Analysis
-
max time kernel
372s -
max time network
373s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
02/05/2024, 08:21
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://bing.com
Resource
win10v2004-20240419-en
Behavioral task
behavioral2
Sample
http://bing.com
Resource
win11-20240426-en
Errors
General
-
Target
http://bing.com
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000_Classes\Local Settings firefox.exe -
NTFS ADS 7 IoCs
description ioc Process File created C:\Users\Admin\Downloads\ArcSetup.dmg:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\ArcSetup\ArcSetup:rsrc 7zG.exe File created C:\Users\Admin\Downloads\ArcSetup\.background\backm.png:com.apple.macl 7zG.exe File created C:\Users\Admin\Downloads\ArcSetup\.background\backm.png:com.apple.metadata_kMDItemWhereFroms 7zG.exe File created C:\Users\Admin\Downloads\ArcSetup\.background\backm.png:com.apple.provenance 7zG.exe File created C:\Users\Admin\Downloads\ArcSetup\.background\backm.png:com.apple.quarantine 7zG.exe File created C:\Users\Admin\Downloads\ArcSetup(1).dmg:Zone.Identifier firefox.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 948 firefox.exe Token: SeDebugPrivilege 948 firefox.exe Token: SeDebugPrivilege 948 firefox.exe Token: SeRestorePrivilege 3784 7zG.exe Token: 35 3784 7zG.exe Token: SeSecurityPrivilege 3784 7zG.exe Token: SeSecurityPrivilege 3784 7zG.exe Token: SeDebugPrivilege 948 firefox.exe Token: SeDebugPrivilege 948 firefox.exe Token: SeDebugPrivilege 948 firefox.exe Token: SeDebugPrivilege 948 firefox.exe Token: SeDebugPrivilege 948 firefox.exe Token: SeDebugPrivilege 948 firefox.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 948 firefox.exe 948 firefox.exe 948 firefox.exe 948 firefox.exe 3784 7zG.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 948 firefox.exe 948 firefox.exe 948 firefox.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 948 firefox.exe 948 firefox.exe 948 firefox.exe 948 firefox.exe 948 firefox.exe 948 firefox.exe 948 firefox.exe 948 firefox.exe 948 firefox.exe 948 firefox.exe 948 firefox.exe 948 firefox.exe 948 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1964 wrote to memory of 948 1964 firefox.exe 80 PID 1964 wrote to memory of 948 1964 firefox.exe 80 PID 1964 wrote to memory of 948 1964 firefox.exe 80 PID 1964 wrote to memory of 948 1964 firefox.exe 80 PID 1964 wrote to memory of 948 1964 firefox.exe 80 PID 1964 wrote to memory of 948 1964 firefox.exe 80 PID 1964 wrote to memory of 948 1964 firefox.exe 80 PID 1964 wrote to memory of 948 1964 firefox.exe 80 PID 1964 wrote to memory of 948 1964 firefox.exe 80 PID 1964 wrote to memory of 948 1964 firefox.exe 80 PID 1964 wrote to memory of 948 1964 firefox.exe 80 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 1916 948 firefox.exe 81 PID 948 wrote to memory of 2020 948 firefox.exe 83 PID 948 wrote to memory of 2020 948 firefox.exe 83 PID 948 wrote to memory of 2020 948 firefox.exe 83 PID 948 wrote to memory of 2020 948 firefox.exe 83 PID 948 wrote to memory of 2020 948 firefox.exe 83 PID 948 wrote to memory of 2020 948 firefox.exe 83 PID 948 wrote to memory of 2020 948 firefox.exe 83 PID 948 wrote to memory of 2020 948 firefox.exe 83 PID 948 wrote to memory of 2020 948 firefox.exe 83 PID 948 wrote to memory of 2020 948 firefox.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://bing.com"1⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://bing.com2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="948.0.794514851\2091659666" -parentBuildID 20230214051806 -prefsHandle 1764 -prefMapHandle 1756 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e42859b3-b220-4906-aaa9-a68d473b4f51} 948 "\\.\pipe\gecko-crash-server-pipe.948" 1844 26bd9c19b58 gpu3⤵PID:1916
