Analysis
-
max time kernel
1786s -
max time network
1781s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
04-06-2024 09:33
Static task
static1
Behavioral task
behavioral1
Sample
free-download.html
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
free-download.html
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
free-download.html
Resource
win10v2004-20240426-en
General
-
Target
free-download.html
-
Size
72KB
-
MD5
012407d6d260eb06919f9b56f6f3f28f
-
SHA1
df320eea95d5d9b7cb707e74e42cd17760f5e66a
-
SHA256
af20e3fc55ebdfc15301d03ffde22f58be7efbfeedfdcb678be8e3740e8878f1
-
SHA512
b14f222f967c6249554f955c096e1fb8c7f38f1549082627c3b371a9b78d2f9c904e55a16ea9adfade97e326b9346f48b99a2191b04f8c6f64570ffd2536407f
-
SSDEEP
1536:UV8toKJvdkT4Enje564mv8ZwrgIQpjRBf6aY+6Ptt0rGxvQBZP:UaoKJW4Eje5o0ZYgIQVgxvQb
Malware Config
Signatures
-
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\gpedit.msc mmc.exe File opened for modification C:\Windows\System32\GroupPolicy mmc.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini mmc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings firefox.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\2024-05-23_15_07_29.297_1.zip:Zone.Identifier firefox.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 7500 XmlPad-Installer_273425.exe 7404 XmlPad-Installer_273425.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 7500 XmlPad-Installer_273425.exe 7500 XmlPad-Installer_273425.exe 7404 XmlPad-Installer_273425.exe 7404 XmlPad-Installer_273425.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 7404 XmlPad-Installer_273425.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 4292 firefox.exe Token: SeDebugPrivilege 4292 firefox.exe Token: SeDebugPrivilege 4292 firefox.exe Token: SeDebugPrivilege 4292 firefox.exe Token: SeDebugPrivilege 4292 firefox.exe Token: SeDebugPrivilege 4292 firefox.exe Token: SeDebugPrivilege 4292 firefox.exe Token: SeDebugPrivilege 4292 firefox.exe Token: SeDebugPrivilege 7500 XmlPad-Installer_273425.exe Token: SeDebugPrivilege 7404 XmlPad-Installer_273425.exe Token: 33 6844 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 6844 AUDIODG.EXE Token: SeDebugPrivilege 4292 firefox.exe Token: SeDebugPrivilege 4292 firefox.exe Token: SeDebugPrivilege 4292 firefox.exe Token: SeDebugPrivilege 4292 firefox.exe Token: SeDebugPrivilege 4292 firefox.exe Token: SeDebugPrivilege 8252 taskmgr.exe Token: SeSystemProfilePrivilege 8252 taskmgr.exe Token: SeCreateGlobalPrivilege 8252 taskmgr.exe Token: 33 8252 taskmgr.exe Token: SeIncBasePriorityPrivilege 8252 taskmgr.exe Token: 33 8524 mmc.exe Token: SeIncBasePriorityPrivilege 8524 mmc.exe Token: 33 8524 mmc.exe Token: SeIncBasePriorityPrivilege 8524 mmc.exe Token: SeDebugPrivilege 4292 firefox.exe Token: SeDebugPrivilege 4292 firefox.exe -
Suspicious use of FindShellTrayWindow 41 IoCs
pid Process 4292 firefox.exe 4292 firefox.exe 4292 firefox.exe 4292 firefox.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe -
Suspicious use of SendNotifyMessage 40 IoCs
