Analysis

  • max time kernel
    653s
  • max time network
    653s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-de
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-delocale:de-deos:windows10-2004-x64systemwindows
  • submitted
    23-04-2024 07:36

General

  • Target

    https://samo.soddles.cfd/

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://samo.soddles.cfd/"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4232
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://samo.soddles.cfd/
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4488
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4488.0.1172886125\1603673074" -parentBuildID 20230214051806 -prefsHandle 1756 -prefMapHandle 1580 -prefsLen 22076 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e2f4ef53-4de3-4b3f-b67f-72f02d8dfc06} 4488 "\\.\pipe\gecko-crash-server-pipe.4488" 1836 2567cb0a458 gpu
        3⤵
          PID:1444
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4488.1.720964883\1728730125" -parentBuildID 20230214051806 -prefsHandle 2400 -prefMapHandle 2396 -prefsLen 22927 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9c1d087e-f1b1-4f3a-bb37-5cd1988b2e09} 4488 "\\.\pipe\gecko-crash-server-pipe.4488" 2428 25668985c58 socket
          3⤵
            PID:2544
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4488.2.1738723169\190712030" -childID 1 -isForBrowser -prefsHandle 3012 -prefMapHandle 3008 -prefsLen 22965 -prefMapSize 235121 -jsInitHandle 1288 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bfe29f4a-46a0-42b6-b497-3bf1fd839772} 4488 "\\.\pipe\gecko-crash-server-pipe.4488" 3024 2567fb38258 tab
            3⤵
              PID:1752
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4488.3.1892348054\1993153042" -childID 2 -isForBrowser -prefsHandle 3672 -prefMapHandle 3668 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1288 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5856cded-2d6e-4664-b22e-c3c15cd17c21} 4488 "\\.\pipe\gecko-crash-server-pipe.4488" 3684 25681556858 tab
              3⤵
                PID:4596
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4488.4.1789473808\1477566661" -childID 3 -isForBrowser -prefsHandle 5252 -prefMapHandle 5184 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1288 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {07391c65-14d9-41ea-a07f-200258f47ef4} 4488 "\\.\pipe\gecko-crash-server-pipe.4488" 5268 25682372558 tab
                3⤵
                  PID:1348
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4488.5.1326973082\981756444" -childID 4 -isForBrowser -prefsHandle 5412 -prefMapHandle 5416 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1288 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {875546f0-e97a-434c-9ddf-403e2d9ce2de} 4488 "\\.\pipe\gecko-crash-server-pipe.4488" 5400 256836eb558 tab
                  3⤵
                    PID:2816
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4488.6.616595454\1154254942" -childID 5 -isForBrowser -prefsHandle 5680 -prefMapHandle 5676 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1288 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3aad42b2-5799-4958-abb2-028524217f7a} 4488 "\\.\pipe\gecko-crash-server-pipe.4488" 5688 256836ed058 tab
                    3⤵
                      PID:2316
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4488.7.1936122574\830449810" -childID 6 -isForBrowser -prefsHandle 4752 -prefMapHandle 5180 -prefsLen 27697 -prefMapSize 235121 -jsInitHandle 1288 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b75215d-306d-4dcc-b79f-f2d99c773362} 4488 "\\.\pipe\gecko-crash-server-pipe.4488" 5876 2568412ef58 tab
                      3⤵
                        PID:4612
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4488.8.316323926\1098676424" -parentBuildID 20230214051806 -prefsHandle 6136 -prefMapHandle 5876 -prefsLen 27697 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3ca8dd1-0e0a-43d6-becd-dee041e6e361} 4488 "\\.\pipe\gecko-crash-server-pipe.4488" 5444 25684184f58 rdd
                        3⤵
                          PID:1604
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4488.9.1700576648\1268663589" -parentBuildID 20230214051806 -sandboxingKind 1 -prefsHandle 5440 -prefMapHandle 5472 -prefsLen 27697 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {93e1f676-b14c-4df6-aead-6687a7bf2923} 4488 "\\.\pipe\gecko-crash-server-pipe.4488" 6160 25684185b58 utility
                          3⤵
                            PID:1092
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4488.10.1219520029\824907636" -childID 7 -isForBrowser -prefsHandle 6996 -prefMapHandle 3628 -prefsLen 31310 -prefMapSize 235121 -jsInitHandle 1288 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {14818a5a-9a51-45c8-add1-8606ccaaa73a} 4488 "\\.\pipe\gecko-crash-server-pipe.4488" 6900 2566896f258 tab
                            3⤵
                              PID:5104
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4488.11.1493061096\1158595613" -childID 8 -isForBrowser -prefsHandle 4496 -prefMapHandle 6896 -prefsLen 31310 -prefMapSize 235121 -jsInitHandle 1288 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b2d19fca-dd46-43b7-aaea-0bed46f74644} 4488 "\\.\pipe\gecko-crash-server-pipe.4488" 4904 25682cfb558 tab
                              3⤵
                                PID:3788
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4488.12.2100685378\661891074" -childID 9 -isForBrowser -prefsHandle 6792 -prefMapHandle 5888 -prefsLen 31337 -prefMapSize 235121 -jsInitHandle 1288 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {358b7075-e022-4921-b765-e9401cafc3df} 4488 "\\.\pipe\gecko-crash-server-pipe.4488" 5556 256851fb258 tab
                                3⤵
                                  PID:1384
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4488.13.1537154331\668223023" -childID 10 -isForBrowser -prefsHandle 7104 -prefMapHandle 7080 -prefsLen 31346 -prefMapSize 235121 -jsInitHandle 1288 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {96c0fff6-3de1-47df-bfbe-cf1d8ae64154} 4488 "\\.\pipe\gecko-crash-server-pipe.4488" 7164 25688f67b58 tab
                                  3⤵
                                    PID:5988

