Resubmissions
06-06-2024 15:46
240606-s7xe7agb3t 1Analysis
-
max time kernel
419s -
max time network
398s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
06-06-2024 18:34
Static task
static1
Behavioral task
behavioral1
Sample
client32.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
client32.exe
Resource
win10v2004-20240508-en
General
-
Target
client32.exe
-
Size
54KB
-
MD5
9497aece91e1ccc495ca26ae284600b9
-
SHA1
a005d8ce0c1ea8901c1b4ea86c40f4925bd2c6da
-
SHA256
1b63f83f06dbd9125a6983a36e0dbd64026bb4f535e97c5df67c1563d91eff89
-
SHA512
4c892e5029a707bcf73b85ac110d8078cb273632b68637e9b296a7474ab0202320ff24cf6206de04af08abf087654b0d80cbecfae824c06616c47ce93f0929c9
-
SSDEEP
1536:HtvrImfzoXK6DDvvvDvpvZMt+pan/opgRl2:lImfzoXK9/o66
Malware Config
Signatures
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
Executes dropped EXE 1 IoCs
pid Process 848 client32.exe -
Loads dropped DLL 5 IoCs
pid Process 848 client32.exe 848 client32.exe 848 client32.exe 848 client32.exe 848 client32.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000_Classes\Local Settings firefox.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\client.zip:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1800 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2268 firefox.exe Token: SeDebugPrivilege 2268 firefox.exe Token: SeDebugPrivilege 2268 firefox.exe Token: SeRestorePrivilege 940 7zG.exe Token: 35 940 7zG.exe Token: SeSecurityPrivilege 940 7zG.exe Token: SeSecurityPrivilege 940 7zG.exe Token: 33 680 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 680 AUDIODG.EXE Token: 33 680 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 680 AUDIODG.EXE Token: SeSecurityPrivilege 848 client32.exe Token: SeDebugPrivilege 1800 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2268 firefox.exe 2268 firefox.exe 2268 firefox.exe 2268 firefox.exe 940 7zG.exe 848 client32.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2268 firefox.exe 2268 firefox.exe 2268 firefox.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe 1800 taskmgr.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 2268 firefox.exe 2268 firefox.exe 2268 firefox.exe 2268 firefox.exe 2268 firefox.exe 2268 firefox.exe 2268 firefox.exe 2268 firefox.exe 2268 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2292 wrote to memory of 2268 2292 firefox.exe 29 PID 2292 wrote to memory of 2268 2292 firefox.exe 29 PID 2292 wrote to memory of 2268 2292 firefox.exe 29 PID 2292 wrote to memory of 2268 2292 firefox.exe 29 PID 2292 wrote to memory of 2268 2292 firefox.exe 29 PID 2292 wrote to memory of 2268 2292 firefox.exe 29 PID 2292 wrote to memory of 2268 2292 firefox.exe 29 PID 2292 wrote to memory of 2268 2292 firefox.exe 29 PID 2292 wrote to memory of 2268 2292 firefox.exe 29 PID 2292 wrote to memory of 2268 2292 firefox.exe 29 PID 2292 wrote to memory of 2268 2292 firefox.exe 29 PID 2292 wrote to memory of 2268 2292 firefox.exe 29 PID 2268 wrote to memory of 2928 2268 firefox.exe 30 PID 2268 wrote to memory of 2928 2268 firefox.exe 30 PID 2268 