Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
10GlobalProt...n.html
windows7-x64
1GlobalProt...n.html
windows10-2004-x64
1GlobalProt...n.html
windows7-x64
1GlobalProt...n.html
windows10-2004-x64
1GlobalProt...n.html
windows7-x64
1GlobalProt...n.html
windows10-2004-x64
1GlobalProt...el.exe
windows7-x64
1GlobalProt...el.exe
windows10-2004-x64
1GlobalProt...st.dll
windows7-x64
1GlobalProt...st.dll
windows10-2004-x64
1GlobalProt...me.jar
windows7-x64
1GlobalProt...me.jar
windows10-2004-x64
7GlobalProt...af.jar
windows7-x64
1GlobalProt...af.jar
windows10-2004-x64
7GlobalProt...64.exe
windows7-x64
1GlobalProt...64.exe
windows10-2004-x64
10GlobalProt...e.html
windows7-x64
1GlobalProt...e.html
windows10-2004-x64
1GlobalProt...-0.dll
windows10-2004-x64
1GlobalProt...-0.dll
windows10-2004-x64
1GlobalProt...-0.dll
windows10-2004-x64
1GlobalProt...-0.dll
windows10-2004-x64
1GlobalProt...-0.dll
windows10-2004-x64
1GlobalProt...-0.dll
windows10-2004-x64
1GlobalProt...-0.dll
windows10-2004-x64
1GlobalProt...-0.dll
windows10-2004-x64
1GlobalProt...-0.dll
windows10-2004-x64
1GlobalProt...-0.dll
windows10-2004-x64
1GlobalProt...-0.dll
windows10-2004-x64
1GlobalProt...-0.dll
windows10-2004-x64
1GlobalProt...-0.dll
windows10-2004-x64
1GlobalProt...-0.dll
windows10-2004-x64
1Analysis
-
max time kernel
1560s -
max time network
1565s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20/06/2024, 20:05
Behavioral task
behavioral1
Sample
GlobalProtect64/.install4j/i4j_extf_6_7caten.html
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
GlobalProtect64/.install4j/i4j_extf_6_7caten.html
Resource
win10v2004-20240611-en
Behavioral task
behavioral3
Sample
GlobalProtect64/.install4j/i4j_extf_7_7caten.html
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
GlobalProtect64/.install4j/i4j_extf_7_7caten.html
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
GlobalProtect64/.install4j/i4j_extf_8_7caten.html
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
GlobalProtect64/.install4j/i4j_extf_8_7caten.html
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
GlobalProtect64/.install4j/i4jdel.exe
Resource
win7-20240611-en
Behavioral task
behavioral8
Sample
GlobalProtect64/.install4j/i4jdel.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
GlobalProtect64/.install4j/i4jinst.dll
Resource
win7-20240508-en
Behavioral task
behavioral10
Sample
GlobalProtect64/.install4j/i4jinst.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
GlobalProtect64/.install4j/i4jruntime.jar
Resource
win7-20240508-en
Behavioral task
behavioral12
Sample
GlobalProtect64/.install4j/i4jruntime.jar
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
GlobalProtect64/.install4j/user/flatlaf.jar
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
GlobalProtect64/.install4j/user/flatlaf.jar
Resource
win10v2004-20240611-en
Behavioral task
behavioral15
Sample
GlobalProtect64/GlobalProtect64.exe
Resource
win7-20231129-en
Behavioral task
behavioral16
Sample
GlobalProtect64/GlobalProtect64.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
GlobalProtect64/jre/Welcome.html
Resource
win7-20240508-en
Behavioral task
behavioral18
Sample
GlobalProtect64/jre/Welcome.html
Resource
win10v2004-20240611-en
Behavioral task
behavioral19
Sample
GlobalProtect64/jre/bin/api-ms-win-core-console-l1-1-0.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
