Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02/05/2024, 23:04
Static task
static1
Behavioral task
behavioral1
Sample
horizon-v1.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
horizon-v1.exe
Resource
win10v2004-20240226-en
General
-
Target
horizon-v1.exe
-
Size
1002KB
-
MD5
2f20787b72bc0d5ea0a7403ff86fc3d5
-
SHA1
77791e89018386d76b10ca8c1fbf7ae1bd9666d0
-
SHA256
1bde000aa8fdc11c86e8982e2f67b4774ff12aa69deff8c78d6ee7c83569ee74
-
SHA512
3a35595c7cab41ce61a62277e6ed46faaee36bd83adebb970f92954dafdd3507b800c1d3577be78d44198496806e67566a953f8522d86385d0fd9dbc47a079d5
-
SSDEEP
24576:GelBI4sOMaSUx5K9D6S7xfPDeSoUeC4onvKm5RE:NBIz/LUx5K9DxqSoU14onG
Malware Config
Signatures
-
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\frAQBc8Wsa1xVPfv\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\frAQBc8Wsa1xVPfv" horizon-v1.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 2744 horizon-v1.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeLoadDriverPrivilege 2744 horizon-v1.exe Token: SeDebugPrivilege 4476 firefox.exe Token: SeDebugPrivilege 4476 firefox.exe Token: SeDebugPrivilege 4476 firefox.exe Token: SeDebugPrivilege 4476 firefox.exe Token: SeDebugPrivilege 4476 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4476 firefox.exe 4476 firefox.exe 4476 firefox.exe 4476 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4476 firefox.exe 4476 firefox.exe 4476 firefox.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4476 firefox.exe 4476 firefox.exe 4476 firefox.exe 4476 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2744 wrote to memory of 2484 2744 horizon-v1.exe 92 PID 2744 wrote to memory of 2484 2744 horizon-v1.exe 92 PID 5104 wrote to memory of 4476 5104 firefox.exe 98 PID 5104 wrote to memory of 4476 5104 firefox.exe 98 PID 5104 wrote to memory of 4476 5104 firefox.exe 98 PID 5104 wrote to memory of 4476 5104 firefox.exe 98 PID 5104 wrote to memory of 4476 5104 firefox.exe 98 PID 5104 wrote to memory of 4476 5104 firefox.exe 98 PID 5104 wrote to memory of 4476 5104 firefox.exe 98 PID 5104 wrote to memory of 4476 5104 firefox.exe 98 PID 5104 wrote to memory of 4476 5104 firefox.exe 98 PID 5104 wrote to memory of 4476 5104 firefox.exe 98 PID 5104 wrote to memory of 4476 5104 firefox.exe 98 PID 4476 wrote to memory of 260 4476 firefox.exe 99 PID 4476 wrote to memory of 260 4476 firefox.exe 99 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 2248 4476 firefox.exe 100 PID 4476 wrote to memory of 3128 4476 firefox.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\horizon-v1.exe"C:\Users\Admin\AppData\Local\Temp\horizon-v1.exe"1⤵
- Sets service image path in registry
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color B2⤵PID:2484
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.0.564538065\1081143932" -parentBuildID 20221007134813 -prefsHandle 1876 -prefMapHandle 1868 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c48aa15-4a30-44b0-ba44-da611c2ce82f} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 1964 27dfeff3d58 gpu3⤵PID:260
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.1.1366226629\1657795643" -parentBuildID 20221007134813 -prefsHandle 2352 -prefMapHandle 2348 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e7b2a2c-faf6-419c-bab6-7194242983d3} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 2364 27df4872858 socket3⤵PID:2248