pid Process 4292 firefox.exe 4292 firefox.exe 4292 firefox.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe 8252 taskmgr.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4292 firefox.exe 4292 firefox.exe 4292 firefox.exe 4292 firefox.exe 8524 mmc.exe 8524 mmc.exe 8524 mmc.exe 8524 mmc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4160 wrote to memory of 4292 4160 firefox.exe 72 PID 4160 wrote to memory of 4292 4160 firefox.exe 72 PID 4160 wrote to memory of 4292 4160 firefox.exe 72 PID 4160 wrote to memory of 4292 4160 firefox.exe 72 PID 4160 wrote to memory of 4292 4160 firefox.exe 72 PID 4160 wrote to memory of 4292 4160 firefox.exe 72 PID 4160 wrote to memory of 4292 4160 firefox.exe 72 PID 4160 wrote to memory of 4292 4160 firefox.exe 72 PID 4160 wrote to memory of 4292 4160 firefox.exe 72 PID 4160 wrote to memory of 4292 4160 firefox.exe 72 PID 4160 wrote to memory of 4292 4160 firefox.exe 72 PID 4292 wrote to memory of 2164 4292 firefox.exe 73 PID 4292 wrote to memory of 2164 4292 firefox.exe 73 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 3548 4292 firefox.exe 74 PID 4292 wrote to memory of 2448 4292 firefox.exe 75 PID 4292 wrote to memory of 2448 4292 firefox.exe 75 PID 4292 wrote to memory of 2448 4292 firefox.exe 75 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\free-download.html"1⤵
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\free-download.html2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4292.0.136803640\1044502153" -parentBuildID 20221007134813 -prefsHandle 1716 -prefMapHandle 1712 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {01cf4084-1dc9-4d92-9521-fc219bcd7330} 4292 "\\.\pipe\gecko-crash-server-pipe.4292" 1792 20cb35f7d58 gpu3⤵PID:2164
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4292.1.561957646\2142035048" -parentBuildID 20221007134813 -prefsHandle 2156 -prefMapHandle 2152 -prefsLen 21608 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6bf300aa-7dd0-42b0-97e7-706b874fa1b2} 4292 "\\.\pipe\gecko-crash-server-pipe.4292" 2168 20cb34f9258 socket3⤵PID:3548
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4292.2.839749467\1495385800" -childID 1 -isForBrowser -prefsHandle 2780 -prefMapHandle 3004 -prefsLen 21711 -prefMapSize 233444 -jsInitHandle 1172 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {001bd254-1c79-4c85-96c8-cdd5f7663308} 4292 "\\.\pipe\gecko-crash-server-pipe.4292" 2792 20cb73d3858 tab3⤵PID:2448
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4292.3.983181394\29474541" -childID 2 -isForBrowser -prefsHandle 3536 -prefMapHandle 3532 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1172 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e859526-ebc0-4220-a551-4d9fd9dd4ab6} 4292 "\\.\pipe\gecko-crash-server-pipe.4292" 3548 20cb77b2d58 tab3⤵PID:4448
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4292.4.396531309\1857116624" -childID 3 -isForBrowser -prefsHandle 4908 -prefMapHandle 4904 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1172 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4adf6670-8d48-434e-b317-55179db3b48c} 4292 "\\.\pipe\gecko-crash-server-pipe.4292" 4916 20cba6a1f58 tab3⤵PID:1640
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4292.5.34950715\2109552794" -childID 4 -isForBrowser -prefsHandle 5048 -prefMapHandle 5052 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1172 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {45b7c05e-a34d-4e85-9cc8-9c987a9f2d81} 4292 "\\.\pipe\gecko-crash-server-pipe.4292" 4940 20cba6a2258 tab3⤵PID:3764