wrote to memory of 2928 2268 firefox.exe 30 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2832 2268 firefox.exe 31 PID 2268 wrote to memory of 2712 2268 firefox.exe 32 PID 2268 wrote to memory of 2712 2268 firefox.exe 32 PID 2268 wrote to memory of 2712 2268 firefox.exe 32 PID 2268 wrote to memory of 2712 2268 firefox.exe 32 PID 2268 wrote to memory of 2712 2268 firefox.exe 32 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\client32.exe"C:\Users\Admin\AppData\Local\Temp\client32.exe"1⤵PID:2420
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2268.0.1996945487\1886171429" -parentBuildID 20221007134813 -prefsHandle 1224 -prefMapHandle 1216 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2792e312-949b-4613-85dd-0d7ba4c619d1} 2268 "\\.\pipe\gecko-crash-server-pipe.2268" 1288 118f6258 gpu3⤵PID:2928
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2268.1.824258946\1259233250" -parentBuildID 20221007134813 -prefsHandle 1480 -prefMapHandle 1476 -prefsLen 20928 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {06115a7b-4bec-4599-8548-dade9eb9f097} 2268 "\\.\pipe\gecko-crash-server-pipe.2268" 1492 d72b58 socket3⤵PID:2832
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2268.2.2029890671\2092445171" -childID 1 -isForBrowser -prefsHandle 2068 -prefMapHandle 2064 -prefsLen 20966 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d882c6f0-1dc9-4fb0-9c88-c87bcf55d16a} 2268 "\\.\pipe\gecko-crash-server-pipe.2268" 2080 1a49e558 tab3⤵PID:2712
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2268.3.100935896\657829784" -childID 2 -isForBrowser -prefsHandle 1648 -prefMapHandle 824 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {747005f7-0a51-4707-9757-9b60b1555745} 2268 "\\.\pipe\gecko-crash-server-pipe.2268" 592 d6fe58 tab3⤵PID:1716
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2268.4.1153443318\1636485494" -childID 3 -isForBrowser -prefsHandle 2888 -prefMapHandle 2884 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b11fc12-228e-4208-b8a7-3fc528f393b1} 2268 "\\.\pipe\gecko-crash-server-pipe.2268" 2900 1c018158 tab3⤵PID:1648
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2268.5.2010451924\663822473" -childID 4 -isForBrowser -prefsHandle 3784 -prefMapHandle 3816 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {39150f45-26e9-4a52-bbfd-3cedc54b3959} 2268 "\\.\pipe\gecko-crash-server-pipe.2268" 3808 d2ea58 tab3⤵PID:988
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2268.6.1539677529\6117986" -childID 5 -isForBrowser -prefsHandle 3920 -prefMapHandle 3924 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ca45f6fc-8127-4869-a0ef-8be762ac217f} 2268 "\\.\pipe\gecko-crash-server-pipe.2268" 3928 1e7ebb58 tab3⤵PID:2056
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2268.7.1023941911\1324299126" -childID 6 -isForBrowser -prefsHandle 4116 -prefMapHandle 4120 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7805fbeb-b126-41a9-a148-01757bdf8290} 2268 "\\.\pipe\gecko-crash-server-pipe.2268" 4108 1f1cdf58 tab3⤵PID:2124
