Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
09/05/2024, 01:25
240509-bs4saadb89 808/05/2024, 23:29
240508-3gq6lade9x 308/05/2024, 23:20
240508-3bpqksfe35 308/05/2024, 23:17
240508-29zsrsda5v 308/05/2024, 23:12
240508-2663nscg6t 408/05/2024, 23:09
240508-25jkzsfa47 408/05/2024, 23:04
240508-22b2qscd7y 608/05/2024, 22:53
240508-2tz4labh7x 808/05/2024, 22:31
240508-2fqyrsba7t 708/05/2024, 22:31
240508-2ffg2aba5v 1Analysis
-
max time kernel
342s -
max time network
362s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08/05/2024, 23:29
Static task
static1
Behavioral task
behavioral1
Sample
MICROWAVE.webp
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
MICROWAVE.webp
Resource
win10v2004-20240226-en
Errors
General
-
Target
MICROWAVE.webp
-
Size
59KB
-
MD5
8c9beb192d4d9b3b8f605ce2f730a1d7
-
SHA1
810a8fd46963e2cde9bc714177b893a633016e82
-
SHA256
5e9abe7c0a9ee33a8597c5a923af28f91e90e706741c3e3191d9c261ebac78f7
-
SHA512
25bcd758eba766fb2dbe89630ccf4a80c3913715452f46990e31d7edced41359e99a142ded140ab8106a5e1b89b8a2fca8815b64caa1aafeed86648c0fcc2f11
-
SSDEEP
1536:ynOnmqlCB6c9CIdgYABxXIV3wYA3kKSG+VOe2asU8aaowh:OOKBf8agjlozYe2ya9h
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 636 firefox.exe Token: SeDebugPrivilege 636 firefox.exe Token: SeDebugPrivilege 636 firefox.exe Token: SeDebugPrivilege 636 firefox.exe Token: SeDebugPrivilege 636 firefox.exe Token: SeDebugPrivilege 636 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 636 firefox.exe 636 firefox.exe 636 firefox.exe 636 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 636 firefox.exe 636 firefox.exe 636 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 636 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4764 wrote to memory of 4876 4764 cmd.exe 92 PID 4764 wrote to memory of 4876 4764 cmd.exe 92 PID 3804 wrote to memory of 636 3804 firefox.exe 100 PID 3804 wrote to memory of 636 3804 firefox.exe 100 PID 3804 wrote to memory of 636 3804 firefox.exe 100 PID 3804 wrote to memory of 636 3804 firefox.exe 100 PID 3804 wrote to memory of 636 3804 firefox.exe 100 PID 3804 wrote to memory of 636 3804 firefox.exe 100 PID 3804 wrote to memory of 636 3804 firefox.exe 100 PID 3804 wrote to memory of 636 3804 firefox.exe 100 PID 3804 wrote to memory of 636 3804 firefox.exe 100 PID 3804 wrote to memory of 636 3804 firefox.exe 100 PID 3804 wrote to memory of 636 3804 firefox.exe 100 PID 636 wrote to memory of 4924 636 firefox.exe 101 PID 636 wrote to memory of 4924 636 firefox.exe 101 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 3864 636 firefox.exe 102 PID 636 wrote to memory of 1420 636 firefox.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\MICROWAVE.webp1⤵
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\MICROWAVE.webp2⤵PID:4876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=3860 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:11⤵PID:4828
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=4252 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:11⤵PID:3584
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5116 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:81⤵PID:5096
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=4824 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:11⤵PID:1812
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="636.0.1417896138\1444272639" -parentBuildID 20221007134813 -prefsHandle 1872 -prefMapHandle 1868 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {88bee443-df33-4e4c-967c-9e35642b6332} 636 "\\.\pipe\gecko-crash-server-pipe.636" 1948 19dc23d6b58 gpu3⤵PID:4924