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4292.6.1231839425\783487950" -childID 5 -isForBrowser -prefsHandle 5248 -prefMapHandle 5028 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1172 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {39e8e5e1-d206-4af8-9742-2ca48f326a25} 4292 "\\.\pipe\gecko-crash-server-pipe.4292" 5332 20cbadda858 tab3⤵PID:4168
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4292.7.2097423558\510474402" -childID 6 -isForBrowser -prefsHandle 5108 -prefMapHandle 5524 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1172 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ecf8a3c9-a9f7-4247-99f8-4d3f5169ba87} 4292 "\\.\pipe\gecko-crash-server-pipe.4292" 5104 20cbb10ee58 tab3⤵PID:2920
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4292.8.1093779703\452093102" -childID 7 -isForBrowser -prefsHandle 4908 -prefMapHandle 5504 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1172 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {542e1d20-421b-42fa-a64b-c3510947d3d2} 4292 "\\.\pipe\gecko-crash-server-pipe.4292" 5652 20cbb110c58 tab3⤵PID:168
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4292.9.1404515442\144835928" -childID 8 -isForBrowser -prefsHandle 8376 -prefMapHandle 8380 -prefsLen 30044 -prefMapSize 233444 -jsInitHandle 1172 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {37f731a8-6ccf-43d1-ab03-6d688a266862} 4292 "\\.\pipe\gecko-crash-server-pipe.4292" 8368 20ca856e058 tab3⤵PID:5592
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4292.10.1995907655\907557288" -childID 9 -isForBrowser -prefsHandle 6836 -prefMapHandle 8816 -prefsLen 30053 -prefMapSize 233444 -jsInitHandle 1172 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {734b5a56-0b33-49e1-baff-954f841d6ad0} 4292 "\\.\pipe\gecko-crash-server-pipe.4292" 8200 20ca8560e58 tab3⤵PID:5896
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6252
-
C:\Users\Admin\Desktop\XmlPad-Installer_273425.exe"C:\Users\Admin\Desktop\XmlPad-Installer_273425.exe"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:7500 -
C:\Users\Admin\Desktop\XmlPad-Installer_273425.exe"C:\Users\Admin\Desktop\XmlPad-Installer_273425.exe" -2 -12⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:7404
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s fdPHost1⤵PID:7232
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x35c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6844
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:8252
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" C:\Windows\system32\gpedit.msc1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:8524
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\8254f262d3ad4770802dac0c73896201 /t 8528 /p 85241⤵PID:8868
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5246e922f69416123606eeda5dcc1a78a
SHA1d55e6abcf4fc0f20d61f270e878d4da758920d14
SHA25611f4961124e5d40d2861c651a9ca6cb734aad0fcdd168ce96c27c8c50c3e1a43
SHA51256f286e700b9d63728a8bc49d642cc8a069fb5ea30dbea8af36c6af8afe6e27d4d44c336475c6c8bd231bcbc7c630917ddf93611604e09ee8ecf557ee1789fa0
-
Filesize
11KB
MD5925389e370a139d6ca979284e2a9f6aa
SHA1494c373bbaf18125d76e0a402a8e63babaab7671
SHA25676cc5b5d3e535e39a9324b75bfe6d60b1b988c82b8de97a7eb2d8e841c2910c3
SHA512aa532b8b838affcdecd5122cf9b2e2daa34900b8b792af4f7f7a46ca02d3fb303c83d13773b30243e7ade1802d53e635025e6f7d48d642272d56d6a63dee60db
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\F4EFE37A30D0F14C6AC03FF7949A51CBC2EBC649