GlobalProtect64/jre/bin/api-ms-win-core-datetime-l1-1-0.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral21
Sample
GlobalProtect64/jre/bin/api-ms-win-core-debug-l1-1-0.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral22
Sample
GlobalProtect64/jre/bin/api-ms-win-core-errorhandling-l1-1-0.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
GlobalProtect64/jre/bin/api-ms-win-core-file-l1-1-0.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral24
Sample
GlobalProtect64/jre/bin/api-ms-win-core-file-l1-2-0.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
GlobalProtect64/jre/bin/api-ms-win-core-file-l2-1-0.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral26
Sample
GlobalProtect64/jre/bin/api-ms-win-core-handle-l1-1-0.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral27
Sample
GlobalProtect64/jre/bin/api-ms-win-core-heap-l1-1-0.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral28
Sample
GlobalProtect64/jre/bin/api-ms-win-core-interlocked-l1-1-0.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral29
Sample
GlobalProtect64/jre/bin/api-ms-win-core-libraryloader-l1-1-0.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral30
Sample
GlobalProtect64/jre/bin/api-ms-win-core-localization-l1-2-0.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral31
Sample
GlobalProtect64/jre/bin/api-ms-win-core-memory-l1-1-0.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral32
Sample
GlobalProtect64/jre/bin/api-ms-win-core-namedpipe-l1-1-0.dll
Resource
win10v2004-20240508-en
General
-
Target
GlobalProtect64/.install4j/i4j_extf_7_7caten.html
-
Size
403B
-
MD5
b44a3b3bff9b6112fd91d0044d714766
-
SHA1
cfe32d1a1183407caa77ab5d93f2783eb746b0d7
-
SHA256
72f47e9a733674019af0539aba9869adbb48ee0482afbd92cba05be78173d766
-
SHA512
db63df5bbaf485fc8ec8775fe674eebd3c98c5acedd4ddad2f8ce3244edd1bf44b174826e0cbe96b557ba480ce496ff3add5b95f3e008b053d7782b422ea45ea
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2732 firefox.exe Token: SeDebugPrivilege 2732 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2732 firefox.exe 2732 firefox.exe 2732 firefox.exe 2732 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2732 firefox.exe 2732 firefox.exe 2732 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1032 wrote to memory of 2732 1032 firefox.exe 28 PID 1032 wrote to memory of 2732 1032 firefox.exe 28 PID 1032 wrote to memory of 2732 1032 firefox.exe 28 PID 1032 wrote to memory of 2732 1032 firefox.exe 28 PID 1032 wrote to memory of 2732 1032 firefox.exe 28 PID 1032 wrote to memory of 2732 1032 firefox.exe 28 PID 1032 wrote to memory of 2732 1032 firefox.exe 28 PID 1032 wrote to memory of 2732 1032 firefox.exe 28 PID 1032 wrote to memory of 2732 1032 firefox.exe 28 PID 1032 wrote to memory of 2732 1032 firefox.exe 28 PID 1032 wrote to memory of 2732 1032 firefox.exe 28 PID 1032 wrote to memory of 2732 1032 firefox.exe 28 PID 2732 wrote to memory of 2628 2732 firefox.exe 29 PID 2732 wrote to memory of 2628 2732 firefox.exe 29 PID 2732 wrote to memory of 2628 2732 firefox.exe 29 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 2712 2732 firefox.exe 30 PID 2732 wrote to memory of 832 2732 firefox.exe 31 PID 2732 wrote to memory of 832 2732 firefox.exe 31 PID 2732 wrote to memory of 832 2732 firefox.exe 31 PID 2732 wrote to memory of 832 2732 firefox.exe 31 PID 2732 wrote to memory of 832 2732 firefox.