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="948.1.274052780\1091679224" -parentBuildID 20230214051806 -prefsHandle 2360 -prefMapHandle 2356 -prefsLen 22925 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f79d2cd-15b0-488d-8816-57216af1cb5d} 948 "\\.\pipe\gecko-crash-server-pipe.948" 2388 26bccf89658 socket3⤵PID:2020
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="948.2.1540148906\1900244166" -childID 1 -isForBrowser -prefsHandle 2708 -prefMapHandle 2772 -prefsLen 22963 -prefMapSize 235121 -jsInitHandle 1276 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc5197a7-ff18-4fc0-85b6-6aae0af2eb8e} 948 "\\.\pipe\gecko-crash-server-pipe.948" 2748 26bdcd31e58 tab3⤵PID:5104
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="948.3.304057158\1419100746" -childID 2 -isForBrowser -prefsHandle 3648 -prefMapHandle 3644 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1276 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cade13aa-4f12-4e97-a492-e2106f2ad2aa} 948 "\\.\pipe\gecko-crash-server-pipe.948" 3660 26bdf82d558 tab3⤵PID:1324
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="948.4.1414908370\1067374818" -childID 3 -isForBrowser -prefsHandle 9400 -prefMapHandle 9408 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1276 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a828428-79b3-4b35-8c6b-5f8f92f3fa53} 948 "\\.\pipe\gecko-crash-server-pipe.948" 9376 26be238b958 tab3⤵PID:1452
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="948.5.1667441045\109318844" -childID 4 -isForBrowser -prefsHandle 9388 -prefMapHandle 9392 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1276 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1e47b31c-7089-4cc5-8070-08e519c86dee} 948 "\\.\pipe\gecko-crash-server-pipe.948" 9356 26be238c558 tab3⤵PID:1660
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="948.6.432525690\2112244762" -childID 5 -isForBrowser -prefsHandle 8984 -prefMapHandle 9380 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1276 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e5266e93-e8a6-46b8-825d-5da898d93eb7} 948 "\\.\pipe\gecko-crash-server-pipe.948" 9144 26be246c858 tab3⤵PID:5100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="948.7.531967414\1839140178" -childID 6 -isForBrowser -prefsHandle 8720 -prefMapHandle 8728 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1276 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2b3f20d9-9837-45f0-810a-e80cbc21ed56} 948 "\\.\pipe\gecko-crash-server-pipe.948" 8708 26be215d358 tab3⤵PID:1100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="948.8.206557669\1793788039" -childID 7 -isForBrowser -prefsHandle 8692 -prefMapHandle 8696 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1276 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {84bfeac5-d9a0-42ff-a4d3-0e6aecb8a6f8} 948 "\\.\pipe\gecko-crash-server-pipe.948" 8684 26be215ee58 tab3⤵PID:944
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="948.9.582357092\1211798992" -childID 8 -isForBrowser -prefsHandle 4964 -prefMapHandle 5048 -prefsLen 28039 -prefMapSize 235121 -jsInitHandle 1276 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f3ab1334-00af-44d6-a5bb-f0ecb95af527} 948 "\\.\pipe\gecko-crash-server-pipe.948" 4872 26bdcd31e58 tab3⤵PID:3604