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.2.682824565\1939201966" -childID 1 -isForBrowser -prefsHandle 2968 -prefMapHandle 3304 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1440 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f3a9e60d-d9ac-4b16-9a04-7815fe4751b7} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 3048 27dfef5c358 tab3⤵PID:3128
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.3.1117063716\26849714" -childID 2 -isForBrowser -prefsHandle 3100 -prefMapHandle 3192 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1440 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aa53fc9d-443e-4412-a61f-36fafc0fb27d} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 2504 27d8af56858 tab3⤵PID:4568
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.4.1737384233\824162750" -childID 3 -isForBrowser -prefsHandle 3100 -prefMapHandle 3192 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1440 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {308d4644-61b0-4c4a-b404-55d6d8e13f78} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 3824 27d8ccb4f58 tab3⤵PID:960
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.5.1885592777\1517640854" -childID 4 -isForBrowser -prefsHandle 4936 -prefMapHandle 4932 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1440 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aa20b698-7238-4bb7-8eb2-0f940c0830bf} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 4956 27d8ebb1b58 tab3⤵PID:3620
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.6.217895411\79957300" -childID 5 -isForBrowser -prefsHandle 5352 -prefMapHandle 5348 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1440 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e00dcf56-c20f-40a3-a31a-df02f389b86c} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 5368 27d8f529558 tab3⤵PID:2604
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.7.928536897\1043895694" -childID 6 -isForBrowser -prefsHandle 5376 -prefMapHandle 5372 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1440 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8164384a-5a7b-48e1-91a1-17cae62c4ace} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 5392 27d8f52bf58 tab3⤵PID:2304
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.8.2008753458\502270231" -childID 7 -isForBrowser -prefsHandle 5908 -prefMapHandle 5904 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1440 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b4575524-95fd-4f60-adf3-ca6b9d3180ec} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 5920 27d903f3258 tab3⤵PID:5184
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.9.1117796837\1628874249" -parentBuildID 20221007134813 -prefsHandle 2824 -prefMapHandle 6072 -prefsLen 27416 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {932b6cbb-7bc9-4ec8-a3bf-911f40f09d0b} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 3592 27d89c98058 rdd3⤵PID:5592
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.10.1015639784\851081742" -childID 8 -isForBrowser -prefsHandle 5176 -prefMapHandle 4976 -prefsLen 27416 -prefMapSize 233444 -jsInitHandle 1440 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0bdda60d-9d5d-47bb-8703-8656c785b0b4} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 4896 27d8afb9158 tab3⤵PID:5612