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2268.8.675514183\930298665" -childID 7 -isForBrowser -prefsHandle 3420 -prefMapHandle 3736 -prefsLen 26796 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {05365a01-4465-47c5-b189-b4e020ca71ea} 2268 "\\.\pipe\gecko-crash-server-pipe.2268" 3536 1f2d5458 tab3⤵PID:920
-
-
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\client\" -spe -an -ai#7zMap8662:74:7zEvent258241⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:940
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x58c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:680
-
C:\Users\Admin\Downloads\client\client32.exe"C:\Users\Admin\Downloads\client\client32.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:848
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ty9peokp.default-release\activity-stream.discovery_stream.json.tmp
Filesize27KB
MD565bc209d43a28104818a9e83ac106e77
SHA17dfd07eda79b577c302c6d2d059653b6108b7af7
SHA256a613887ed2ce5326f45b7e0944e5ef5fcd9b06d5164677043c86db8d9270c5e3
SHA5129c41fc3fcea599855cbb81557669b73f5809e043fb03ca1fa42a9ca83e6366d98fcef23bdf93a1540b4ff483fcb913fce5c4b022185f8cb1c043f165415666f6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ty9peokp.default-release\cache2\entries\383A97A57B113BD106DE6984E6DBA5F537327263
Filesize13KB
MD58c6725296ce4e96be628135e8cdbcccd
SHA198c2ea6f3a4d473a44240937d3f9600f574d3e66
SHA2568ca0cfdd859f0f02d74af6ed360b5662be732b4137c846de488ae581ab22081f
SHA512dd43b306e601559e47e965041b8c946ca30bae8ae2997e73eb20253e10565d968eea230da5b5aa77cbae115e402cec02e5cd02f032e1104ef2fc8e5e07172ff7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ty9peokp.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308
Filesize9KB
MD535015a712c635f8fb87293cd78b2508f
SHA157f5f0d73cc3d36085e10f98d5eab83b037428fb
SHA256b4f69affd35aa101eafebc14e0c397149c748cd81a2d1499930530be5e954cb4
SHA512166db0c0fa8d39f3eb7e8e4bfe50bbdea64323132d42cf8574cc82d72638f09ffa07a8c3333734234e395133158c2731420063273ab7406a98b0f959765843e0
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize8KB
MD5eae28d884137c8bc041d2e0e72884461
SHA1c84125c6658069efe5c57e03d1301bc35be1ad49
SHA2564ed917624aea169a2b64edf49aff2e0c6c25575e91262d89e498e5c1fb8ab1f0
SHA512eafcbc1a7194dc507f3dd7a4f5d6c63f93d386aa5b80e758f5ca6587a09e48f3929db927006e599c39305f4fd5fdb8039e50b4bc489407eb7c5cafab8e884c98
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD59f8783676735f9955c007f3afd48b5d0
SHA1529c08f7563f6b5266d69f924e31b4e200fb9aa0
SHA2563e4434126d54261bff9ed58cdf0459b6da748e4f0b1064f9f0ef14ac939d443c
SHA5123a2bb48ce4bdb537362a7b89e65f8d31d35c4915bf82124094a6ad060099df7f0d8aaf4fe4e22619e579cedd148df0a5e9226883a7030c12e3f90012c0bf07df
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\datareporting\glean\pending_pings\47f192ff-dd85-43db-bc58-51348b9a01d7
Filesize745B
MD574cdee30393c033089402c7fbc120f20
SHA1dfac6607e6b87277d1f8daa51c80735a435e49a6
SHA256eea0442964257d4fb1b4a210b2277633ebb13c4b4b4d7076f60be1a5da63b227