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="948.10.1092307756\33274816" -parentBuildID 20230214051806 -prefsHandle 8888 -prefMapHandle 8904 -prefsLen 28039 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f84f43e0-ec7e-4384-8387-5444b7899f89} 948 "\\.\pipe\gecko-crash-server-pipe.948" 8916 26be1e39f58 rdd3⤵PID:780
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="948.11.1561848053\125711528" -childID 9 -isForBrowser -prefsHandle 8808 -prefMapHandle 9132 -prefsLen 28039 -prefMapSize 235121 -jsInitHandle 1276 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5dc18da7-eae4-4cba-a2f6-316929009df0} 948 "\\.\pipe\gecko-crash-server-pipe.948" 8612 26bdf82b758 tab3⤵PID:1124
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="948.12.842085380\597249236" -childID 10 -isForBrowser -prefsHandle 3312 -prefMapHandle 3308 -prefsLen 28215 -prefMapSize 235121 -jsInitHandle 1276 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4cc9ce79-c17a-4318-a838-cd6866760aff} 948 "\\.\pipe\gecko-crash-server-pipe.948" 8752 26be2fa1c58 tab3⤵PID:2788
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3328
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\ArcSetup\" -spe -an -ai#7zMap5684:78:7zEvent168541⤵
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3784
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6t7awfwd.default-release\activity-stream.discovery_stream.json.tmp
Filesize26KB
MD5bb65a92c9e88c02c845cb2156cba3a8d
SHA121c9f45c56bf538458ea0f3c369bfea2c4926c58
SHA256822eb0509774cea5d3413b0aef38672e45e1b1d78d08de45acc56ad8f01a5a50
SHA512987feb7c317437256970a176faa1f843dbc4780bb568089435229e67cb655563e586ef7ae6b28138f11cef4ad0e9f30b36106216f8fe25fd8def78f64cb7a6e5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6t7awfwd.default-release\activity-stream.discovery_stream.json.tmp
Filesize27KB
MD51d3928a7821a9ebf7f7c34f3e1debd5d
SHA1f112a7cfb19984381078d128bc5ea3902f472c79
SHA2569e1f0a5a305a2ca405c774fe2680edd50df49362764d101854a4fee1a62ca48a
SHA512e0930e668c79f551d6cfebedc78583bb035aa54a5d4a55c9a83f371144f283f7a3f62b214a993717f404c1167e316214ca968b858fa79141605575cee2aba993
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6t7awfwd.default-release\cache2\entries\CC9AFF3BE02AD27708D587AE49B3DC68644172BA
Filesize13KB
MD50e9bf9e3d4f8d16abf2760c7f7893f02
SHA1f0a82602db27e1c8e30121d020592320a451c63e
SHA25655a1b936b646e3b90c2a5f9e4231c9e9bed143aa549300bb66a09241e85e6d00
SHA5123b4191c9db1ef68c7a994c702324d5baaa6ae9ae82360c605e76b1d348cc7448fa97c2c6d3f517f1c73c7131bd0f11660cab6ee417cacb68fbb37c58c67a71a1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6t7awfwd.default-release\thumbnails\ce8ece698d15eb62c1d80e75ee550195.png
Filesize59KB
MD5239d6dcf629306ead5ca05a5a73178c2
SHA1ba4a9d671da4a4ecda05d8c488a5604bafc9ee63
SHA25684cba2f728da4619da748bdebf425e90859ebec3bf071d7c456ce97b3840dadb
SHA51253930cab4229792199d82791bef078edb7891337d191ebb99bc0bc68a0c2a1d6abd2124fa085d19ce9879328344256b9ff811a86187492b7f9f4b962181a86c2
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize10KB
MD5fa0f7c4bf5c9aac35e12a7fe11b49e39
SHA114c259f568b7ae38a5500571d034d1d4feb6bb91
SHA25608eeaa512f4ed8c93b7babf4d3c4824f2d01d2e2ae79606118e3d462b3f1cc9d
SHA512b597210332bcb765ac62d278110c1517c57452d6829b0c66c7c220dfb143013c3ee736bf0dddbd18167fe1b83b782c31f56de43d7fdb4b6a0e0aea3bb7b51a08
-
Filesize
224KB
MD5784b68779f1524b4673481c70feb0a46
SHA1bab85012187db846bfd3736da4b7556e5ec03395
SHA25666245f7b4e197ed99ba8956cb4bbf610183cdfd17f7e6ca7e1ac33df87a17b01