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.11.1798734888\740159510" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 5388 -prefMapHandle 4716 -prefsLen 27416 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {13576f79-25aa-47b4-aa50-c08a6641c595} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 5484 27d8f574b58 utility3⤵PID:6112
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.12.1837910364\957365264" -childID 9 -isForBrowser -prefsHandle 6552 -prefMapHandle 6548 -prefsLen 27416 -prefMapSize 233444 -jsInitHandle 1440 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d958bf57-1f42-4b5f-a61b-c61dc8be2700} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 5360 27d8f6b9258 tab3⤵PID:5052
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4476.13.1907658262\826219388" -childID 10 -isForBrowser -prefsHandle 5696 -prefMapHandle 5584 -prefsLen 27416 -prefMapSize 233444 -jsInitHandle 1440 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {329ef592-4877-458b-bdd7-d8d5b383a7de} 4476 "\\.\pipe\gecko-crash-server-pipe.4476" 6664 27d9057d558 tab3⤵PID:4460
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4156 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:81⤵PID:2972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD53436dfcb19de8b6fdb75dab4f249947f
SHA18d5cf640f2fa98ade948f6f056506a6986e68947
SHA2562506743ca17bd678630d10500e5efa3d8ce9dfa5b480c1c030ebe42697233eac
SHA5129a7b286fdcfaaacdf7b27d2a8422fb407c7a32075ff33c958652db524430b645e2b3079ff3a4a3fb4fa6b7abce13e171682e6dfc928efa9991f5202e87d644f7
-
Filesize
8KB
MD555b9453fd2913ec8350316f4ff90df77
SHA1ba577167ce3082e7d2c705fff4dc4ed367795e22
SHA256aa6b3d377d1a269e3592d395f76a303861c2610d348f24f50604bf1019d15f97
SHA51202767c7b195e4a5f38cb8191698a584176bc9d4c67316efff85fe86391009e10427bf43ac617e7dbe7d81fa3c184ec952974b09fba2fa371faec5153ef936a2a
-
Filesize
9KB
MD541ba15912d2db18d4bae74d687e26972
SHA1af4f9daa847f5716bed4ec0719afbc9a53bfdff0
SHA2564bebca803c69b3f149085b4551be014455c709cae79cd5e6c6b4d77ed9d6a438
SHA512135d38507b2208293971817d2f29c2376d56dd694f4896b79f1b99f02d740027b30dfdb4c6f4f212e52a046f705297ed9f33afcbc85cda7e0a6c352e6c60d0a1
-
Filesize
10KB
MD5bb9f422e398d0099e0da1eae88e092a4
SHA10743b6a8863e2d9d06e748135281886050ba18e6
SHA2569deff6ee304d6061b0710fc06f6e47308644b5399dbe41caa017de0adb97b6fa
SHA5125d37fd40f74cb9fb3d1951f31ee14d6c9ac6d0d85f2f08d7f7ea037fa20d6300be20b6be125ee70bf366255f7d15429cfedb46a328ec3d5942d8a9b640889f0c
-
Filesize
9KB
MD5483c77cf8169f22a641445d596b5e22c
SHA1beeb8e24e862500a5460010dc6f65aff659d8b1e
SHA256ff93163b913fe0e56b0a6efc2ae15e03ac38fe78a1190c773b059ce11b95610d
SHA512d548aad41218737126d25bb0b56fe2786c4b18ecd7c76f580f8b53bfed546c7a8a754f90c741e979494d076d28480ba797b5d37a0c19d7c156eb1aa99970e2a0
-
Filesize
10KB
MD5628361b460533fa58b44226ff4fa2c3e
SHA17fb1ef2afff8f6d9eaf2ac3f912da3ab6143ca44
SHA2566980050687afea4d63580eba200555386ede6787f599bb2da1a66845fcd4f433
SHA512b03d45f9b7a2a52e4e12f9be0a4cbfb8f1a5706fca9da0b559ec449232f0d98c2ab61f0b6bf35236d7dd8313e499e8ec7748c8af8a7a5e01e9013ca5022f585e
-
Filesize
9KB
MD5a87fe7996a3eb00c6bbbe8486f762358
SHA17b0229ff3666b7bf394d8798d1f506f72b47b392
SHA2566cf53bec6e09ab7efaf7859d746bbb869af83e924a03680f956dec9ab4385bac