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\GlobalProtect64\.install4j\i4j_extf_7_7caten.html"1⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\GlobalProtect64\.install4j\i4j_extf_7_7caten.html2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.0.1508940048\427729544" -parentBuildID 20221007134813 -prefsHandle 1272 -prefMapHandle 1264 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {974fefc7-70d1-4719-b87b-94dc3016cc85} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 1352 3fd9658 gpu3⤵PID:2628
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.1.1882556745\314499712" -parentBuildID 20221007134813 -prefsHandle 1524 -prefMapHandle 1520 -prefsLen 21610 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae2b74a1-1435-474a-9b30-308deb814eaf} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 1552 d72558 socket3⤵PID:2712
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.2.748344673\119772656" -childID 1 -isForBrowser -prefsHandle 2180 -prefMapHandle 2176 -prefsLen 21648 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5afc99b0-4c17-4c08-a9e1-5e5c209e7c76} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 2220 19ecb158 tab3⤵PID:832
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.3.1735385733\2034606809" -childID 2 -isForBrowser -prefsHandle 2644 -prefMapHandle 2640 -prefsLen 26046 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d1a9f799-3d1d-4bd2-b758-db56f2b39157} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 2656 1c7be058 tab3⤵PID:296
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.4.1999218295\979109441" -childID 3 -isForBrowser -prefsHandle 3472 -prefMapHandle 3416 -prefsLen 26345 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {01a39871-16bc-4509-9f11-60157a0d6ec4} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 3316 1b9b2358 tab3⤵PID:1728
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.5.991345343\143551068" -childID 4 -isForBrowser -prefsHandle 3612 -prefMapHandle 3616 -prefsLen 26345 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ef277f35-67cc-451d-89ab-e11590dc605c} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 3600 1eb25958 tab3⤵PID:908
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.6.195789661\1334123692" -childID 5 -isForBrowser -prefsHandle 3776 -prefMapHandle 3780 -prefsLen 26345 -prefMapSize 233444 -jsInitHandle 884 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb3b6e78-3373-48fb-a0d5-b6da1a77ba51} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 3764 1f9a1558 tab3⤵PID:764
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD57a808f7adfc7ebcd6bc20e9aa3944790
SHA1f0a48a7bc099cc8844ba632c0a2336c3345e639b
SHA2560145eb797d735eeaf9fa976b314ecaa303c614575f6c33e2713c5e3c9fd4f307
SHA51289ef0aacfed4e3e749c73b98404f86d3f818a94cd856c4ed598f606902eb4e978bd74bd88ac7b04eb5184f99376974353ec605e295e5c708aca2dc49f811bed6
-
Filesize
11KB
MD538111d94230f7b80b879b86c8fce0a9d
SHA1e71edb5a4849c72997062b1ea97ff6d95a6ba576
SHA256c8c6128ec5a2620d04634d49040daf5ebd7f4316ad80cc634a19b2e0f1809672
SHA512bb48009fc2d6c9314563211dc5f30ad7c95aeba4a8cc9664d6fa253c93e3f7a3f2bade955ea59ce646c1b018f5f7e2ade3efd6e579f7f28b64ba3b2550b1870a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\0rowjuc9.default-release\cache2\entries\383A97A57B113BD106DE6984E6DBA5F537327263
Filesize13KB
MD5100940c6274d1b656195a08e053e4abf