Filesize13KB
MD5a8b9d179c482aaeb9c85c1f0e2ab6b3f
SHA17fc4d736271b501097854e5854dc3f1728b20ade
SHA25673ac395c70d3e1386b0b200afec09a6d67bf3ba1d7fc206f805da2a27a4b5e63
SHA51290f9dfdf3b619768730ba4bf8d6517262d3710cc08f897ed211292fb3918f4c13d2a09441f9dd145afbd0583fde181960a91f3a8ef008338b9cf4f011eeca815
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize7KB
MD5c460716b62456449360b23cf5663f275
SHA106573a83d88286153066bae7062cc9300e567d92
SHA2560ec0f16f92d876a9c1140d4c11e2b346a9292984d9a854360e54e99fdcd99cc0
SHA512476bc3a333aace4c75d9a971ef202d5889561e10d237792ca89f8d379280262ce98cf3d4728460696f8d7ff429a508237764bf4a9ccb59fd615aee07bdcadf30
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\thumbnails\afcdff366096cbf0be5b89a807df1ad5.png
Filesize6KB
MD51612a1ac549ffeec957f78eff9246a16
SHA1c792d3efa0fbbb4ec93ab99c21f056d7a0fafe2a
SHA256f175cf6f43f1cde4f893d2ad135cd703b8b000d4b304c26f078a570e40f42284
SHA5125ef7e49b34ea9f8f3677f9de3876643dd7155725f76dd70e0cffd694efd781d7fdf589c7cdc7b7e274aae275919324ecb99ddb3542ad3fca962c1e3d6086851a
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD595e8839c11af02b4b27c0d85bf461185
SHA1f6e2fb03321e93f323d0e2e630df0d6eaceae4b3
SHA25639cdb1e02c4057f37a085ad4c26e236860af0d1c3e36276b6c3e58b8571279e7
SHA5125a99dba6c5c7489de7695a4ab4da2f80cccbf88b9c9ccdbddaee45c19e35b73231fc98b1526eca85effd8deba3635c01bdb7a3933ea0f494df607e955b31fcc4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\bookmarkbackups\bookmarks-2024-06-04_11_fHex2gcaYrcM3bB6rAfVHg==.jsonlz4
Filesize941B
MD506d87d126355fd690e457ce18b4778f7
SHA13de1658c09f3729a9ef1e86d20a4379192b125b3
SHA256d7f1acf55995a0c37cee175af46bd974fa2bb09f2905e9001aeaf604166b7294
SHA51278ea844adc923e9d7383c4c2c2566aa99097542d69ad04655398dae6ae4e7b9b63037c5c5a7776e939f6337f216e5e906fac5f3faef5bdad8302b117ee653eb5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\broadcast-listeners.json
Filesize216B
MD54c4bc82fca144b2ac4c11cb70932b209
SHA15e5d9bb87fb8181fcaaca0b368ddb6f3e4600112
SHA25617dca73fa899726fc32931d9f638defd6c861d4c1b87ca554043502edd6593f8
SHA5122f9779158a5cbc4d2091dcbf2bdcf3d4f46cd0e2f877984b3c580dcd168d6ec728e3d44ea2319102c34d4bca4c2d0b091fa35926c743fb552ab41a428ffd1603
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\datareporting\glean\db\data.safe.bin
Filesize3KB
MD5d24ffb47e1f5b6fc81c7da2b18459b47
SHA1700086d884b01c69e2355dbc564d4a034eab33d6
SHA25673e567a9c238e0c3827ae88cd438b9ba5fae00c49d59a4d4665a484e02354e89
SHA5125eac6aa943378232469ed32715bf096c4faedbd6f33e287292ef41a28c791eaeb07e66bbc3622cbb61055097a3b62a7cdb557519e82bb1bd53f925364c4ea2ae
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5928f00d1baf58859e75b65a635da9f5b
SHA181b2fcfc6d04e5141cccfe89064252dc8b77062a
SHA2563670fc028e2727b7b8179779f5c9faa50dfe9a54762331170ef8844ac26577e8
SHA512f6bfd623eef7294c3d8b9d36addb1bad78d1a347049a14d464318de845e5066607a52606e16b06ba52a6bbb8a0bef462c1809700118a84c5e38fd657ceb06354
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\datareporting\glean\pending_pings\13396d06-5655-4323-b314-427729e8c60b
Filesize10KB
MD5b98d0449c10e65089aa63ed62b60585f
SHA1c5b7d0555d56ffabfcb8c4471818ea2f6c7da88c
SHA2565e9ef1ae8443a7dbb49608520d8b496042909a21606bf7da017cfd42e84daa48