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="636.1.1906209837\958356999" -parentBuildID 20221007134813 -prefsHandle 2336 -prefMapHandle 2324 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {45996f32-24ac-4174-8933-f8f2d537e7cd} 636 "\\.\pipe\gecko-crash-server-pipe.636" 2348 19dae670458 socket3⤵
- Checks processor information in registry
PID:3864
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="636.2.127762373\825661927" -childID 1 -isForBrowser -prefsHandle 3100 -prefMapHandle 3096 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {be34a495-e9a9-4959-9577-31b0cdbce960} 636 "\\.\pipe\gecko-crash-server-pipe.636" 3112 19dc639cb58 tab3⤵PID:1420
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="636.3.2073218657\1978663992" -childID 2 -isForBrowser -prefsHandle 3504 -prefMapHandle 3516 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2b5e348b-837d-437a-930d-58e24527d2da} 636 "\\.\pipe\gecko-crash-server-pipe.636" 1404 19dae664a58 tab3⤵PID:4576
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="636.4.305108366\461490577" -childID 3 -isForBrowser -prefsHandle 3776 -prefMapHandle 3772 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f5f4ff25-ce06-4fa3-bb03-5fe46a4b756d} 636 "\\.\pipe\gecko-crash-server-pipe.636" 3788 19dae65b258 tab3⤵PID:2380
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="636.5.61562430\57981334" -childID 4 -isForBrowser -prefsHandle 4884 -prefMapHandle 4780 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e111c811-65a8-4ab3-8afd-f5a7b1d3370c} 636 "\\.\pipe\gecko-crash-server-pipe.636" 4944 19dc49a4b58 tab3⤵PID:2628
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="636.6.1495191656\2122757283" -childID 5 -isForBrowser -prefsHandle 5200 -prefMapHandle 5204 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f17404b1-74ef-43d5-a897-faf73efc937d} 636 "\\.\pipe\gecko-crash-server-pipe.636" 5192 19dc89eb358 tab3⤵PID:456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="636.7.547706533\2138175701" -childID 6 -isForBrowser -prefsHandle 5392 -prefMapHandle 5396 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {77b373d7-1f73-4920-9e93-b44acffbd6f4} 636 "\\.\pipe\gecko-crash-server-pipe.636" 5384 19dc89e9558 tab3⤵PID:1584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="636.8.934355411\938331191" -childID 7 -isForBrowser -prefsHandle 5820 -prefMapHandle 5824 -prefsLen 28091 -prefMapSize 233444 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3d79e527-2b83-4e66-ba89-dd6359fa1c74} 636 "\\.\pipe\gecko-crash-server-pipe.636" 5848 19dc261f658 tab3⤵PID:5936
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --mojo-platform-channel-handle=3808 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:81⤵PID:5808
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:6908
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x25c,0x7ff88d9a2e98,0x7ff88d9a2ea4,0x7ff88d9a2eb02⤵PID:6988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=3124 --field-trial-handle=3140,i,8576733311365461557,4345628607225261265,262144 --variations-seed-version /prefetch:22⤵PID:4684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3180 --field-trial-handle=3140,i,8576733311365461557,4345628607225261265,262144 --variations-seed-version /prefetch:32⤵PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3284 --field-trial-handle=3140,i,8576733311365461557,4345628607225261265,262144 --variations-seed-version /prefetch:82⤵PID:6716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4248 --field-trial-handle=3140,i,8576733311365461557,4345628607225261265,262144 --variations-seed-version /prefetch:82⤵PID:460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4248 --field-trial-handle=3140,i,8576733311365461557,4345628607225261265,262144 --variations-seed-version /prefetch:82⤵PID:4492