SHA1b16a35c715d7def0052236646b5c39d903038d30
SHA25632f030a3af95f5f252b9cd336a250ba575d1225033d82e8752dcacfbaff143a5
SHA5126f9cf499a571cfbf32ec0a9b0c6b1c3080632577dbb1907ba8776d561e1b0656c60c35a3a6e9717aabf9d7da10cdd63afc44e49ab5f39d809b53a9141077418b
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FT2MJN1SRUBB9XTTADM9.temp
Filesize7KB
MD51a21e128cabe6a4b9d16c1eb340e169e
SHA186ee2d38c3c97a8aa6ca3b7f6a17741ae365b9f7
SHA256ffdc219c7bb177b90972af8051df6c77a231ec26c8f864daed064c04f0ba492c
SHA512921cf16ceb7cc44bc9f9a9de3a8a63a53a8c91a363e82495b89383b700307217a089d5a96f74881a49c8207fb50e62584d22091aa81b63c70f9ca2f19fc56015
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0rowjuc9.default-release\bookmarkbackups\bookmarks-2024-06-20_11_JGLvmXDEq1qP6i79-t3V1w==.jsonlz4
Filesize944B
MD57c927a55e7c41e2df325c633126a926d
SHA1d8f6735382901d3859d33bd5a46d20412a6b764e
SHA256c5ff6fb521712de73bfa401e03d5c95b2914e43c01c35fa20cae473deeb76da3
SHA5125ade76050b6ac4993038c46ca5ac80b0ebaee29d5d1e4e0811b990429442413d50810a37f6e4c526779265aefc30561ea0b979ec0c3056fff9b2d86e9459a0fa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0rowjuc9.default-release\broadcast-listeners.json
Filesize216B
MD5a62974ae5056e3c73cfdedac0f003e59
SHA1557075dab1f55fa6a4e8054df53a2c1ccd496235
SHA25638f9c4a9bd5539cfef9976b3e3341a2d87f4ae5141473e9e7c36223b79f72494
SHA5121fac73b1c598588b3426ec78861b307d77c5991069fae425128a1fe28d927e8b12246b9fff4e587ee4f46735b04f3be84fdc04a67a706617bbfc19b3933bea57
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0rowjuc9.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5b741fbe4b3958186a4dc27da567814a5
SHA166a0291b6e459787b9dde6488bad0ace96f923a8
SHA256350d6328618e0a752623c15b84197384a8478c77f4cf2d36d736097a37836298
SHA5125cc11688c779d50c32c103b7b6f03475ba4ffb9f798b09c9cbcf8d04df8efe8594510d9dd1b27cc165c8f7d372033b2244ffdef911e8e8886ee3dfa87418965d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0rowjuc9.default-release\datareporting\glean\pending_pings\1f2f855f-0fbe-40a8-aab4-968c291555a4
Filesize11KB
MD5c6cc235e3d5bef31faafb316e5bfa790
SHA191ac6421fe72f63a71654d20f6774f092e0939a7
SHA25632f3d1938d819852c1a63172d50f65d436dd6c07430508f1af669099f28154db
SHA512c1b0277977d8e60cd1a41e3d3b99b6fdf5db73d9c7d213565a1553d9050f1283d0ea5a75e9cd31a560c9f28fc26ca80bad05d3bf9817cb78b565642d68aecbef
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0rowjuc9.default-release\datareporting\glean\pending_pings\245b1f4b-6d1e-46f9-b758-e97f5e30eea8
Filesize745B
MD56c35e248b418ccac4555b51e25c3ac7d
SHA1290240d97f653f1b8d402dcb93145311e53dd834
SHA256a4cef5c23d9edf00ce87e66e1f9d61e7404ecc54b160725b144aefeba3d6032c
SHA5123ddbd505bdb5ca58a545ef8e9910db97514aa872fc4006e58e31733b26501e795bec549c086a5c3de461f837ebe5619f776507e64b336dddbe1ebb2047b4db9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0rowjuc9.default-release\extensions.json.tmp
Filesize34KB
MD518378898a8c8393e6ac079e85072effb
SHA163b6251f337679f5565ba56c4198dec0ace12c17
SHA25638f0010f8b16aa5a6a9a0e45e95e7d17b8d2f8980867bdfc124f30d539eacb30
SHA512ea9d6b1006aff3c888f5b948265e16a61b5473ea42cd6152efeda311786006cae31a883eb95e8b539064cba7315d3b9163c758c92ca281ee09ee4c135b0dd44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0rowjuc9.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0rowjuc9.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0rowjuc9.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0rowjuc9.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0rowjuc9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0rowjuc9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0rowjuc9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