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Discovery

                              Query Registry

                              2
                              T1012

                              System Information Discovery

                              1
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\activity-stream.discovery_stream.json.tmp
                                Filesize

                                23KB

                                MD5

                                bdad86db0e614c33e7c8a6cda198503f

                                SHA1

                                4f2a7eb53a28a59f76d1515483e64e1774bce7f4

                                SHA256

                                e7ba01592f67db2c60314f612ac5f3e122c0292548bc7fe3c68f75878ec5666a

                                SHA512

                                5af21c5456432af0d38e0234e3c7d6131dee74a1e8457a684c051460e1cd139006796baaac70928321488c8bdee1a86d55464b8549a836cd1a0b0c5689c06f5e

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\cache2\doomed\12643
                                Filesize

                                21KB

                                MD5

                                2c569badf228ca3eb4621348a3c01dab

                                SHA1

                                e43907af4c692e4e8ff65dcde7d4e1fcf7aef0ad

                                SHA256

                                2cc3c36358c3f422d87e8ccd195f1d5d5895b5c20059cc3fced5481fb9184f90

                                SHA512

                                621efb6f7c0788f318b34295f0893e8cfdd55c52db0d00fb6f86b93239265bccd35b04c933158c0bb798db31f1c4377a8a44044b327c6793d487c81d5462d9bb

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\cache2\doomed\13992
                                Filesize

                                38KB

                                MD5

                                30c9bf2caf9a6e832e69c85935dce04a

                                SHA1

                                61e931aa6173c9796b2ab9ec6053772fb42ca897

                                SHA256

                                01394c007665d6078d3be8249605fc5e841bfca135d84b35dc73028785f88078

                                SHA512

                                ddd0a1cd3983063c9ea82f607e3ba8ec3dd7a03b021e49552985f62e384cd44c375f0df25ba7f36e45102855783caf370cc36a97f219d98028f20fa4ab136dcd

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\cache2\doomed\1456
                                Filesize

