Analysis
-
max time kernel
656s -
max time network
656s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
07-06-2024 23:33
Behavioral task
behavioral1
Sample
my_penis_is_hard.lol(1).exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
my_penis_is_hard.lol(1).exe
Resource
win10v2004-20240508-en
General
-
Target
my_penis_is_hard.lol(1).exe
-
Size
903KB
-
MD5
2ddc3374433159b00c6a9e5f43e2cd82
-
SHA1
b712be05de623818c6ed708500dc35f225155e59
-
SHA256
515127d9f53fa203f3ba9cb7b7b4d1cda211294cd80254cb9954e3d7462d309f
-
SHA512
a7d9367e553476bfe9d43bb28add4f70d7e115f4575664f2d903a544c685b2c3a2d26d5279fdd873f71ccb81fcb7b6f39791216262d1326f1043ced49cd9da9c
-
SSDEEP
12288:JTUZ/Y95eo6L4ce7dG1lFlWcYT70pxnnaaoawalBa2Ley+trZNrI0AilFEvxHvB3:JqI4MROxnF7ay6rZlI0AilFEvxHiAl
Malware Config
Signatures
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini my_penis_is_hard.lol(1).exe File opened for modification C:\Windows\assembly\Desktop.ini my_penis_is_hard.lol(1).exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini my_penis_is_hard.lol(1).exe File opened for modification C:\Windows\assembly\Desktop.ini my_penis_is_hard.lol(1).exe File opened for modification C:\Windows\assembly my_penis_is_hard.lol(1).exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 4880 my_penis_is_hard.lol(1).exe Token: SeDebugPrivilege 4548 firefox.exe Token: SeDebugPrivilege 4548 firefox.exe Token: 33 632 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 632 AUDIODG.EXE Token: SeDebugPrivilege 4548 firefox.exe Token: SeDebugPrivilege 4548 firefox.exe Token: SeDebugPrivilege 4548 firefox.exe Token: SeDebugPrivilege 4548 firefox.exe Token: SeDebugPrivilege 4548 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4548 firefox.exe 4548 firefox.exe 4548 firefox.exe 4548 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4548 firefox.exe 4548 firefox.exe 4548 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4548 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4880 wrote to memory of 4312 4880 my_penis_is_hard.lol(1).exe 73 PID 4880 wrote to memory of 4312 4880 my_penis_is_hard.lol(1).exe 73 PID 4312 wrote to memory of 2480 4312 csc.exe 75 PID 4312 wrote to memory of 2480 4312 csc.exe 75 PID 3536 wrote to memory of 4548 3536 firefox.exe 80 PID 3536 wrote to memory of 4548 3536 firefox.exe 80 PID 3536 wrote to memory of 4548 3536 firefox.exe 80 PID 3536 wrote to memory of 4548 3536 firefox.exe 80 PID 3536 wrote to memory of 4548 3536 firefox.exe 80 PID 3536 wrote to memory of 4548 3536 firefox.exe 80 PID 3536 wrote to memory of 4548 3536 firefox.exe 80 PID 3536 wrote to memory of 4548 3536 firefox.exe 80 PID 3536 wrote to memory of 4548 3536 firefox.exe 80 PID 3536 wrote to memory of 4548 3536 firefox.exe 80 PID 3536 wrote to memory of 4548 3536 firefox.exe 80 PID 4548 wrote to memory of 4912 4548 firefox.exe 81 PID 4548 wrote to memory of 4912 4548 firefox.exe 81 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 PID 4548 wrote to memory of 512 4548 firefox.exe 82 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\my_penis_is_hard.lol(1).exe"C:\Users\Admin\AppData\Local\Temp\my_penis_is_hard.lol(1).exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mmxtngec.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6831.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC6830.tmp"3⤵PID:2480