SHA512a8d6c7959b1c7238fc1cd989a55a2b8696e97a53fd99dde34fe6d57825b0e59f85cba79aa5858ac8fb257ab67f9f25dc15bfc7194c5489c1dcdc39595867165b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\datareporting\glean\pending_pings\eed687e3-3a16-42f5-94ba-15680921c355
Filesize11KB
MD5735d2236c874d898ea4ef7c8a79e8efa
SHA19cf12b1378606b5254996dcf51187bd05afedaac
SHA25653de1a76648fe90b82f63e885fb443d2275c1e33cd852703243c2c0b82243611
SHA512e1cb7c2b5df692530369fb3c3e0335eea904d9c29f21fcc7e4484b16826016e51f7d4efa6d54f335b09235a1a2accfb917242722a87d7ebdfacd588288ccef7b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
8KB
MD574ff66495d7b39e7d8432d3b79addc75
SHA1da858d20779dc60771ae53688f84ad7ee7d5a59b
SHA25636cb673f233d7bee36e0de6746cd00124c8a08a01b2b63d95b8b6b825265070c
SHA51280723ad34cd7ff2b76426e622a449ea24b5f56ea3a927f3c1c8f2adcd83783c6999483c74622699abd6fb7810b1f2d12ad820545417e1477071d3f2c96bf6c35
-
Filesize
6KB
MD5656ae8c6a4bd6613c866033422edc7ee
SHA1b35f11ccdf8db8749f97b56860bdb29b8338f860
SHA256450e600d9244c8aa4d3cd8c6037cb3ed00223796b9642dca110c31a5b4b3d9e4
SHA512c2f19e7db4760e36d73cbdac7990b6d93ee223af5f2e5cf54d86beb4f927378055cf86ba3b575ec237fbd8192e75ee0d65c66f4c2854ae86995a0173078bc0f6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5fbf398e8615039329328c2f1bbff1862
SHA1d6c1fd1d2ab90c5383361fd133808ae830da5a52
SHA256583e7a8b9381fb2284cf155ea9c7058e2ef7d5489481b30c7bb7b5661e38eebf
SHA512f225a8aa97bcd2faebc86e3e2f3dc6fda3297c59a2fcab1b9adac5903bc1fde3c660493c6648f492973d7b84203f313cc0e704e0245a982a1be4bec265e021b0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD50e974e90103b43720fea76056dd358fa
SHA1bf5465e0ad7dd7906481949a86f586323def6935
SHA256a835ee20d06ad77a2c7b49a36b2e136d83cac36d25f229dcfca87178023c04a9
SHA512c4c451cf22a7e684c74c60972e235ae5a2c698de6d133bf6939d2a577a0cc9e0b426bc13b8829829a47ef5105b7c465d88236c2c022e39441db3e79ba9ab4558
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD53c47d3d13dee7600b6f909f2726d4669
SHA10c30f7401869336fd3382f0563ad3584efc12f12
SHA25629e94eb61508f6a62b9f9519494b84a0375b074332353ce390bba8ad30dc38df
SHA5122e8f6591d5477f8dd5784bff8802b294ccfe05b33b224bfbaa8f73808d35ba85655532e8b75591b1fae0199977ce78b18678ceddc91ddfc9b231e35d38105b0b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD55b7748a8a4c5452414f842d6f9d63f1d
SHA19954a9f7a269ca30d405d0892f55e72531d92463
SHA25679166acfc346b6c15b571c2be49a6b192922bbf436796424308d3ba9472b85d6
SHA512eb6caf7782ba6dc464624f6fbeef92808e7936bb37073c85fa6f051120a92d8a44f0392f92e19bc729c67e3066ce2621180f9b3b11ff9e5a7ee215f3e7648ab4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5f86a077e8aec01e79159afb183a150e2
SHA1adaf7095d13f2f4b05aec5ee9667dc6cd54b5e4c
SHA2560d7531a1b6db1c6d82655763374833d8ef40e1cad23855779c90699683b59367
SHA51240b0f329324f588e9a543debacc366833b49269757ae9341a5439f007a8bd065a242ed216d11bc8d96a443fe095a330d61d553311b3b123114384d0428c5f3a8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize9.4MB
MD56d4123acdbebb3f6273269c2caf328cd
SHA1cd9a536d8e37e6b6943182e39e1f3e64670cfb73
SHA256aba7e58abedeb0a0cffbf415523d997a4153aa32f3828c35c4bcfd8751c3e9a2