                                9KB

                                MD5

                                78d117f89ad67633b697c3843028c24e

                                SHA1

                                7bd0c683392c92dd58551f5658890f7512a4c841

                                SHA256

                                0d503b6236650e01ab370abeb89eca08d8db81b80631cd5a2d7f28fad0516883

                                SHA512

                                0ef37380fa681f2d1f3624d0bc583eeb2f2c248b50b39441bf9d10bdbe04601cc3dfbfd19b3f21f6a76e599980bc6ff2e073995357c8f4108ea782f9764e19f6

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\cache2\doomed\17681
                                Filesize

                                15KB

                                MD5

                                5c918a8712ceca5108526a034e4f2f30

                                SHA1

                                a8bcce05c56fea063909dcbcb725a29006de703c

                                SHA256

                                f6a0d1ea97ca846cbac48a5615ffbcce84dbd3722349278d8630b44a9737337c

                                SHA512

                                85b8886a01e715aa7a6393756c2fcd2ee7a9eb6473b22c672c116dd7532be697e63b3af3df6aca8180b8bcaaec4cc3ea320408aeb38465a244a4e4ba34239ad8

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\cache2\doomed\28177
                                Filesize

                                15KB

                                MD5

                                b48a77a7ac54206e71a6bc991c221468

                                SHA1

                                e3373c5e9fecb91acef07468cd52350f0659c7ca

                                SHA256

                                92723dd8a23951fb3ae4da228ddd3c0e41ca8045f551caf6d062cbe53191a119

                                SHA512

                                409ba832fb39e95fb2364ea0ff173b39330accbd18a88bf7f4a0220405bde0892495f3d4fd44713fb8e9aa3a9ccbfda3dc962b3d17213f28e0a95c61b7f053ed

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\cache2\doomed\28896
                                Filesize

                                16KB

                                MD5

                                1d66ff27aec973831991e6f15c2cf42b

                                SHA1

                                d503e802ce31e2355e963704d7f2d6a92dd45268

                                SHA256

                                14966ad44a62a0e71dbc97195e0ef27c10aa92e684d722951cd8a01202e2f03a

                                SHA512

                                38fbe8a907deb25c1721ad5456493c2098dd6ab83254ad1990c70c66a85c57e9cba751eaefdef43a002d19770226805271b6d9e99414b08db360f16f96bcfd76

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\cache2\doomed\3491
                                Filesize

                                15KB

                                MD5

                                6e171f5d109433c5c89ba389ea2e26b5

                                SHA1

                                e1407e0c9e8c4b6934e9347a886dfd0eafd547eb

                                SHA256

                                23d5dc368de9923e6dba9e73da40d1d55ce219622d59214310f57c95e5d549c6

                                SHA512

                                97ad7a0ea7690fb60004fb8a3403d6a6b1d50b5d9298d27048045780b2b7bab64b79895dd0d603882ac6820e20e45e0182392100f69f821c07214b00e163ce02

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\cache2\doomed\4981
                                Filesize

                                15KB

                                MD5

                                23d7639247c541f4506feae502968f01

                                SHA1

                                85ecdb097ddbea3afe1871cdc04615b48f779388

                                SHA256

                                1cd2d64553be6b4474cad5b1e491ffbd55f7b675832a3b47d53730db103f8573

                                SHA512

                                578a40056314492efc987daf50858350d3aced46360eb6939ace23302202dfcacb64c5e0755c774396f5a859e6e505b9156ac92ff5cace6580e1019b22353498

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\cache2\doomed\8603
                                Filesize

                                16KB

                                MD5

                                cb1926a374886560d56be6cd3db9d314

                                SHA1

                                959d2319f3b6b8318e8b87a4530cdbe657ff4193

                                SHA256

                                7af8ab588c62ce3084cd1150e6c40b412e6510633166ec94a674822a8ee80554

                                SHA512

                                8278aaa3b83eb0772f2ff6626575e2c0172155bfb28317a4cfd12511fc4c53e592d7e26fcfb9fb975ed1b761091ee0ac8d0e78ae73802f47f2bd551ee9d38365