SHA512ac39d0340d103189908f6a3efdbae6082d58098a3d9bb8d50689e8e2ef036ef882e03c01b66270179b18b26507e0198751b7e82c72be1ca537bcecbec9c1e3f1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6t7awfwd.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6t7awfwd.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6t7awfwd.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6t7awfwd.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6t7awfwd.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6t7awfwd.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6t7awfwd.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD517e8c8820a7152bd166d084167a690b0
SHA1d4583123beeb7799cd00765c60ea6532f468994d
SHA2562b5322bddfc7e15c67359cfd17068b2602f77de67c5a0733cbdd869c700923c6
SHA5127694d87e87e88e4ef19246457cafbd15203d949689c0695b18a3c8de74740426018920410d90cf0b7c468419f8077a916420b0ce1da8f11d3f5554a413d2de83
-
Filesize
7KB
MD5a9e8263bc3dc87fcb874962bc2246f9b
SHA188da984295b20a3e6b1a2a03a2d28b36eed694dd
SHA256f19f17ec6876c08d0313e61687408e497cf2a9db067dec6b6f93a0ae4d7fa33a
SHA5128bf2a10f34971b49f2fd889c13780951df75cdbdd361e6b548512a8d0351e75a23519eaad2a0273b2cc743d54df129ecd0e244792ae5c7648c060ad461bde424
-
Filesize
7KB
MD51de4456b408293733d76937f1763d742
SHA1a0a0f127c4c710b8aa3af65fa0ba0a523abd8943
SHA2566a97aa895c7bdf9d6bc96897bed7f10c34acc7e1a35c3e08c06c332c3d2f339f
SHA5123c3b19a2c3cf3e55f3ec6271d2c2c0f7b21c0d0088a184dc65cce10bb90304d526e6b590e7694199abea46763687b042d99220de7852e410f2d7e8851f4f3f59
-
Filesize
10KB
MD5a5b43ed40605a530645a3868d8fe3530
SHA18bcc79fa46312857bdfb158ec869fd591959f236
SHA2563ec71e0fffebf0e9ea1d7cf430a5dd4a37b34faac50033db3c5088ea0b19e3a7
SHA5121c2b6be1bf3688bf33a40a5e6d7440785f39c3d01910c9acf950d847228f2098f1f44bd2d2c601c5c9abdac152629871696339aca838234f908c2042358ac777
-
Filesize
7KB
MD557ec2f525bf37f3e9c165b3919271296
SHA182eaae4296d98e308947fff91fa79ffeaa28f4de
SHA256b7fe9ba5051830cf0eacb11e3ea2973a86ac5d1fe06b1c4e671a3ddc4c8fa75c
SHA512a22da98bbc33a162980474399d6d35a7337a6f87cc93330110da65756075f5ce2ae5591f95968b7b5e13ee87cad6745c545f9bbd0263147d17ef47a22f96b844
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6t7awfwd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5bfb20bb29db3a316ea372e79b54009fe
SHA1e74839ac7ef2de68b11c5a12e3b29b736745e31c
SHA256e04e7515469716593a36db35f48554a4ef2a0fb6a4bfd90b835c187a57fcfdaf
SHA512f614ee5fbd90257a241d9fb835834d106debb3b782c0a5c69419641c7b78cc3fdc9093c9682bcf4131bb56f65ce250fca0e1dc01efd3fa79170413775ed05aa7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6t7awfwd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5bfafd9a3f0b81847a1a056e8de900c87
SHA1f3e6cfb4011fae0d8a54404a563e4274c38640ef
SHA256e032312f5635efea52a95fcc3334ce53b2d194789c08582c42099523ecbd36ac
SHA512087fcaacd21733ae789db9c78de284fc0050b334e2c03e0d300decb1a2ab8b143cb40c50be910ced5144afbfe5bbce371277a6f15e731e382fb0e7befc0c134e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6t7awfwd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD53d041f02008a17127a8913b87409ba20
SHA167d4e07e4893f896519a0e3cbf18dee747daf71c
SHA2563d5ee531fe2d8cb851d0a325b2f40d5934846c881cec47de4c9d2b6f57f544d0
SHA5122623686dd34dcfa6d984b039304a2bcd04c2fbae67414b1324c40b6e85a3bd4f58bfae49d75605f264336cda1acc038d7567683adab31df916a3e0b6b8637ebe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6t7awfwd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5c87029490da8f44a3ecafee1adf0b04c
SHA1f23b0ae136d4238a8a046a58b1f0b95e8b8810aa