SHA5122172378660aba7ad52947f82c0c73a9e8485380275fe037e479a6c5edf5e90d0b094027e39dc42f8a737adc153fd542a510d9e351940b1afd377219348a79518
-
Filesize
10KB
MD57675bbe44d5a4541cc904e0268295c4d
SHA16b7f7fc6bfe8931e3991372b2eb2982dc2d613c8
SHA2562edbc70f49f01dcdcec723774919c3f602766239bfdebc0c4e687d251b7c70da
SHA5121cdfa5b5a7bb48667c7fb3d4d183782fa3503979d20ca5d1835e92b8c2f22c3b4124b8ad2499244aec70d73b6ade32d2a754d069d0ff4d6a3b8d63602a4012ef
-
Filesize
9KB
MD5a1a681524297036e0d3eb3ad245847cc
SHA102d97d0446a82e8f18428e040706ba6046c0cf33
SHA256ff6af543d2f8a29a74572c844aca6cef13a7c1486372d948c497ec3c3dae4fa1
SHA5123eac1aa8aabfd571cd4aec7aebee46d8a8e73250d34bbf91116fc8260c47f7cfa86dee2b7d986193a49f1b70b994c5cc7433a6f29418375fe5ac1a6e926de250
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4s2odj76.default-release\cache2\entries\12A2F7DA6BF2015D1460FE382599980D1F9693F8
Filesize96KB
MD5ee705facd27c05235ef0d4074a40ebe2
SHA18783778d1289ebed1c06dd5c7b0ae1386b21d39c
SHA256639979bd90659df5205df627888047519e20f35c24834a130d9dc9739d7c8ecf
SHA512602d1f89434d4c2e344b2c2dc3858cacd4f2eee46c593b52c22803504067d5c532c743ab47c638ba2d17daeeadc8b2385fde0029b6b7a6666eb371c2504f05d5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4s2odj76.default-release\cache2\entries\4EED77ABF2B13446DC47048EDC01C87DFC8AFFC2
Filesize32KB
MD5414fdcb5cee7b8d8130f80cfa43e37c0
SHA176a833925cb1c8ddd672b77fe1e3ac0c86a3b711
SHA2565f9a308d2ce1c81634c0c9fe0db373a7947a10d6a19718fce2590bc1c6ef35ce
SHA5124448ef7985b6abf5fffb6c3aec546a389adf61e8d188e19fc5325ffb6733cf51da12cc71115af9b313c0dd7a403b030c58a2feea7a4c4a8a76de34d69468bb63
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\db\data.safe.bin
Filesize3KB
MD5a102d6c33b68c5b544c034ebe5f19a8f
SHA125b88fe28b451342cba51df83d017c5b0e220d34
SHA256b73c862c358d4790e59c85a3375244bf82b5a48ecafd1aa780814e7c6175d5db
SHA512dd630443ed2c0b1f90b971548162c70a01e68d6872885216a3c3f2d2449cee5ecb949dd10c640c5040328cd04021d688ca6f23612b55fe001e99ebca4a135249
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD521b39249076d5b7bd792a5ce5a6bba7e
SHA1dbcccaf969271e1d4efda468fbca270999281f53
SHA25652cd7973bb4fe4ac7de9e56442ded75d564f1b7777d11608e6268ddde4b8d449
SHA5120daed938fb7caf874f5bd0f9ece07347f3ad38a1a502107acc1f35e562156041bceba7403fb4f74fc61bdfd45eecc67d0ea415cb35fad44b8cd7fcf939b84ab0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\pending_pings\2ee0d3c6-5095-4664-82b9-7c911ede7d5c
Filesize746B
MD5c65f484d4f8d2eb0d85eb83d84e10142
SHA1b423ad92bd1333a6df7d77774254e4e677a105dd
SHA2564ed5689ab9afe4b22bda4b4c96424d467f76893a6d983b7c0923e1fa57b66f97
SHA512409d6b80e65dd01ba4b2253c10c843cc7203ca7c4bb297653a2f4ecd4f8827c8ce3f2e9ec009a75eaa999cc474123758f58978516887919246c6bace6774f098
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\pending_pings\92d1415b-3e24-45d3-8c9a-ef22c50f4207
Filesize11KB
MD58aa30ed7d0db7c81f7ecf34e225849b5
SHA100bd4a6b9655dd51b66bdd81b93d58c639fdf5f4
SHA256d02260280b0c48e64dc1bc0aa2658502215ef8e7df2586d925f2087f3cf5f67a
SHA512be8287abb9fcbfff4992e9e2ec96e4378382cb078a66bf0e12d09064e080a9cf30bc58ea72ecacf41b3d9d57afac61747ef056615418320f2f354c2c9208094a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5c0fccebb4c96e73b0a29906d94c830d6
SHA179e4ad0b06292cac584b6121e3f16e48017d998b