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39b3855 /state1:0x41c64e6d1⤵PID:2376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280B
MD56b4604ee3d48be4069dcc3952b832b19
SHA1f831523b3193e94a1bfce9bbe8c41d354e3a9d90
SHA25620dd030745c81206dcc8628e798263f14eacff75de3bfed23c8f65810b0220f6
SHA512fb3d7c2440ca812de9e490b092b87e62f9114919de23216b611b342b2716ed67aa041b774ae6c15476fa01ae653be6a0a16eb256d990f40550e4899e621ae88d
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
11KB
MD5a8046fd0fd3172a2396f9758f93387f1
SHA15a40ef273cff2f53b1618739b7e5d12ac728d0fb
SHA2562268a828f27b48933933efdcdd5032a519d7f566976ba3de8800de085e420ad1
SHA512b699cbb71675ed6cb4f1adbc525b78266c35ff66acc77a554d64bce132e9426a1ae713a1d2f4c0fab32c670fa97e546e6c6eed87ffeb38ee818a70a3851b5307
-
Filesize
30KB
MD5c78c9590f3d47a0870729c3b8323c2b5
SHA1e5024acebcb6e8d709873ba37e4cbc6e6b4558b4
SHA2566fc43d4a0dd4d432c08aef7daa202e56c21b7c844c80eee74b78ac6e83d82c45
SHA5129e437d45f4ff4ed4c511b88f17b37f030f2600f300662fca5f451dde5f152c33f07e8e4be65a5a036f99df32b6a3936c02b02c68bc4385f371917450eb4490d0
-
Filesize
71KB
MD5d26bb4d113a6155955fe36479a3ae5ba
SHA1e20e0498d0791f12eac56812265c398dfb32e879
SHA256747afea7c3de80bbb2d5f56b3d8eb85e9588a731b0016c098ed6b3c3c71501e7
SHA51228813850aaff01470099fc73b287b359757d048b68c948d27933d0c2747291c9d34e1aff8210ce18e899e2c9d9d7718408b1f1802d8b4421bd5b0a0d1fa158f1
-
Filesize
70KB
MD54164dbcb9b08ccc7078c435799aa4a4f
SHA1cdc8e98c5dec8ab78dc838dcaa6d8282761c220c
SHA256497b3c23ba7412c660a4c98bc8dcd51ebd76447f7ca0b6f3f3aa4e0f625efd27
SHA5124736e87f10618cad9301b3746ade60efe289949531f70e76a66faa7f0ff85a6432574b3e5b4c4f587783872a5768c54cccec2205c4037f41a9fd6a3ab234de6a
-
Filesize
10KB
MD5ce9811dad7005d3b44e08542a3855ce1
SHA12c186d3bb3072e9991939f8dc565d02cbc55211a
SHA256523fa5fa57565e9bce219674aa870e7c6639a5170d5478a841f3e1d56fb94aee
SHA512fc42249cc5ab0c5b4f72a5f68c0dbf7ff4cb6367234cd1ced315b1ecbf78801141fd2f04f2662a505a21117797d71d0a8ef45de59b2d679ea16b96a39f2b2594
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4s2odj76.default-release\cache2\entries\CC9AFF3BE02AD27708D587AE49B3DC68644172BA
Filesize13KB
MD59125966283e689a55895eb89dad74ad6
SHA172d249db89468d28712dd6731cbabddc436404aa
SHA256ece662e7ef89e258966a52a69430e0994e703238a5f9e9320ea839314d4ddd19
SHA51299654f82d0b678780d09f9770e1d5253730cc5f34e92b865ca0c7bfde75c4e9202b2da63005426139cdab792564b170ac0671a5e35bc749483f424588ec9804f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4s2odj76.default-release\thumbnails\9afbf5f683b55e039738d45794766485.png
Filesize62KB
MD59cd38c407ec94de42e556f9d02c7bbbb
SHA1861ef71b5fb786cd8906b9ec6660800e7ccf6c36
SHA25648dfaf67ecef631963f346125a659fafb6a0ba85d8838db62ffa3cb7cbc51436
SHA512e9c7c8c9be5efb2fb35fe57fa84d5d5e1517f8ff85cbc2a7e8fa9056dbb800ecccbce26d97c3ca105c9a4349f26e7799a481d71f475140de55573b7565275b78
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD5ae77e507838df4e0303518000765e93c
SHA134e302bb58b243a81491585fa55a31d0b4378428
SHA25605f88e024dbf12b5f77d2aa001759d815e1fe306551ec73dae2e253a90e13238
SHA512ff5b98761c147deada1b17d1ba3547638e5ecb13d1154644c93451a26a9c2aa501532775a47ffcb8dbea205f33685309a82cfa2cc9eed781a56e3c3d5983029a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5e0048ad8b4631978d3367a738e1c5a39
SHA1f3eb736f9fadff1c420af6c804f98aa3921ce404