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.0.1454007821\90117682" -parentBuildID 20221007134813 -prefsHandle 1752 -prefMapHandle 1744 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {06c6cb1b-6ffb-4125-ad5b-0a53e348ee17} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 1828 2aa26ad8e58 gpu3⤵PID:4912
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.1.447345199\1265180938" -parentBuildID 20221007134813 -prefsHandle 2156 -prefMapHandle 2152 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a113dc5f-6b4a-4a1b-8c53-ff038e343a1d} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 2184 2aa1ba72e58 socket3⤵PID:512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.2.244621551\2088983278" -childID 1 -isForBrowser -prefsHandle 2840 -prefMapHandle 2716 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {20fc1b4f-1c9e-48fb-ac47-248660f3b762} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 2708 2aa2aaaf458 tab3⤵PID:4568
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.3.1651537450\1851558659" -childID 2 -isForBrowser -prefsHandle 3516 -prefMapHandle 3512 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b4b8fe1b-e5a4-4932-b4f2-9da2b365f6c1} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 3524 2aa1ba60a58 tab3⤵PID:1248
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.4.1114202310\1985439886" -childID 3 -isForBrowser -prefsHandle 3948 -prefMapHandle 3944 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3c02dc9d-3cf1-4626-aad8-242cdce18341} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 3960 2aa2bf76b58 tab3⤵PID:4072
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.5.1467253682\25692685" -childID 4 -isForBrowser -prefsHandle 4860 -prefMapHandle 4856 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6efc8993-4efa-476f-9e46-26d2d9094979} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 4868 2aa2aa53258 tab3⤵PID:4400
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.6.1714295510\211285844" -childID 5 -isForBrowser -prefsHandle 4972 -prefMapHandle 4976 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0c8eade4-35b9-499c-a759-fefe13080557} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 4964 2aa2aa56858 tab3⤵PID:2984
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.7.1966556113\1195719079" -childID 6 -isForBrowser -prefsHandle 5188 -prefMapHandle 5192 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {68ebcfb5-e10b-4575-a1e5-04cc8af6098d} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 5180 2aa2aa54458 tab3⤵PID:2940
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.8.135318933\1683940620" -childID 7 -isForBrowser -prefsHandle 4472 -prefMapHandle 4548 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f44c9397-b232-41ec-a8f5-1c3ab23f66a4} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 3952 2aa29254e58 tab3⤵PID:3584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.9.1968688700\743595895" -parentBuildID 20221007134813 -prefsHandle 5736 -prefMapHandle 5688 -prefsLen 26503 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d56f2875-32fb-4eb6-9556-189edc745b18} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 4540 2aa2e968558 rdd3⤵PID:4700