SHA2568225410f23ce76c188207b815f6ff1597e7fb5d5e5edb0f33b41351302b12aba
SHA5120b3886a3aa0c738ab6902b2128afc8271d2b6dd065de9549ec2897873a5bc0ace76927d2dfbc9e7c42d0e627b71c091348516a73666aa2ee53bb36cdfe45da81
-
Filesize
7KB
MD553244a3df3eae522ddb1ff38bba3dd0d
SHA119dc08524e8f0c81c89fe60ae91f4d38ddaa38da
SHA256153228f27ab2db0a2549f8e3db058141a169040d45a8c62f60c76eb96c5d37a9
SHA51283d5929e18dbb4015dc4c3d6a86192f78be6fb37286ceb47919cd846c891572ba9f5474b3685b7ef254a7354d12b933683dc669b88179515ba08ba59effcc536
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD5a662de7d10cb57112ded53ba586d476f
SHA1568532619210bc8df2da7771dfd8c076d6df4ba5
SHA2565411899c9b6cc91011664bbe9b1f3996ed52ea0853065e3c45f9cf63d2369dcd
SHA512e3e75365328928c16e8ec13dbbb774ed7f50dfc7e6cd9bef028061ae7d853d36b399d8cd5d374f64b78e211b7b5d5b9f3fdf49b1a105863e2e479eeb1260b324
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD53d1e9b4fcf8ec5c07f52268949d5d13e
SHA1cc8c744703a8abd09ffad72825fa0fb3d88994ac
SHA25694ddadbbd34e014e714ad2f560a3f0a9e3edab0e9ff4895ca25083ceab743162
SHA512ce77fabf8e7409f0e2fa6c06bf495e21d0d27466e22f1029e9148568d639b604b994bb3fe43f1e779e33adf8d7fca2645e08457fb3e297fb900943802060df68
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD539525e41e4784460f674bb97d15bb99b
SHA1ddd8522d1220a483910bff08f725597218837425
SHA25652a98a045299ac8b47e74a059c9bf674c5463c04a4813138672264e5983902f2
SHA512f6c4e2116218717236cabfba32d9b469036d44318320bb41862082fc9ce42cd168a7851d9aab92559b2ff9272a8c5f15f3c81098659eb5eabc3236c2242d7be5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD53673c17c4376bf5b5bab2755f1690667
SHA182c74dbbe93b15ed32b28baced0cf269be23aa34
SHA2563bd81e1ad18c370ece8d1126b49bc7f519ab68fb03951f739222187740fccdf3
SHA512b18277e90f2a100fd71291286c66793250a256cc1f8a72f37c173fed23bc034a75a7f70b0d1bd161bf5ce4bfbe04c6582ac8e055a15d7a0f81c1b7082cb6da9d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize10KB
MD5ea101615c5393d863cc76e032c9c8b19
SHA13d5aa0c6e5f3d5c751dbd66a638d0d59eea132ec
SHA2560e9480ce4e28094b731d6c678dbc806e801c6dd7ea7a7160ce634baaeb1f0cf0
SHA5124ec68abe301a48bd2229daf0c31865886e6b9b436781b9a675bf9b6b9ab91b916dc9b99abe505af8bfc5aec4ece40daaea548fb7712371e7a503208028b581cf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD5a838f1972c25f231e88b5df11d15baea
SHA1dcfbdb6ef28ccc25e63f1a73cfd708ca46b1709b
SHA256bbf03cf8d72ad38b9ec0e8a9e2044b4089fe2686eddcc0918205c3bca5f80d71
SHA512de6948ee4b00f6cc5e56837d0818c088f9f9d4d05c673adfecc032a41ece4e5a5a27ec158a55581a179e0e7c709ac2ec52130e96b5c4705ba55dbb72fa9b2c1c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD5261dcdb2ea1c6efe6053522ca6ce693b
SHA1f46d33162f81de6dc040098a09cf3fd52a201918
SHA256d84979755152c4c33a28ca5b66429b14499b1efcbdf28994a349f992cf9a3468
SHA5127f0574590e8314be353c88faaed7af524ae21a12cf07dbcac5e8e509e284c13ac10db2cb029c9d9cbca2b06991a1425ab268e19f0aa445bd8581290181e3b25c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\storage\default\https+++www.roblox.com\idb\3140325527hBbDa.sqlite
Filesize48KB
MD55c39f939914ef0a5a9330d0e92fa7a6e
SHA1320e47e7fedde1d8c2923c2bb41199580634ecca
SHA256df8df1d0dd22265a899bbdb58b8ea8d0a8f83d5e2a7b8890d0b2d9397d11ea35
SHA512fc444764a1893bfe837bdb1a3cb3c9f041c4b01a32dbb8b5ca5d3fa1420ea9bd47d50318fb3e60166450c1ca96a48c38afaf4452e34c2c6a8627da5cb1d0e772