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\cache2\entries\C61AE876D582485B6CB8820B4B413927FAC08CBF
                                Filesize

                                111KB

                                MD5

                                ad56151a3ac05db4c613a7f9e606afb3

                                SHA1

                                947dad0f37d8fb100a42da49652b8878cd23c161

                                SHA256

                                767e991837adb5619344e30ac0bf7e0fd027230f48ac281e8d939d201e8e4fd1

                                SHA512

                                b2b992dd4e3eb31a1404af68e32346fa75cc2beff11b7ec737e2fa1b815c23dc58e8e171b2e36a7cb1ddbb18beec0112387dd9011fd8c5bef0ee29b7b393f60d

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\cache2\entries\C72D4296C2EBC6FD41A9F780CD0C8F30F0FF937C
                                Filesize

                                13KB

                                MD5

                                fe9f2fdc5b86bf50fbce2d3b2f5f480d

                                SHA1

                                fb2eb0be3d04b7e24a28396dd1a3c9346f2ccf0d

                                SHA256

                                5c2fef571930ba1032e066703277252d6a16221f3d45e2e088a0bd63b0390774

                                SHA512

                                3e6a16da0af83a6e3f9a5d2eb4210dc084a028faf5a08df6597db7d61967b074094cded3de6dd9f3655730c8cd13c15fdd96f5b868385233452a4b6b1bc47065

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                                Filesize

                                442KB

                                MD5

                                85430baed3398695717b0263807cf97c

                                SHA1

                                fffbee923cea216f50fce5d54219a188a5100f41

                                SHA256

                                a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                SHA512

                                06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                                Filesize

                                8.0MB

                                MD5

                                a01c5ecd6108350ae23d2cddf0e77c17

                                SHA1

                                c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                SHA256

                                345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                SHA512

                                b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                                Filesize

                                7KB

                                MD5

                                dd2350a364a5e4976a5211f5fcc44476

                                SHA1

                                131894e779d9897d4ada1c4e6eaecfb2067cd775

                                SHA256

                                001b83551e1df2f82dd1cb1ee23bc1bf62f335d5ea07358ff7eb3775cc7ddad7

                                SHA512

                                9fd4b06ebbaa1edee3b18eb64c050b944bcc31fb9b3179c8e30bddd9da033a70e08af6236c612f329c89858e1a5d85fd2d11f727ccfcc197f6b0672a31c32e28

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                                Filesize

                                11KB

                                MD5

                                142f096119627a76fdd5db11db2af0c5

                                SHA1

                                817cf08880a037cc5ac3df1046bcc0d919300e52

                                SHA256

                                dae8608b5d518a88adf24c1a5729fc19a54161acdbb8fecdc28d13788a5840ff

                                SHA512

                                53bb5249f46e1fa7ccb5b30de993d26e6b5fb1bce46571a82a0fe721a3763333119fc3c87d75ea97eba9c18bae54b9b8e9bb0eb82b3f03a715bfb4bf068d2272

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                                Filesize

                                9KB

                                MD5

                                3e7f372d6700397ffc8f07b31b9ea589

                                SHA1

                                58df1a4f6956794a28bcf860ad2de5176aa3a4a3

                                SHA256

                                feb0a4cf4cf20c28c279e40acc7be07781ddb744774ce968d7a67d4eeb2a6fc7

                                SHA512

                                b76ae7c2325039e9afaeacdebe68b4c1078e7e6715c39891bbc1e0bdbf6ef5e57017f90a45e965f4cca86bf07c26cb4a07f2a8ba9415e5d65bbce7ccea1964a4

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                                Filesize

                                997KB

                                MD5

                                fe3355639648c417e8307c6d051e3e37

                                SHA1

                                f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                SHA256

                                1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                SHA512

                                8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                                Filesize

