
SHA10dc82ac44c8e8bfb1ee5f328ebc73642ada8a524
SHA256ae6fe67ce4425f6496d0c6ec3a677ce229c63ae272b1a65117f917fc91f1cc6e
SHA512f80d6d2a3e75e54cbc9e02b39de72d1429a7ee4257c510063b5cb21504d479d026cf993772d4202a7c2899e3d2582701b04e238fb9a1128c59813bc9a2f2de03
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\broadcast-listeners.json
Filesize216B
MD565213e7af896d1b869f0bdad89e21952
SHA1fc830d8af5bb2d4bfe03683de3fbe10a4b3c6b08
SHA2566ef1926569123d8ef2fcb7005b8fed5a2e30688a656ce179a586c36f6c9b58e1
SHA512807211845737ae15cb8207e0eea6d5980a566ceae15b2e89b5bb1246701466862ceb0a0c32d2a9b4bfacd34ee464cfc4cd22c0f527687d025e02f5e41c09f2f6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD5f51a3f6ee5643b6982406c3577124ca1
SHA11d640eec5f27b8f3dd4ccfc8ecddf26242d871df
SHA256255143ec20d1a79e08fdfd9f352abdefbda3f69027aeb2321751fdbf767dcde2
SHA5121e000012a9fdf9d7bba98d4e7615ab9ca74bdf1601b7c65f177af327b0ae37371c179897a80cc6ba338836a5c0d2b7d0521d4d127b4b3ea3ee67d69ead628ff2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\datareporting\glean\pending_pings\266af912-89d5-4744-8b2d-53628096c280
Filesize734B
MD5fb29f5ae64cc8c02fe7e182a0e1f2790
SHA16c33a9bb3a64dd1be65c01120883313811b4d780
SHA2560b948b19f7445da317cd5037baade230f96b427aac1746d78ee1a66828b1d58c
SHA512938bd5cfc30bfc1a5ebc3d764c07d6804089e73ce58b84dd03f601b85fda33f73331dfcbdf266acd34d6909f88bdcec990b2f46f803e79ba55543f201d46fdb6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\extensions.json.tmp
Filesize34KB
MD5c7bae191309053cd904cba12927e8f56
SHA1bbca795f70d6e3dd525f0e7be0e0cbcff2d4fa0a
SHA25606e841628bc401da99af781f326c26878475457dac432708afaf0674d9e63632
SHA5127e66acb64d867aad3c95164e7785f046f6919077b3c912b89019afe9c9fda94b73811ffbe4ed0f60233c696ba3c373ab414fee805660a391fc37af076da16b76
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
10KB
MD50e3cf5774babac3a418cc3cd403cd00c
SHA1dafe9457f5190e893a38f5e40cb0efadecd25604
SHA25664bb0c5e4380cff1995300bcd6aa8bc82b13b47c12f6a77419807ba7f498cf49
SHA512b1d8816e96d7037a53a153c9793e0299350f5dde8fc32da5105e540876cfa4a974662ffc0162d0fcb9e18bc0832d011b4cb0f54044de8393759813d165d3f6af
-
Filesize
10KB
MD5934a8638cfdfed97e98a88feb95e8979
SHA119725a1626ae3f69c2bc78bda56a3a41da92107d
SHA2568f572a06241d0a5f09dae7a7f806275b6462a427d445eedc24526a6841e8d299
SHA5127247ba2cd1050afef2813a1ed555e6188c99b76943979a6a59d7ce63b4e1fbd8315a741c6527f0b9b70ac72891c08a329c62e87a9332bc65f5fd851adb610a98
-
Filesize
9KB
MD56454014d453be346760f85b782bceded
SHA1cf133562a77896da6271a1fad806e5195852c17d
SHA25695a8bc77256973155fd7c5a1cb1188466576ae30c319917fdf815bca5abd96cb
SHA5122726c63acf36564bc4088f00b69aacd9f33217dbc6a07636cb8fa9b3ffa4bc70fb152737661997a664b5a77c2d42e1861f84a8b940973cd9e35f7c3c25eadc50
-
Filesize
7KB
MD5879ce67f8d17db2782b0a486c970264e
SHA10c5880aa2bda0db96b5c85335271fe6ff6b756bf
SHA256e3c9e86289c8686ff151f7d6eef413a9441173f0cf8375373ad03fe8006a9f98
SHA5128d8098ece7ebaa58c1bf197bc271b114c4dfc6250dc1dd3c894dee222151781d7eb9894e887f3e83dc5fecf5cfb7753f81e251a1d17c24865eed384b8a2df470
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5c1a97466a66cc77a05bf3be7f7ca9c19
SHA1f2b0ab152393d52e90ba3c4e56c6c077b1ebd6df
SHA256ae315f754775d7ae6e08eb26ef107d17026bcc9255e5cbff16bcc9ff551ecfef
SHA512e21de88bb97c90dbf44e9211af47ab13066ea8845e6fc71d4f490718ca741f4d64497ab0b06d9000ee446cd57412f69677608d9c99c6d572a401c3f7831d3a0b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qapp529h.default-release\targeting.snapshot.json
Filesize3KB
MD529e0bc2e5bd2b0640e79ac2c62aaa3fb
SHA1a4f0c9abe6b45f52df04577728184e4ccb4d080d
SHA256dcfadd7a95d5650cabfd1248b711c4f0a5fb0b01d698f387351d17e164cb8be5
SHA512700c07ee556d2cab5d9b3dcc0fed66ea24a144b1e7014b63910d734221b2fdabcb85721f3c5124503027ba41a469844c28a0a6cbffb6915d52e7205a7aebf649