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.10.1959722797\1460055469" -childID 8 -isForBrowser -prefsHandle 5848 -prefMapHandle 5732 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b6b154b-466d-4cf4-a2a8-ceb447cdf714} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 5868 2aa2e968b58 tab3⤵PID:3256
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.11.418430969\453931510" -childID 9 -isForBrowser -prefsHandle 5260 -prefMapHandle 5368 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {548aed6f-2768-4bc5-9cc3-e35482842afd} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 5868 2aa2f7fa758 tab3⤵PID:4280
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.12.172120592\792237817" -childID 10 -isForBrowser -prefsHandle 6176 -prefMapHandle 6180 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7117385-05ed-4081-8ee5-db43489a336c} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 6168 2aa2f7fb658 tab3⤵PID:872
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.13.450811293\1722278983" -childID 11 -isForBrowser -prefsHandle 5288 -prefMapHandle 5284 -prefsLen 27772 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {67b75366-c99e-49d1-a8c0-871c5968173c} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 5272 2aa2e6b7b58 tab3⤵PID:2536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.14.1579308852\2127270054" -childID 12 -isForBrowser -prefsHandle 3736 -prefMapHandle 4608 -prefsLen 27772 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b2e129f1-1da2-4339-83fa-b860592935a2} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 4184 2aa2e90bb58 tab3⤵PID:4988
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.15.2087673995\1980887739" -childID 13 -isForBrowser -prefsHandle 4960 -prefMapHandle 6108 -prefsLen 27790 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5e6c62eb-1d89-45fa-8cf0-8c85809a2f51} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 5384 2aa29254b58 tab3⤵PID:2992
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3901⤵
- Suspicious use of AdjustPrivilegeToken
PID:632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\111602F8D77AF6E5F05BE1FE3F565839E71702B6
Filesize32KB
MD50e61b606419dd4764c29555bd63040a9
SHA1f6944614baaabb90811b56ed1ff0cda7d5efd9f8
SHA2567c20199f75a40de976db92c10c33b612276041eab4e063e3bc77911f4fd49e60
SHA51249dca5ef5ebfed081a00f8e73a48ecda4ed6159392660f99af894d3cf7f3ef4ab82cbdcfda835c57595071c402e7afa7538efa83fb74b4a493d57efbc608e584
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\49CC2862D1D9D05A7971B7CBAF2BCCEFC6EE47FC
Filesize91KB
MD54b20380daa9eb5ea3f6c785f08b7ee65
SHA1a2ee2a73cfea0700c2751239e2cbcd717a1efaad
SHA2560ed82b65761ff42a65eb1c9c6df2b558acb86581b67b5e7a497093ecd0bb556f
SHA5129fe5959fa8e03eebaed64cd28e6ad1abfeb9070d2bdc3b026a958d2a2b81184f4a9ebd16ebd609ce72d96a053f0e1df9907c7743898e828454eabf7a8bdc36e7
-
Filesize
1KB