                                116B

                                MD5

                                3d33cdc0b3d281e67dd52e14435dd04f

                                SHA1

                                4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                SHA256

                                f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                SHA512

                                a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                                Filesize

                                479B

                                MD5

                                49ddb419d96dceb9069018535fb2e2fc

                                SHA1

                                62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                SHA256

                                2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                SHA512

                                48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                                Filesize

                                372B

                                MD5

                                8be33af717bb1b67fbd61c3f4b807e9e

                                SHA1

                                7cf17656d174d951957ff36810e874a134dd49e0

                                SHA256

                                e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                SHA512

                                6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                                Filesize

                                11.8MB

                                MD5

                                33bf7b0439480effb9fb212efce87b13

                                SHA1

                                cee50f2745edc6dc291887b6075ca64d716f495a

                                SHA256

                                8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                SHA512

                                d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                                Filesize

                                1KB

                                MD5

                                688bed3676d2104e7f17ae1cd2c59404

                                SHA1

                                952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                SHA256

                                33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                SHA512

                                7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                                Filesize

                                1KB

                                MD5

                                937326fead5fd401f6cca9118bd9ade9

                                SHA1

                                4526a57d4ae14ed29b37632c72aef3c408189d91

                                SHA256

                                68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                SHA512

                                b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\prefs-1.js
                                Filesize

                                10KB

                                MD5

                                f759bed3d2de384a0ff58436a77dc150

                                SHA1

                                3c19153c5b1d14e8c835076cb40089abbf5a78e7

                                SHA256

                                7aadbda1849d3c1475eb8180d007545fd6c364fdb3e1b183528d4a196be4b1e2

                                SHA512

                                b2ef773092c77eaccbd20a85dbd812185a0bdf38550c2bb2661df109e5f19c253b9343836dc177f036647779abc87a210955bdf638735aabcbb82a858c175d09

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\prefs-1.js
                                Filesize

                                8KB

                                MD5

                                3354cc681fb72d5f009f8b0182776a3f

                                SHA1

                                4163e0beee6c8da3348c8af87b65af26b59650b6

                                SHA256

                                0da9bbbd9b14502bb9a80d3157362653bcdf750c989fef57cc2556e48c568d94

                                SHA512

                                9722b8e6bc07fc335846c0423ce41700e1e868e595de0e8494fa793c0449fddb40be8cb0c4bb33c0de7a9447ab263a80defb27968f4654751cede1f4d568090b

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\prefs-1.js
                                Filesize

                                7KB

                                MD5

                                e3aff816f9330fe16e36c7f1f5c01e2e

                                SHA1

                                dbcae9b4692d02199410f3a7c3e2969c10360df7

                                SHA256

                                811153c5d37a4e3a6de7d02aad02ca323c301a41b817eab5610a4af56aab6040

                                SHA512

                                b3e63627ea79319d6b4b3106720ba1615e4ae3a0cfc4acd25f6252271dd9ba21966befbcc554c057d9c5451fc1757d9f1a227ad032b0b099eebf3d11e2db1c38

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\prefs.js
                                Filesize

                                7KB

                                MD5

                                c05de7c96bd47564688f3c58d7b05879

                                SHA1

                                60c9c9e044e607ec6c7bbad2b523108440feaa5b

                                SHA256

                                45eabf37a25265f5f49c006a5d19a025dd9b01631d226a3e02fc280377774370

                                SHA512

                                2748eac1ad89f44870b5fcca4f627d2d17dcbd2de32c16f419c607f937bb6bbe84dc186a51f98eae725fd5e813b41988be1e5ff184561c367db722cbaacf48ca

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                4KB

                                MD5

                                4b069101f618f1a395fc10e9d681da75

                                SHA1

                                f07f7ba3668ee8fd1cddc6bdda09561064ce122b

                                SHA256

                                df83b6c1707c11a54582427dd70e7bc0fe7dba3e89783bd6bcd2e0f6de9a8d31

                                SHA512

                                1566c5fa497f49a0b11d371aeaead27bfe02fd82be88c6f70f00e66b4efa6802465656ddd3e904adee2380246b54213b8ac30803a4000561401f20758b7ddff3