SHA512de4278a2800aeeacd62e00c965c5eb3cc1628b6133fa7aa462561cf9c3f19c007be81577157a80607a0d085e41c8286e18e2c65e13c9b1d7c71af96bfef4cda2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\datareporting\glean\pending_pings\21edc4bb-a34e-494d-8350-d1c7c777c577
Filesize746B
MD5f91f81225ba8dc40cf2b1ea8d16475c5
SHA160d1d6560edf80ce87a5edc8b0711b78d76f3504
SHA25612e7bc7b0ba31e001017c947f8f79bba7c81e598c156a88f7b2fba774b153746
SHA51233f3073dce73c95cdf24139aa82916649412ebc9ea81f1783b4d5e9300ca6bdc1d25a820c4c62d855e2cc7dda24e7c74ba5698027c066ed9b1f0ddba30851667
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\extensions.json.tmp
Filesize34KB
MD55ebd0622338bda931843fbee29c374d8
SHA104e73b6e8cdc0f56e5faa396ec1db543621f0d8b
SHA25697a2a6dac05273711c0717e0cb8d04763691ac175c675760b5db81d332c31289
SHA512213155fd8a53bc7b5c40940cf4f3cb400cdde4218893b4d31a8f8262ad8621af2fb738014402333c1c220b6692683c3f47e7dc56a13290adcbdd32c62f29cd52
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
10KB
MD5aeec0f64feda1e3bfee00094ada56522
SHA1b33d7f0952d5b3c9f726dc79fde6112809e47772
SHA256f98690c0a889489c1d6c211132d1c1b59f0a0a7aa022d4dced85b0f714ed0a7f
SHA512b930ad412bf441a3ab8f25a8a6e88ffa7952087229b5184c95402da7ffa68743dc65c012585003c590ce21d63f4d5a306e3aad3b9554b6a416c54865134c5448
-
Filesize
10KB
MD57ce3e12df34f9a91ef809374a35fb159
SHA1b4cb7aa32ca2b30f3c39b217baea81d55fe5e1bc
SHA25622a32c957edebe529ff4b5f523296985bd9686758eb64cc5020890e375f46b86
SHA512e861b8f459f7978f68f2737ee8c300fcf2f0dd08b0fcbb110443c5f3695fb220ffec5923036c96fc4e81691399ef7b0b7214cef9e4c7d1fc7ebd7938dc401e4e
-
Filesize
9KB
MD5248614648d15451adad4b4785ebb19d0
SHA18a27f05213bc556c0761f0e93a5736de89f6325b
SHA25634780429d3c9b6d0de2ab644b38ac6eadbbb1897a974be2f25904d4c4501acea
SHA51235ed5662f25c381226de5d4d9821d52576eb679caad20223c8d86c0eb410f1be56dd6c570b71718b4fe75af1e1c4e034e8702b15cfb06f857341a431b5817971
-
Filesize
9KB
MD5844f280dd8882df5b5a92a0345fbb26b
SHA1143e49399e3fc3f59c2f93e4b11859014805bd11
SHA2562566865a32b03312b539f4f75a1eae5024f3419e21e60a543905a6065799f291
SHA512b919df1c5c1c985e3ef470e5af01f5c9493c6cf5bdb1f96513304a058b8cae5087fb83b09b7c3764f50448977f53cdf9fcd9c2c2e3d0a59750d2033e82f3591a
-
Filesize
6KB
MD5cea3faf341872b33ab72c88588489084
SHA17e7856498a997f38fb047089d030e1cf6a0fb87a
SHA256d58dbd43e44e351033c63ef90baee9652fff31b2b3c2bee707c5f72b2eedf128
SHA512a37207ded0c823e61f254fdf937bdfe098b61ab366bea368e69805645fbf6124ba1bde1ad8618ffed4f1ddd6ef5376574d4a9c3c6c6db55506521db63638556e
-
Filesize
10KB
MD50f9588bf78b8a4aa2868b01408312c42
SHA1cd20d482b6b8b090541eae776956816ec61650d5
SHA2565b77fbd744278e231a0ab4f1a8655468532c73762b767d7549e86017d0980d9c
SHA512f9c41641212588d6a993eafd34a89d413dc67dc0d1c969737616f4da4e34e62e23341ebc6a713708d197734adfb4c96ff4754519c5db8f7a7a8e1f2507f26c03
-
Filesize
6KB
MD556d648d0ed8324ab8d525b5097c737c6
SHA1bdda1f0514eb0d5b4fafbc3347a7c2a866363e1d
SHA2567e3aa4fefac79e55de6fa1070548ede1c870852154102758c95471db733910d6
SHA512c39ce685957c653261504a87583206fb78369b412746c2066a8f38872fd28846b5645a6f940963bbe5bc2389018089cd96cf6cffd22d26c2a3246767bff7c9c0
-
Filesize
6KB
MD527869c2d461f3c5d9962e9dc6139c719
SHA1adfcfa46b7a6e41af5e18c1c892e924f785d92e4
SHA25652d95ac2356d6ab779ca22252bd82989b506641821207441b70b707eea65020d
SHA512079a7c397476d6215b5d73fe628739bf5df47826af4791ab7e10df24a8d0c06edbb47ddc1227c0ab15e59de47d1e70f79063766c595088acdb2ecc946733d640
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD55302e5d745d7eb04af91c393c497d426