MD53bd5feda1ffe6c2cc34a504caf5e480d
SHA15c76dc9036cabc9105c8a3ba888f7e73ab95bbdc
SHA256d29103d46604afcd7727e8524330be2f1794c7c243c39784ec1666a44d764ea0
SHA51284ccdfc3d269549c1b3c929b489a4209a908ace8d831b1798caea6b8f7954f84f1bc2cdb88b1cf02ae5ad25010b94f9135a65d4c5538f834f0800390e4d2136e
-
Filesize
76KB
MD5d58b1cc7bd4b9721e5b8663d425eaf80
SHA1f0474464698b5e8e692450d5861883d7dcba67cf
SHA25605a2b4fe0e538b5b2f1f00d57614ec5ae8c8fed6b33d7dfd980c52211757feda
SHA512d1c083ae9ce2dd1a9fb1931bda04cf692bc5707e287054fd486e8fbbdb1380adac03b601266fcebef65434f3c5bacd2a111df01b62e008bfd754ef731bc769b9
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize9KB
MD5f5457c6f60f7066decc6b25d70040f3c
SHA1dfd673450ab9b37128ffd297261ccce22d3226e5
SHA256014b7d6c6fa11bef2b293faf534d9cc60121d35b5b9056215a219bfabe7caea2
SHA512467c80805eadf1a89209b8b2b9b985e401896b2ca2a5c8cdf22d275e8cf349bc43aac509bff30941c8e7a705b9abc94fc807fa5ae67dc4fc55b826413232da55
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\bookmarkbackups\bookmarks-2024-06-07_11_JYHA1IDH37kjW2ud4k03lA==.jsonlz4
Filesize948B
MD57c618c5385632ed123b3929e89a9104a
SHA1877eef304b5bca587c7f990c0b187b1fbe666e04
SHA2560c052f029079668e4dc8f63800c6b2fd173fd97de4739e5a66d017df726f519c
SHA51278e0c287f8367a1fb67e816d2ca7a675cf880d1a245ebc1f4633c52a54bd7fb8ba4564d7c07ceddd9f56c9efbaadb2da1ccc928f679645b3d91dcdac7c87d64e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD57a161066c6a8d312a83c681f440892f1
SHA17fce6d50a3cdccce17b2e5cbc5dca592bf2511d2
SHA256fd02c036196c8bfe35b0b2a7ec83947d7d7fef997137c79ef14e01dc644961e8
SHA512f242efeffac52b96c75c875229a00a8243a66a43d29a06638527c30ac6b1c67d44da1849df3eddb32ff0291e3991026826f8fb1e6199ac028fae9f0c8750cb1a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\5c30bd58-5c20-41a9-8215-46102e3c02ff
Filesize9KB
MD58e27e880365548b83ff2952ada50333e
SHA127260d4693220fa3c3a2cdff3604145e1a99f56f
SHA25684c10861a2e162421fd2d798ea4dc2557fa2a20085e336c06dde87deb90e712c
SHA51201ad354d3c0ba9d553f039040f326f0b3afa4167af8f98ba2f6e1e952b1d281df5cc2549b5ee35d3241079ae8a26565f46572aeec96cd7cc1cfb40440a1c3213
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\902acebc-76e9-4238-a69c-7b9661ec0f63
Filesize746B
MD57b09b4e3821e543f691bc1cec54929f3
SHA121862a65676f32383c4cd7e7c6151b9bdfe44fd2
SHA2568eb76a103fd69cf992b8aa1f4de1d9d88fe4fc098240d127796c888dc8876b50
SHA512a124d88eaa632e3345c3a0083ac953c726ab48f9c14f823942ab5ddc244325bb4a2c66517523e687fcea5b24c1b2953fa28856c30eca5fbc1f99744196c37b88
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5f547aa5c915e2c8453033801b4080b71
SHA10cfbca9a14d24aac59ca2f6bfea8834eaed2bb8b
SHA256d21a56e44f9046031c48e19f46ae23ff9d0c8ea10df6e787f4405e4ca7024499
SHA5121e17c6c7afd394e7d3493a880aae737ae8377e72fc64137c406108161973cf1d015d54057e02e640ad2b4bc94f5f0f43ef512a7b54b848c10563336df801126c
-
Filesize
6KB
MD58b880dd399bcb4ce77072ddbfb133117
SHA15a5a9ab5dfc658ed44adcf15df32839cc5bc6f03
SHA25697b28a1e88995dc3a0c7009c0559df5034dcb5f718c975ec8529738cb3149209
SHA5126aa0dad5c821e6bf149f133f8722420bea2d2e86c86cb33d9a10d0bd6dd3a681d5e3af203cc996445b2d0c81245faa838f9d8b29504ab97ce107f5f3a1759c25
-
Filesize
6KB