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                2KB

                                MD5

                                95643379e4d769b397578d3392a14f6f

                                SHA1

                                88d749e3dedf0061ccea9b0390b5754664bef7f1

                                SHA256

                                bc60cccdd0079a9f44adc6f12e24aee3e45688af99058a2e4161dd07055df754

                                SHA512

                                24a4e3903dcc07e206388121bb39b83b5010683aa8ea471c8fa80052eca7d5c97fa81093eac4178b2b53c4220cd06dad265edf36bd585a118a2f9ea4c8c0e045

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                2KB

                                MD5

                                5e565805627d3f55af18677bec0a679f

                                SHA1

                                b67462233249e16ce37952b6fe7d4a7e91af2ea3

                                SHA256

                                4b16203ebab55cfd1c97ed0d2327081ab8cc4b6c15b4df762a99ff872975ac49

                                SHA512

                                4cb0491f777bef0852a1c914a08784a466c9946fd4d3f56661cd9c679313069a8b41d1756e701e0868e9a6959dc068d67157f00b3b4355e8dfc3c506cd1d88af

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                2KB

                                MD5

                                10b1ad26e613c0dc0304b3c3099c455a

                                SHA1

                                986678cf83c917c7586fe9e7e19f89aa278eba94

                                SHA256

                                e578e9193092b4b11975bdc9d22e2a961e89ede62f057683358ecbbc2f4b9c7a

                                SHA512

                                f3f5ffa8474b42f83ee60196e0177a7466379aa11df116f9a58f955b66b39c9ff5fb07dcd59643fb1c74e8df97674ec4a56445a941fa64719b092ed494e9417e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                5KB

                                MD5

                                62856a718f2e5a8417e6afce8aefa8a4

                                SHA1

                                7b2d1689e33ba0d3828ca4fd9abaecca0c57139a

                                SHA256

                                e60e31451e17b60e25f72cd4bb121696b936352f1bc56b9b4f91bcb17c23709d

                                SHA512

                                b8e1d730c4f0c44711ba0116ee66bc239df0e3cb08c25b43faa55d851c257e271d45ec7f99887625d3b17b69932e21b03a8e2fdd2099cd0cf07b351504ae374a

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                6KB

                                MD5

                                21156ce646043b0398024bd460771c8f

                                SHA1

                                0ba4d1ba1b33d628ac7484199a6e141fa061a5d0

                                SHA256

                                5f428e31e1b283b6fb3306770e10cd3c0ca033e06d0403fd90fc4240716e1f66

                                SHA512

                                aa48d0d07693b3372c7c60dc4e708aeaff4858e5fdeccd174434cee7c596dcf7dc54e2f09cdf63ca72829ed85608cd894f9656efb2f4a489afdc5b3605457cc0

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                6KB

                                MD5

                                b98b2247b15d55660a5dd037acaf1271

                                SHA1

                                53ade59009af29531215c7da9ea1e73d370dd067

                                SHA256

                                d67c8ff675f491128e8514e8165fd3a072828e85b48df3ddc94d16d698bc9614

                                SHA512

                                2c8def4a29ca6204b248b2b7333544c8c500ed4e37e30490b62382405ff28c18f958b653e443d887a77dbbc23cb06511b259af76225c5f82548527137b896abd

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                6KB

                                MD5

                                bb4edcc03e8d0e09070e5f3a451e43af

                                SHA1

                                4ef236e5e6221c5357a26bfd0f89d49f45ee22b8

                                SHA256

                                a85b9afa6ca28b04c3e8645c935d99dbe4df6b9768eaa17d524ab65cf7dd830e

                                SHA512

                                b406bee5275eeaad96e793c22b819078c2bab5a0875cf5e005cb177d8de24d89e816482686d19d500a914e92a59ccbfd53913a650d6c82d1d9264d28228361b5