SHA11f999f1d03a66e0af5a03b8a57f67e70d49c5450
SHA2565ccd79e94e67c714b4d721fcb356dc194e59164dc625439b1a00b6d340dfa82c
SHA5120aadee6be1e6cf35cd17a1df36f63ff3ad8633ec9f7605498ebf55430847482c2613cde3da1b743b4e0d48e52dafec31d3c08f9fd4e864d90ca5fdd3bbcc0772
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5e16585bb4c36d24662d8bb5c294a7b5a
SHA144e0cdcb19e6876ef06f20530d1c4dff6382c073
SHA2560228bc9715844889b8d70534609965d12ec0d5ce3f951ba0777202dfccc7c592
SHA51282974953c94a50cbd879285df373401abf53a2f1b866bb0429952a09cae25f529bde2ddca719d6e6935306790f8d60a34e254f971596b39eb8908316843dbd59
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD541c319a24c84da471452158081deac06
SHA16ac049e1d864969cfd9e54454121eab071c7741e
SHA256c2d2ef6686e54d3b373069be7d5d4a13ed10615b22e9e490d9e33a7dc06f0187
SHA5125395b6807e942adbf2f0231f0e93c347a00ce5f8ba7ccba028964f75a97bfc9948c237f8afcccb75f29714556575de05a03dde1600ad768fbe4c9a767f85573c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5cfe1284df27e5ab1c67e35213d798788
SHA12180455cd8e174075e3baa01fd8088e9858e7002
SHA256393717710c8accf34c6c2981b20e163625db35d87e3ee09c400c662fdfb99062
SHA512249d18f43016efe0e1b666f8c250d2a1ef57dad5c8421e7df13c2624b4a6fbaee9694d7133720c32936f48b815f1d4ce0d7f5ec591847972f2212744e1311764
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD580a3b5f1999ecea8281a77f9c913da56
SHA166e884b5c8814646baa7634b5aec29974dd79d16
SHA25681fd5ee323bcbe7d11e40281237c43c2456d8b0d2eacfd73522d26ccead7e434
SHA512531ed546db28b17acd5b4068428f5d06f37d7b7d9f4a5fa87d09d85f9de82749be220a57e96a3cdf2b67e501b69fcdadce7b51e02d76139b8e28278483bbab68
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5c58b2bfd5b65476ee398b2e6c14de675
SHA14dc752a7b1d3f55c0a6bc1dd32059f8f519aad77
SHA256f3c3027b18432452542da4be2bae2e1328f7e8ef2f33e86235420802121799f8
SHA5129f1420eabf1ae63684452fe2c374ba0eb62573a8cc484979715b2f7af50e0b6bf1cc80f13e9d5e6f19b47f65d92c459893f9854831c52ed2d05cd007162da4ec
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize7.9MB
MD5dad7610697610ea5cddbdda78fd56394
SHA1cfa8700e324751a0f8f4bb55275e5624725bcb53
SHA256d9bf410531d20838abcb3077b47c32b32ea22221318f4f98c2c3131eea0e717c
SHA512fa220aa4b1a65538a912d34bce463fe493e41a05a5c591d781de998b60879cbe77c7d43d0eb764d847ede0444de5d4dc3926ab5a127b7272df87a6d5ec9d9e79
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5d15618681cd5878860c0b7d953fcd846
SHA1bb7647b6e03883a2139a0482cf9cb21d5784332d
SHA2568f7b91c14e4f88bfc2a4f3fccf193a2cd251c2b84ed90e2037c349adea9b129a
SHA512ce8b21a706558893d08c8607739dd3ffb4e9f5a9e924a1cab6433f0fef07e3861c2c46e8cb1184d6cfd7dcbeaa004d5aa59af7032ff7cce029235e492c9f42e8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\targeting.snapshot.json
Filesize3KB
MD536a80533fc83d4a31c619af6847b2643
SHA158293d8de8b6e38aafa0812af3ee084c01df2379
SHA256a2c750055fa09eec859ce163deb6c1e8aac368ebb59a4e4f704fe03a198f3894
SHA512b9154555db57ba4c3fc4a31bf7ed8356c588d2c18c99358f9f1c18bf06a042bd05c33aebcd8e06470ac5b595175daedd431a2f6aaa4a453747596fdbfe103d74
-
Filesize
68KB
MD58fb212707122f09932b28485e53c8e5f
SHA1361ff41b2aa8c9fa4f58415781202ab21ea84c0f
SHA256a6eaa8483e4b07a1b209a7afa1ffc6b564f2c393be5bf402955435abdec425ed
SHA5121a29a45b4916a312ce0f17a7fe33d2a80f19a03be9d47dbc454b441150d88e7aaee5a87e8e901256576859c79853bdebc7dbdc68610fb6eb69968291b60ba278