MD52a3d32cb7eb847e392513be0e6e3fc36
SHA1954b4235c9d5b338f1f5c09a971d78e14eeebf16
SHA256da2944546f84196a30d71c6eb5523e7c80c72d3ad56b244e20b3c3dbf6d685d5
SHA5124b21972bdaf29bf0a9d503ea4804faac16d756bf1a9232a61beff9e635f7c6c011ec4ee1ae19cd049a5446e7523ee5fc2db7300ac19de70a25ed6f84439923bf
-
Filesize
7KB
MD5465ff875948710f4a14792d55c49fcaa
SHA1934185da5c3e68fb5cf3783ea12c3bdb5c578a56
SHA256eecca19b2dd9c6cda575315f02deeba0472b8a12a05f0caa460da9e9807b5ec9
SHA512ff9945e09b17351a00ae2bcf64639a54b2cf9cd09f0b19b47c6ec46735e1a97e71be6b80215d901558460d0856798b4a597477c7f9777668067863df0a6dbb5f
-
Filesize
7KB
MD5384ae2fede8179a9b559dbcb3d8d6059
SHA12d3fb5a3f9998dd8baa6fc529da322cbd5d86255
SHA2564110c3f651e64fa03f18b814add10cf1c5580e47d82b9f5838b801afd3265c30
SHA512949394d37035a4da37b6ecc32b0490c252d0f299f809a8898d0eb126a51ce1ed8614d505dc2b3f14f5130bb6c3dc1b2f5df066b8ed3a85010ef1f258e89a5254
-
Filesize
7KB
MD5f9766a10e4597893d472be5f0dc1e6e9
SHA166435e1bebd1706dbefc4ca9f45c346ce15517dc
SHA256dc10a3db1674f0ffa819caa63f1db84d57b40d1df768df76b8bfaf99c30d44d8
SHA512a285359e375845541621ca876cd4a8f6f3d38b76da9236ff27aa43ebc5bc29027dbba3fd75d19fd9497d5f0f9392af38ee697e34fc66d0db4aba897ebac815e6
-
Filesize
7KB
MD5f5bb49100cacb77f68218c6527344fa2
SHA1c1de15dc23df6f9e0cc7f54addf0c29b7c165053
SHA256f77aa12e297ade554e5e78c00418d870faa345e4e3fa453053accc88900a310c
SHA5122dbfa2f570bd7e6c4a40ffecffc74ab12c4048aa605048cbee24aa3088dde02eb3ad70b173a6bb89abc2eab515998cc37fb4606630cffe691109958d555fd54a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD548003a9d8303e273d4d507fa71943df3
SHA1ac90fa305152724b6c15554f4de6e5eabf47839b
SHA25609b4c58fdf39ee3d385995fe6eff258618ba160578d817b4f31f882b921c6ee4
SHA512ebb36a67afaaaf560d93745e35aec867525b6541e4d8ec181f80550148a110ad00490fd6a9b6e66ea914b262efe37f7b54eff7da727d833b5e8f1556b5c80aae
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD597d507d4b593b7b1988f6f8f9f887083
SHA10a752c118d27a7b38b98c73cb01f4c062d74d9b2
SHA256621d7929bd866027fb3a0238b6cb8386e677da43f7f488c2fbd667f5cf5bf21b
SHA5126b225d6bc52d72fcbac60da5e4fb8fa712773cb70873c48ced4d9656da442bbb386d8af8a3f0dd78192c663df09c71e583632d273e3df4e520bbe51f469d7939
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5235dd8d17ab2fd8809be202820cce0af
SHA14f4d060d7549cbbc7a81a45cbb63ed19237390bf
SHA2565eacb707363ed1e63788a16c0843e16d3993df74518e4d37680fdc54d8bcdf74
SHA51206119ae00c7c44ddc8336fbf8602ebcf67bda00f282931514deddf1c52d27a1fd0e19ad1af8c73790a40f87603a678c7cb89c4947e69aedd4e373eb9e1525ed6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5df56ec89135f9c93044f01924d8e04f9
SHA100ca9532152a455f229bb972a15821309f574b78
SHA256cb44dd5d4904a80cd8faf4a1f9c27820dbe813916dfc5b1354c050661b9220dd
SHA51209e1cc9ea2d8903c8c217eee8f73b1d00cab0c5a3204ea278d1f718def1d8724e82581052b1cb4bf1facc3608954ab213d41722fec6e94e623df2f7d28321321
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5eb82413e42637ba1a4c4eaf614e15cb5
SHA17d49c97f291ed58b2519af2ecb6512ccc3a89920
SHA2563cd61803bfd9cec34edc2f21135281891bf9b07358aeeca0404f5368463a72d4
SHA5125653e11658de152c2f68f656f0c2768cc9f3d73f26bacd7e1c804a5af305f205a55868785cccd16a62947424c1ee713d4142a49f3ff3f080112d16e4970bb784