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                6KB

                                MD5

                                416e4103028c01d2c39774b0c8604509

                                SHA1

                                4da63c258ee39cc9d865bffc94d932310c4b9711

                                SHA256

                                36650f5d2ba196bf963c6ceb62ad63e6fece7a2e78a0c88937135f594e1c084a

                                SHA512

                                d42a2786fe07a45bc13c4585e64cdac683a9642efd35dee81a37fcee1087f00d86b73e7043e6cd5a5f6b013a8eb1179dd42433ea4c8cafbf159ffc1b4b7ac419

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                6KB

                                MD5

                                e5d0ab205efad931a4a6a41c40b0eda4

                                SHA1

                                0e9ec2674d3ec9bf7091295a5aba3512af6db783

                                SHA256

                                741720fbcedf5acbb6ab1cd3fa6793d65aab76973f705e32e8760f7578e5f7fd

                                SHA512

                                fcbd51d35ed1206e4f252d3de7169b0f20e323ffcf893cade3c15933a153880b117b16b44ee3d49194c87b1e0d61a218971bee110685fdb205691a4ce65b1f4e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                6KB

                                MD5

                                f7eba7cd8c5177b37cdffd90ec006c90

                                SHA1

                                9b4603506a3008ad692811ac61c80319f8fdb7d7

                                SHA256

                                1275ccd60d9f021e924a15729898b4abedbca84ab3c700e1dab573aaf9f81b76

                                SHA512

                                6baa6e984567595832b5e861d0ae73a581eed265c1e1952381e36c3d2738a55e95e76a63c57a0df1ba82a00b556cb4bf270907036d467fc9c5bb305770b24b6d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                6KB

                                MD5

                                cf7d0cc299a7749ef104010cb7618998

                                SHA1

                                e277b71e2225b21acd6ba8ac8d58a85ee7f14528

                                SHA256

                                b7909ab0c90e49804a289e3238085b6bb371ceb60dbf9c1a23bc9c3157a337d8

                                SHA512

                                31978ab6367c0f548a81321d6bfd08c6418c3b1ac4cc0afec338d021caa2049141022f7fb9c33bab3aed42df024cc7079a71e35f9dfe16bddf1c9325e4b18b45

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                2KB

                                MD5

                                1982d920b3d0e4fd74dc242d67dac70a

                                SHA1

                                5bc52c5231f8a126068deccfc5cd34908081ac55

                                SHA256

                                c178a029462ce37588f22ceab5681fbd0db97e82ba2463a6230cabc73d196a5c

                                SHA512

                                72e980924c9be854d594f4fbf4231d5a8c9fca69c8b0131d16fc06182828cbad0eed3aacdb9e4a3dd5cad21e903c7eb78221f2f989829d435b387da61d0190b5

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                6KB

                                MD5

                                ed273c1d728b4f2d82c747902ee3b093

                                SHA1

                                1af600a6a0c4fe8d81bb33c700d87fd06aabbaab

                                SHA256

                                1d121a1fc09f969c2ec3d39e85bf4b3a185f47b94673339a77e369c8e868b39a

                                SHA512

                                2ea06457f2515e992d5a8cd49cd4161bded28fb9fc43e13c917f57a2a5bce7fcc2d394725e16cb06dea09ec75c84b9ae785c06904d930be533644639dfbb92e1

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                8KB

                                MD5

                                3af470c4e8681e665f1e53a817b38970

                                SHA1

                                0008b692ba76ee5401a700c7466f8007374b58d1

                                SHA256

                                82bd7217bd3ff4491c3aa9b2e9992aa4a84eaf2b460fa7e4594ebd36412ac081

                                SHA512

                                198b56e6cb5e4c906adbda68bf8cce9eb03da2ae8347674ab6b5ce13dfe6aaef0827ebd409d69092f83215d76af5c440e78a1f0b6dbcf53d589b6bc76b9f5e82