SHA512132176e01d24b327e49b6f818fef870a6bbcaf31dd9869a176ea40a07c0c1d26868207e5e3172c21f26f32d9c8e7573a14417da67f1063e7823e97ab740f0082
-
Filesize
36KB
MD560446a22e191f107b59311c76c82fffd
SHA1386c7991f3c26c79a553d42681f7457408dbf5cb
SHA2568edce01eacdd41102dd28b87d9919d9f57d9c437d131231ac35b65ea257e6cb4
SHA5126d6d4b56751632433eaefb58ab31cc7319b330e39a02568b13af8b9becfc18427b33a5c375a2c5b4292a71823d8df49e4508f6d3cbc9db17b64c40d0abe005a3
-
Filesize
2.1MB
MD54d3d4639da29b781f082b46bb0d256d2
SHA10bee1687bbd828f88f20de3785513111791b4892
SHA2561a7f6f08cb6b0f7f741871bee40fe03708036025808ac63aa73b084062027168
SHA51201d03709a05551690a2d26d00f2df9dbfc323bc79850a53d6e72ee22bf4b451e43722f8a2ec0d0a2ed40be43c7f3f857c74fbc0ee1a2021f2b95989f7654b6f0
-
Filesize
320KB
MD52d3b207c8a48148296156e5725426c7f
SHA1ad464eb7cf5c19c8a443ab5b590440b32dbc618f
SHA256edfe2b923bfb5d1088de1611401f5c35ece91581e71503a5631647ac51f7d796
SHA51255c791705993b83c9b26a8dbd545d7e149c42ee358ecece638128ee271e85b4fdbfd6fbae61d13533bf39ae752144e2cc2c5edcda955f18c37a785084db0860c
-
Filesize
755KB
MD50e37fbfa79d349d672456923ec5fbbe3
SHA14e880fc7625ccf8d9ca799d5b94ce2b1e7597335
SHA2568793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18
SHA5122bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630
-
Filesize
257B
MD56fd57fbafce2705f6dbe31df8e9c63cb
SHA19dbdd6322a37609780d5370a59efbef7d74d4b0d
SHA256d7ec9f8b88ae02b6075db789ac8ac7cbb359fe54bb1a2af1669ea1c8a15fc91e
SHA512ff96b534dac567450bd3670a4f3feaf0af94334af53ec06b66386489bce842fb4f8c41963d28b066d1624d790add8ead7e4871c3cf55d27ab943a74458cdb4cf
-
Filesize
3.5MB
MD5ad51946b1659ed61b76ff4e599e36683
SHA1dfe2439424886e8acf9fa3ffde6caaf7bfdd583e
SHA25607a191254362664b3993479a277199f7ea5ee723b6c25803914eedb50250acf4
SHA5126c30e7793f69508f6d9aa6edcec6930ba361628ef597e32c218e15d80586f5a86d89fcbee63a35eab7b1e0ae26277512f4c1a03df7912f9b7ff9a9a858cf3962
-
Filesize
54KB
MD59497aece91e1ccc495ca26ae284600b9
SHA1a005d8ce0c1ea8901c1b4ea86c40f4925bd2c6da
SHA2561b63f83f06dbd9125a6983a36e0dbd64026bb4f535e97c5df67c1563d91eff89
SHA5124c892e5029a707bcf73b85ac110d8078cb273632b68637e9b296a7474ab0202320ff24cf6206de04af08abf087654b0d80cbecfae824c06616c47ce93f0929c9
-
Filesize
649B
MD5b611c7a00c210def5163cda8dd017c8d
SHA154f49ab9383a0b687319d1aaa05f8479754885fd
SHA256350ef44bf9ee8609938f5852d143a2b4554505bdf4ad32c5adaa0a42c16f7e3d
SHA512de0889d644c938fe70136ddb8b1b3472321c7ff7a96cef106462bc519bbeaa9007d8c2d76b77ea38639a18742bf73448dcb241f5fd91a8831cb4c548b9c8f7a3
-
Filesize
32KB
MD5dcde2248d19c778a41aa165866dd52d0
SHA17ec84be84fe23f0b0093b647538737e1f19ebb03
SHA2569074fd40ea6a0caa892e6361a6a4e834c2e51e6e98d1ffcda7a9a537594a6917
SHA512c5d170d420f1aeb9bcd606a282af6e8da04ae45c83d07faaacb73ff2e27f4188b09446ce508620124f6d9b447a40a23620cfb39b79f02b04bb9e513866352166
-
Filesize
18KB
MD5a0b9388c5f18e27266a31f8c5765b263
SHA1906f7e94f841d464d4da144f7c858fa2160e36db
SHA256313117e723dda6ea3911faacd23f4405003fb651c73de8deff10b9eb5b4a058a
SHA5126051a0b22af135b4433474dc7c6f53fb1c06844d0a30ed596a3c6c80644df511b023e140c4878867fa2578c79695fac2eb303aea87c0ecfc15a4ad264bd0b3cd