SHA256808011da73933df65fe7239da1afefb75b3ef49b7f65401a4201c0ffd7027720
SHA512f2d140c61fd85b09a6ddbd74622be3fe0fd8edd7f74bfdd28d375b55fe1a8c4528b2ce4598aec7b1ed74db1207c209b2ca818e75252cb44a1c317d4f3ed154d1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\pending_pings\61a9fe08-1dbe-4b69-aef9-a6369fb9627d
Filesize11KB
MD5e72345a64948c2f84acef3a6d409d892
SHA1d2c6bbfe21d72ac688d98d776ba5f2ba08496950
SHA25642ab52aae5f38ef1e60f39b5f9337e9904c84f79c8a1f2a9946f1655fb4c704f
SHA512df398d1157926e28a059b985a32530a396848a12a9554c3b84125a6689525e4a83f6fd4807e93e668b00508b5fb38966c5978622e64d04fd3c703275656e6d5f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\pending_pings\a45691d8-ff8f-4fac-a279-4ab093eebc5e
Filesize746B
MD545c647e322dec594e015664e1787081e
SHA1b16a52ba9df57a467ea6b71287040777e68cc04f
SHA25621c09fcc55893ffe3816cf80bdc70933469250e20b59f119a29451ab5ae4e936
SHA5129dc4980ea6e70612737807f1d314dc5f0fccb5f22bd96d358c9183316535717073bb9227744a0accb9e49d41e7148c6b140a829f2c854de9fbcb4cedc0ef9467
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
9KB
MD553b1e27a39d5dcdb2661ddf8757f6839
SHA17558c131c295483c3325886af158273aea94a3bc
SHA256ef25e9abc0d28ecbd6c7fb85ec3b39f3232c0f52ffb567ccd85b0addbb4c8986
SHA5120816bd4bd6aadc0f62b2065c5dfa591acb14dc50dd729eb9c6d3d52127579ccd42446b9bf22f488a74aabfae8a49232d42ca1077d9f3e49468127a193197bf24
-
Filesize
7KB
MD5c5e0ccf962f118c438f6bca2e578bfd3
SHA1376f8db68196a730587ccc1e5e3364aae884c715
SHA256f656fb695a1504b130a7a219e2705b68a5b9fba8092a588b6ce8aa1828ca0ca3
SHA512b8fce6e19b3027a06d48db7475cf5a20f670fd56cb3b5a9867db71b4e472c52c81b964f92c58a49ab560a9dd956e33a72caf05ac9db97cf3bfabd36a29b0b2c3
-
Filesize
6KB
MD5c9babba37a0325b107c822e5900e4f57
SHA1ee0e2a30acc6119445c46838bf76208c45f052ad
SHA25666f9e70448409e2c63906874c793a2b0d6899075ae8fc2552d7f97e96d2f4d68
SHA5123234232ab9d61b65b16d764ebf0cd12950266584e869b8cb4566b44d86c91287b807008833fb9dfb6930d96a71ec0513b81f877f012c5497a6505d06916b95b0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5c53f816cb9fc25c81858da60ed636e1a
SHA1101170587d142d9a9f185d1c1c8168df7d059af7
SHA256a7686f4a4e872066e962e7afb2c67c85f8af90f0a53527f3f08acaa98bb1ad14
SHA5121e389e48a44863ae902dde72f604ad49cca0abe307e272241e0a29f5e4f2755c67617e240300849e7f0ea9d65e068385caf9bdce3c40b23f8e74eb8c09de37e1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5fff1b723074093e9d687ee8acc1c3792
SHA1dddda369de3c0bcf42bfce123c9407764268d600
SHA256495eafec07efa09d3fe7b44bc43b5302ade502585086626de66640a9cdbd9b6e
SHA51216f378ea933385416691decaed927f7633acce0bb02864e8d83958d6383046ef80f3024fd1cf0efea1a36ff3875bf6356c9fb954a2a20d56fdcb107ff3409adc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5f2374b2d03bc22f49a9577b0f3a411b2
SHA1cf7c28fdcb2d8ef18c122cfe893367d153d89b8f
SHA256f1637b31e333788c7b040ab9fdd847f96e6a48d0dbf7556b5acea54256c14776
SHA512d603ff109e9dc3f4d2bc7adb071c58d5d32e603e89b92496de72d042b09b32bfbed1a03f0dfc171d77bfa33f5e16fad3b58a63df26f9a73df9209a431e04a877
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5366be1db358ebd77cad28f7a7a70a097
SHA1d21d829b2d4e3448dd0ece4d20c840e4da996791
SHA256e716911ba63f98cf1ba30e415b625152c690a3760f99389592a95e5ce5e9ff2d
SHA512a4311bdb37a0d5871712af0861c4e5dfbcfc0aabd47bfcb5d2d4af08dd81ac2176892f83318d205378cb3449acfb612fd8a1b808cd04327a872d3b188ece2a1d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5b687d69718fe7bc859682eba4100c139
SHA130c57327421f804ec8a3b91892a26164a7b037a6
SHA256b5f67876913639e85c935a00a6af98c12eb87e1e89486cd315c1e3d8c32abaa4
SHA5120a2fe52e270160953b8073ca3ed0551715db68b7331b9830e8a3890c013e20ce98f7d57a8c1a2fad7e2e65a95022fd827eee796cb4bdd5be649a55650c8f5d08