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD50a14981706cf6873cff5d4a01d264b9b
SHA19c48c39902e7ad5e9424f136ed90013463175236
SHA256dfc1cd9683319e3f884e9b22600f9e97b3f3d426c7505ac816221b026b11a9e0
SHA512dc7e7ba781ad40d642781546fdfc0b7903c5dbd19094c71fdd53e2d70c5366cbf93a60c9d33e823984692a5c1425d2cdee28d5fd26b9ba2f38d353306ca99edf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD5908bdd09b6874a63f5a2dd3f982e2410
SHA1c6a9c59a7f1788bcc3875d437b0d58987fc753a2
SHA256e6d95c8d2cbf6d11404067b55befb7b71ca4a962a61c07849e8990c247b3530c
SHA512157b241c5134f92ccd8687f796448bacf6c505d9532a456086ccf3d10da335efceae7e336d728253fb89a3c462ea1252b4bbcd162b1f7599c3143ffbbe7f18b0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\default\https+++www.pornhub.com\cache\morgue\255\{bb61225e-915c-431a-a3ce-b96a8605f7ff}.final
Filesize456B
MD54849126d62348e96de9f534891ee372c
SHA104208116ad7cb0edcb2c7c754042554104172d10
SHA25692930e52c17a5e42a09f648d090ba0e48384fe2b6f4f6b3e3fc70bd8a0e6ac5d
SHA512bd7769637a8707a21027e442faf6911019a2c731bff17fc11b9da0b74490162ea4eba2fca41942a7c114cc75ab1941f208c1fcc789bdc0a594b5ed269f6e6f25
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD57f868e557b098795d645df9ea302427f
SHA1001f3306144559b4049a8ab139b4139f51e59c0e
SHA256b228e23ecfb7965e3badefcbb031de0b4bb887634bccb34a826ac8ac89124ac5
SHA51256fd8aa514cc25db5a2c9191d665eaffe90182cc5e4f15317e0cfbc9adf7336d9ad937d20384b0504f784e5939b76b4c4b0020cb06e4a472c650355cc6c4c89a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize192KB
MD5df6e0fa6efb6904aed6224c206c83000
SHA1a4d6315fd4ac250baa427a94a0aef1098afe3212
SHA256d3ae9be056d3673a7f77cea723baf5ec31e2c18f997820018030047eadd8535f
SHA51240f0a14685c2658446a13a672fd2f1af73d3c222a9ca7a98deec6e807b149c1b8cc9b0ee4e6fe7b0e14886c808744bac120444aeb729cb52c9b2afdd7adb87a3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\targeting.snapshot.json
Filesize3KB
MD50aa0572018c8045b273cc2f0d247adc6
SHA124c396b4d110eb7de625f853ebd6a8adc4487d64
SHA256a74759ae4bf36f7952fb7b83ce9fc783bb91962a3f6e3ce3ae9d6ab73f4986db
SHA5120ecb90086c3a9eb6b33f7e6c6280854b6f865e130666cb30c41b79984ab9bdfb831a39f4d3f785d8a5c016cdf75198ec081b3d98e4596dfc6f679d1ee14828e4
-
Filesize
676B
MD58edc5b8f7db3bca9469c3eeb04e6cd5f
SHA1fd15f5bc8dc5a8f80c609e7f1c9f28f19d66b689
SHA2567d65de292602e1eb01e994abdca3988afe01088c4f974087f12218ba05d010e5
SHA512649a312de45e7a19ef092bc591f119664709970d9d2e3faa312e6d3586b5831d5a8e9e0c1b956f76f781b2a696e3ffa3603fd3dd04a1d56256b45bf517eae514
-
Filesize
208KB
MD5589291a92a587ff6f1a9f001e6b1673f
SHA1e0cf4c481f72f5ed2017b841820f437011037885
SHA2561bc6cf7abbd7a2106f798df41a364f3a552892a9099f096021c55bebb3443059
SHA5123a01a0f3cb6b78fed0e42b75e5f50d3e6e334fc1f36924a3f3bb9cd3231fbc331e61041cb21af46da11c07d70d9823e58dcfbd9af05c59ad636fe92bc5c98305
-
Filesize
349B
MD5f6a5c2278b3c35394853714c8a5e1741
SHA14b383746b6ec2ee3925ec15e163ab7bcdc4587ca
SHA256ee01aba5f85b96f3be72fc634890df78cdfa56e78ae9a3e1b9910d5d1bdb8c14
SHA512f5f6c4eec51c8fe3d3e75017e3b79d6e9d0aa732c0c4cca8f74cb84342606cb28783e953bf6ec8854b577c504db415c0175370a49abe9925260b9c65f99337f3