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                6KB

                                MD5

                                9810e6f3fb5a1f28f78675aea4b753ab

                                SHA1

                                548d686e35ced5be1c65655fcd85b6a3dcef79a4

                                SHA256

                                1c1637353ef97246be7bf9acafa1fef0dc83bb59f2319a561e0a28a1f4552200

                                SHA512

                                73acaef30204b39cd4eb149bb64314c7a70e3c1832fa13fe3f972ad6d27229772067bacf8f2c9fbe7df399a7c91b77ca65a731741fd41e0d117e81beaa737367

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                7KB

                                MD5

                                41029caee302f1b74656b47f50f68be2

                                SHA1

                                3943c388dccb8097196e5651ede348da083d1dbe

                                SHA256

                                3150af068b057ba5c3a336e35482e8a24d23ed988c86a708ca4252f5bfc2b35f

                                SHA512

                                7d8c3be209b23b3c231d4f09251d6bddd5c9c4929b0ed975a0b3f5a53f0cd774c32038dee99bc3d69e0d474cfcd8bed6cb936e1141ad5037503856860aa3642d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                2KB

                                MD5

                                52a4ca3022ba10397684e43cb82cd3f9

                                SHA1

                                3277a4552641d70942a71305cc13add03c4fb47c

                                SHA256

                                fbca0a8224c26055a0f5773016b3a20aff916bd5ab857710bb07956afe4fc833

                                SHA512

                                cbb3c407fac21279b75a3688e105fdc46e34d2deacc1b969138c9f5d1b75c287ed6ca3941e742e1ef24b67dabc18b784a5872a5d840341a89b9a7e5769932d53

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                10KB

                                MD5

                                ad534fd4ee143dbc3445c143ca88db78

                                SHA1

                                962e4c6608c780cb9fb132f747e35abd6d8a3d49

                                SHA256

                                102861226a5d8ebcb737a189fddfa82aec03ad89dd564386ee8be6cd29fe02ca

                                SHA512

                                aaef5580073885cff1c83d372b9cce3e3987be959f59bb1bd6d43d8ec08e7e15088a4e5bf23bd43b9b357a462018be4f67bed3270605ee9893b1acf2cb34db7e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                6KB

                                MD5

                                75ea738566cd449b157aed6c9e2cb681

                                SHA1

                                43ee820cdf819d429a6ed22fe796c42c1ba87d17

                                SHA256

                                ca71e9173a8d40a34bf7e10f9536b8a9eeead82827b8293e29a280c9fd68eecc

                                SHA512

                                157dc71afb8f23822131b9edd627b185af5820098ee55926195da7fd31ee6a5963ea94c3112e527dc0775378fabaafbf809151b739fad35775b1bacd3176ffcd

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                2KB

                                MD5

                                c1c2dcda9491bf8236112999c4b938d5

                                SHA1

                                0a246de61eafd811a0fc884e9fec3c34795854a5

                                SHA256

                                20ffd64ddb5798c301a5b6948aca01cd983dafbcaec52f768abbb6012608a2e0

                                SHA512

                                f3dacbf93df2591e8dbf65a842abe95a64d79080728c98f8fcd4b1a26bddbe42f3199cec4f189f22470061b0ecfe6be61b50f08e5ea2c21e1da4548626cabd66

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ryfa7gh4.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                2KB

                                MD5

                                bef1d0d783d039e0ca5e516d082c5ade

                                SHA1

                                a184f0e4aad50c225551338833757052f0721dc3

                                SHA256

                                ad5df0dd06b62089b68ca1d43d99a022374d93ce9fab402da0b9e8e3647405ed

                                SHA512

                                cc93cf5d697c7445f601daf7038170997f31192989c68db6a7b5491f66034f0c9a6c35a586676015715fd8bf453025c6d60a17aecdfd1c95cf385f7ea2acd6e9