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5fec2564819c86ae840f442c32558ff79
SHA1f4c5a11c74883618d6ba13e160c65bf8e66eefb0
SHA25670636ade53143aa0c049a73402625f27f1d8dadb133ab24eceaf9f7eb818f663
SHA512c6c4385f3fc3c2cd6bfd9aacf5fdff62e55581f63316787e3f249c087630471f5b67f5df4f929e715f0856a2841753d9e4e01d653afa6eb5ffbf4c52f0020110
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD560409dc372148364ac05cf6e8126dce9
SHA17dc4d285a612debc4531dbfe658b00893253c7ff
SHA256e2012ac76674c131209c3ac494e7e4ea101c86e555f895e8217b70e7ec39c2eb
SHA512d6e8eec4c42bf1d68ca64cc0ef0235d3545f9f994132fb12eff74f49d5953d3d94e2d5218b9dbdf4c6311151aa791ad8cbc475a741526eebf933de3e58d10ac2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5554d89d059bd3c8281e5fc629a4f4b0f
SHA137eebacef4df0a59a6d0ddfcf381228c683f9ba8
SHA25626aa610406e2f93809bac1e41bb8a6c9c3302faafae846a70880ec93505bf6b0
SHA5125b29a7bb1d3cfd36ae2a0d1e9b1f26899cbe53387a69cffd939f76ff5de72aef1c18bc5f4c7aaa98b0ee32ff56e01a33d7aa90826db063df6e85f2dde0a03a3b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD50cfafcf3925112888b7b7590606af99d
SHA1db738d29c1c3003113ac693ccc0965d9c4969279
SHA256938c81f9608eea5f79423f15993a7f170ec5f399003e9e13232d565af8ac96bd
SHA512b72ccc74bd9f233a600c291aecc3ee0d726ed5b8b01c5bec75038e3e3b40d28447850e952146cb716ee704b9de32927f9941453d0290694393d0cc1102f2a2d4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5e8b25a916b1148ce831b391f9b6c4640
SHA10e19cc798ef07ff44b21416db711bb2edb18ceb9
SHA2569b993e4362e3f75bc21e205120e69f7455a2e5b9714112706bcace491b219be0
SHA512cd2575c348c53ff25e49edec33a363180fa704b27b1c3f098a221a124cd1405ee0b7c67991a34ab28ddc6a2d50f3438e84c5c6e8f9b1807f6f2ba4c9c9804f89
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD599b8790be73ee0527e3ac57e1a42d3b3
SHA1afa43c2930c85e6a4ff7622b0fbc94f122692be6
SHA256cfb9eb3ad3898800caf50bbebc2b839cb408c11861aada41ff38ab5b5e1a749a
SHA5121e5836f98626500a375e1f931831c42fb10a97b90b7f8bc1c2128d76b7b96940916651cf55ae5b6fee62562cf76c1c749d55a172414b8d2ca248efb9d913cd6d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5a56a15086a3eca7f80c120fb0da29ed9
SHA1f2c37b48331c0ca78fdbb9761c520359a5cbd3c7
SHA2563de02b10402bf04e39bb0821f23e3b1da9c12dfc38889dc55d5430ad44696b32
SHA5125bade9b1aa55bd10a48f88acb417167e5c896a31fa584861c0473fdc30d39a5cf8104cefb08179159407801200a0335b66c3bb862df6ae492dfcd5da4f8b3f42
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore.jsonlz4
Filesize5KB
MD50975e66b0c9f5387c0256242acbcb243
SHA17d8b400def9484abb501d55934d407414fc4eae9
SHA25635d51c8d7de3eeb7b8405440f44139b50731be00fd4609d9f07c88da34153e89
SHA512279e2592ea347f81774b17dba1f7a735efda7a7d534ae1fc1c66d3d2a4a764ee72efd99b59b654e4674457c183a526acf86325aaed0e07983ab6c439e3b1576e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\storage\default\https+++arc.net\idb\3619099707vealluiddoamt-es-cbir.sqlite
Filesize48KB
MD524a2136704e429fe1158e148b14df464
SHA1dda3fe53a92b456d53f51b94fbc97a18db618654
SHA256d0609e0103bf1c46cba4e2d5a8b63a38bd81e9344710f6e7032a09cd0c982631
SHA512f4508709dc75eaf27cda77a9b1a1ead7691e8f8fe5b00ac5811e48a8a0d96b637a03a1268ee572feec9c18a8ee7560bd17e7ed3b44b3d9499693c1ec840703df
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize504KB
MD551325c5e35ba60d81812e58658caefe7
SHA1d198e0b21a1db5ff6ed48fc99cfaffe0fc840847
SHA2568f0892d4eea69efecd3cd2a0f3999fc43a16b56862625a2087b2576b1161428f
SHA5126fa49064eaddad7feb612a5f8993ace99c6ed51f767121b0ca7bc90b604abb759b5e58f87b7ca42d9b2c0f3bc9dadde0ff1620e986c27a6798c7c1570c2fda66