SHA256740f585ffdb526c36844a49a5719c2974bb73dadc7880cd0707e1bc658412359
SHA512c29c6ad23d34f0a91949f291a0b762ff5b2de6186104febcf9cff60c6ca4876f00e48c5904035a5a2395e6581e7d31fa73181ddfe5adf3fa5c776be5901e2073
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6t7awfwd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD581ff599775daa59f544553213c56a839
SHA164a05abaf7c7a6fbbbb7c7fc43937ed4812b5a32
SHA2569b0a15d54ad38d044e5419323f884c15dd00f86d7c9c97fa670d14ef7314f310
SHA512f8ebc533ea6c2b25064ac8ddebb3b1eac7ce1ebf74fdfa8525cdf9bbd7386cc7c43425cf43d0d065cbdd834faae0a807737750e08e9f72296bcd11140e569dff
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6t7awfwd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5c5ce668fc158c61be83d6c46b8b370db
SHA15e639aa788591a0976e779bf87c2a413aaddc2f8
SHA256e6ef61640edd41a2f23625bb536baec0fd3f677be831ba881c630346b8825305
SHA51265b2f21561a37e8757e475bd73f2e73ee791bc0c5d698dff3ff38e9933f539d4ab9e67ce5350b72dce8aa05426b222e14463ad5cb5988edb539e3d20dd2b9eb1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6t7awfwd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD59cdb9efaee5f4d5a685973d04bbc0964
SHA17b452c398aa439ad1f305818612b20c93d940dbf
SHA25610b2de85f14f29c7fd22f64291996b40dda2f2106751661bb7d0386ed1b22d6d
SHA5126ab9947e7ed25d98484762aa113821c0f874c3d6ae09df00baa9397477224ee172ecb4daa3b960d53999586e45c2fc5ef0aed965a19b229ee9b7542c847620fe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6t7awfwd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5f9bcf975a0bec0ecb46168ecebf91baf
SHA16777ea99d895967ecb03c80c47b1174e3d939794
SHA256c10044afd30093729ce03d8ba17adb8e4592e48bc8cd9033a118bbbeb6ca4c21
SHA512a49abeda03d6c340e4801ba0898c0db95915050e5bfc62d59aee309d0b453ae289dfc5e67fade67ac916614c07e2a99042ae63ba5f2b3f2d75660db888b60499
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6t7awfwd.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize8.4MB
MD5fe3abc0aa50963b1f0b1ef72e7112301
SHA17357cc8dc1e3db42f6f8080d234064551dcb4a88
SHA2560572bec7ce1b2f99ebb7c6a8054a8738d62c47ddc44783cd0670d1a1159fa6c2
SHA5122dd46b352ca5598a62fba007e7b47610a068a53d05c130be407ec0d44bd35c6e7891a97817d692bde34144e3df969451cc740d11ac10eb7e3ec8a1e41bd5c848
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6t7awfwd.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize8.4MB
MD5009590c8816b5e2c6c113dad20c18ad8
SHA11a94a54f3be0c759686a769ae03957ec652ab671
SHA2564ca922c21bef8d5732c9c4a68eb992443a3eb7c72bd85efbe249bb005678c9e5
SHA51218b4a6a8e8e3295cbba83b40ebbe3a89a43612d04e0409f4ef5de01b1c8eabc189fe903e302b832d0745d53e632772c2d5796e21190646faec3f00287f222812
-
Filesize
141B
MD5b847f28acdec63348ea376efd4278d02
SHA1da4ae0ce914885ad7fe1f89aef3aa4f324747091
SHA2567e63f727108182d4afdf0ae5131c9e0692d857b934fe8d93a7d4a8cea58fb834
SHA51207b89826d35c5b9f056c8556ed5dd0a961f779d1aa7639321b90c56ef65bf6706a653a22f7790543b1482414069d5587c1f1c28215e92a7ffdf0fa4a55537c08
-
Filesize
1.8MB
MD58e7d17296a4c00c645423cc163fba2a7
SHA1d506786b0592a9809f91255baa31db7c5e12bbed
SHA256ab945a84d80b408c5e6d50cdbfba12760a44f8ad2e49f633822c7cf6a043164f
SHA512c57278b40c9d6f2f658b298b79a014234f1f76459944ab13e2f6c0ff678fc33e7b544f12e914f5cf578d6f0112795d3fbb4d4abba08dbcae5a1535894f1741fb
-
Filesize
275KB
MD5bcdcf086b1ae2a5d63db185ca1307e2e
SHA1b8d287143bc3cbff4d7c20bcc2f9ff836d71ad3f
SHA2565649085944f3d49f079670777588dc465358cabb8b4a4226d7891dbe3e0a417f
SHA512d26bd87f2781f506028b386d04ec10e6b848a8f5cf51c9fcabd9284a7ad63125677da0edf76232ad6542dd45b58ece98c9eed2e7bd60f3f07b370bae969266c0