10KB
MD57c99741d82cec4e8d384216bd6ae863d
SHA19b53f328a98490d4a767567253184940d97be376
SHA256ce45585178ca290aab3d80e4b40cbfb6a0cc66903963534fdffa0e04aa8204e2
SHA5129f441509d8a328f5876b0cd3b661acb7eab14a83edf8fbeaf0139c162137b5417031b0a8c879c056beda72ae624ee3e158851f1ca841cedd98b392e664adf0b7
-
Filesize
9KB
MD54e6815c93bed18adc65b1500bc0b8785
SHA1ba1299602dfa9775ff25e3bf57840759b5542126
SHA25633bcd3bfddcc07f2eb9b001d223bf956042a46f4296a18eff027be2fb26bd972
SHA512adb02b6d851d6ef5a185b3adc7186dbc9e0358c6b30b55c4f6798e282d6ad503de2ef85a5b4ff923d4ee9ca90a64e838bda3316be18900ae9b9882613c52408c
-
Filesize
10KB
MD5b9d54351f603ffb5c5c739f75d687cb3
SHA1133502847ddd3e2678d7fbf69e502b76df391523
SHA256dfbe2f1b59a78e10fb240257f216232031d0dd706bf31ac00ac0883fde8ac706
SHA5125e585a09ae8d82970b691a103cc990c99d2dfd23ca946c38aaa3c1c06164c2bfd1c43c6068d93004e4d5ff4c2d2dbf67eb8505bd8a805b5cbbc960167355cfd1
-
Filesize
10KB
MD5a6d7c56b94cf531304a57a3523875115
SHA1c7c5692fc4b5e2fb08d590cac00d6b158d9a8f9c
SHA2565ca3fa57b79dab5dfc0e2a987c329112aa2e044a771f186e60fd7ed8718c466b
SHA512be5a4b90292c24c506b0387f6232d40b324c872c83ac7517fcbd826bab1c5ea6a0cdca82bcd62e37855220e2066f81a40647a24693fd839f3982cb64e60006b1
-
Filesize
7KB
MD54d109e03de9722192f9e9356e88c9e2a
SHA12cff467b3f49244f6eca07bcd6a7a0df4cda595d
SHA256b9c6a51bdc064387fb6dcb0e4c3c8c8e8d843e1d585fda646644077d3c92b4a6
SHA512afc232513aad10914138f656dae763e5dc757318702171ce40768090e494c84f743fc15d983efff7352e39378f715d712b0f0bb87dfcdadcfea958c33f44c33e
-
Filesize
6KB
MD5ac4e1bb7cc2b22f9aff4708fcf9b8023
SHA18cdcc28db1f17879b98276481f47d5d1a7279e46
SHA256433fc9a5016580a839fbb7b587f216da1bb10665d30a5ed1a4047816bb600dbc
SHA512fb1663aef0c91666c9fdfe6925489a1fc24ab332d9fdcfbcc5c4a07918f01c66f9d710345248efa9520c5dcd3925b1ea1c79d4803a46b9dedad60fdf9193c848
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0rowjuc9.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0rowjuc9.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD52db002f9690a55bd9d6c0d743e5993c7
SHA1f4135f115940997334bb02b8d23e6b1d09911b78
SHA25640d32651203c747593e312198356327e46eac95d6ee6c845c65c26024c911272
SHA512ae2870530f7847151a27be87dee179aa4263a9f8ca594e944ff5521d8f9b0c457dbbc829bde1abbcecae88c9cafc4b38e8ea8359ce7d50217a44577f6d8c07e5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0rowjuc9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize7.7MB
MD57bf6e3acb8520c3282b7bf7b4020365a
SHA11b4ea37839633f6a407a502a3a8c1b758781d58f
SHA256b1983d064f358b28b24ed91049a8009be9a4a02665dae86e3932f82c05ea6e6c
SHA5123abe33b94d2434221aed407c3905073de624699912fbf7ed322c4c439556474ef14db4de2bd48c5af3d262b18c66d3861ab2205f00c6107b3060aea7cc64653c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0rowjuc9.default-release\targeting.snapshot.json
Filesize3KB
MD51bde9e8d34e49823d1a3ceebff562e9a
SHA19a4c4d2a15f0aa3c2a58f15c0ce8efc6414541fd
SHA256695f22c723918d3f843df7d11cbd799afd3e77ad36d5658236d09cfa53505b98
SHA512c8fbf3611576c059f457d917fa9a8a7de1d380f43c3b1960150bdbc5a2eb13af1ad73ffc90985d7f828afe6f3d51b176048eb944bbf85cfcfc8a81a44b9a0790