Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
13-07-2024 07:53
Behavioral task
behavioral1
Sample
SolaraBootstrapper.exe
Resource
win10-20240611-en
General
-
Target
SolaraBootstrapper.exe
-
Size
230KB
-
MD5
29fc973f5ba727abf85edfb4ee46d81c
-
SHA1
c18c0265b2539201f7502229da8dee2efb5b5e11
-
SHA256
f764ca094bf86a91474cde7969cec7cdd4a5f28985888b36cda9b674c53876e0
-
SHA512
433f49e1b5fba7a36b5fad4e91816d4200ee984dcedc97c8bf3e5369e327e7c7eb09dcd849394f219eeb8dc3a353c41b26af05c40fbfe93dfd0773e0474d4810
-
SSDEEP
6144:DloZM+rIkd8g+EtXHkv/iD4NJRErDJ6idxIJbGmT/hb8e1mfFdi:hoZtL+EP8NJRErDJ6idxIJbGmTxeC
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/4512-1-0x0000026600DE0000-0x0000026600E20000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2080 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts SolaraBootstrapper.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 12 discord.com 11 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1960 wmic.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings firefox.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4384 PING.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4512 SolaraBootstrapper.exe 2080 powershell.exe 2080 powershell.exe 2080 powershell.exe 720 powershell.exe 720 powershell.exe 720 powershell.exe 4672 powershell.exe 4672 powershell.exe 4672 powershell.exe 3664 powershell.exe 3664 powershell.exe 3664 powershell.exe 2268 powershell.exe 2268 powershell.exe 2268 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4512 SolaraBootstrapper.exe Token: SeIncreaseQuotaPrivilege 4812 wmic.exe Token: SeSecurityPrivilege 4812 wmic.exe Token: SeTakeOwnershipPrivilege 4812 wmic.exe Token: SeLoadDriverPrivilege 4812 wmic.exe Token: SeSystemProfilePrivilege 4812 wmic.exe Token: SeSystemtimePrivilege 4812 wmic.exe Token: SeProfSingleProcessPrivilege 4812 wmic.exe Token: SeIncBasePriorityPrivilege 4812 wmic.exe Token: SeCreatePagefilePrivilege 4812 wmic.exe Token: SeBackupPrivilege 4812 wmic.exe Token: SeRestorePrivilege 4812 wmic.exe Token: SeShutdownPrivilege 4812 wmic.exe Token: SeDebugPrivilege 4812 wmic.exe Token: SeSystemEnvironmentPrivilege 4812 wmic.exe Token: SeRemoteShutdownPrivilege 4812 wmic.exe Token: SeUndockPrivilege 4812 wmic.exe Token: SeManageVolumePrivilege 4812 wmic.exe Token: 33 4812 wmic.exe Token: 34 4812 wmic.exe Token: 35 4812 wmic.exe Token: 36 4812 wmic.exe Token: SeIncreaseQuotaPrivilege 4812 wmic.exe Token: SeSecurityPrivilege 4812 wmic.exe Token: SeTakeOwnershipPrivilege 4812 wmic.exe Token: SeLoadDriverPrivilege 4812 wmic.exe Token: SeSystemProfilePrivilege 4812 wmic.exe Token: SeSystemtimePrivilege 4812 wmic.exe Token: SeProfSingleProcessPrivilege 4812 wmic.exe Token: SeIncBasePriorityPrivilege 4812 wmic.exe Token: SeCreatePagefilePrivilege 4812 wmic.exe Token: SeBackupPrivilege 4812 wmic.exe Token: SeRestorePrivilege 4812 wmic.exe Token: SeShutdownPrivilege 4812 wmic.exe Token: SeDebugPrivilege 4812 wmic.exe Token: SeSystemEnvironmentPrivilege 4812 wmic.exe Token: SeRemoteShutdownPrivilege 4812 wmic.exe Token: SeUndockPrivilege 4812 wmic.exe Token: SeManageVolumePrivilege 4812 wmic.exe Token: 33 4812 wmic.exe Token: 34 4812 wmic.exe Token: 35 4812 wmic.exe Token: 36 4812 wmic.exe Token: SeDebugPrivilege 2080 powershell.exe Token: SeIncreaseQuotaPrivilege 2080 powershell.exe Token: SeSecurityPrivilege 2080 powershell.exe Token: SeTakeOwnershipPrivilege 2080 powershell.exe Token: SeLoadDriverPrivilege 2080 powershell.exe Token: SeSystemProfilePrivilege 2080 powershell.exe Token: SeSystemtimePrivilege 2080 powershell.exe Token: SeProfSingleProcessPrivilege 2080 powershell.exe Token: SeIncBasePriorityPrivilege 2080 powershell.exe Token: SeCreatePagefilePrivilege 2080 powershell.exe Token: SeBackupPrivilege 2080 powershell.exe Token: SeRestorePrivilege 2080 powershell.exe Token: SeShutdownPrivilege 2080 powershell.exe Token: SeDebugPrivilege 2080 powershell.exe Token: SeSystemEnvironmentPrivilege 2080 powershell.exe Token: SeRemoteShutdownPrivilege 2080 powershell.exe Token: SeUndockPrivilege 2080 powershell.exe Token: SeManageVolumePrivilege 2080 powershell.exe Token: 33 2080 powershell.exe Token: 34 2080 powershell.exe Token: 35 2080 powershell.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1704 firefox.exe 1704 firefox.exe 1704 firefox.exe 1704 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1704 firefox.exe 1704 firefox.exe 1704 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1704 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4512 wrote to memory of 4812 4512 SolaraBootstrapper.exe 70 PID 4512 wrote to memory of 4812 4512 SolaraBootstrapper.exe 70 PID 4512 wrote to memory of 2924 4512 SolaraBootstrapper.exe 73 PID 4512 wrote to memory of 2924 4512 SolaraBootstrapper.exe 73 PID 4512 wrote to memory of 2080 4512 SolaraBootstrapper.exe 75 PID 4512 wrote to memory of 2080 4512 SolaraBootstrapper.exe 75 PID 4512 wrote to memory of 720 4512 SolaraBootstrapper.exe 78 PID 4512 wrote to memory of 720 4512 SolaraBootstrapper.exe 78 PID 4512 wrote to memory of 4672 4512 SolaraBootstrapper.exe 80 PID 4512 wrote to memory of 4672 4512 SolaraBootstrapper.exe 80 PID 4512 wrote to memory of 3664 4512 SolaraBootstrapper.exe 82 PID 4512 wrote to memory of 3664 4512 SolaraBootstrapper.exe 82 PID 4512 wrote to memory of 2280 4512 SolaraBootstrapper.exe 84 PID 4512 wrote to memory of 2280 4512 SolaraBootstrapper.exe 84 PID 4512 wrote to memory of 3608 4512 SolaraBootstrapper.exe 86 PID 4512 wrote to memory of 3608 4512 SolaraBootstrapper.exe 86 PID 4512 wrote to memory of 1188 4512 SolaraBootstrapper.exe 88 PID 4512 wrote to memory of 1188 4512 SolaraBootstrapper.exe 88 PID 4512 wrote to memory of 2268 4512 SolaraBootstrapper.exe 90 PID 4512 wrote to memory of 2268 4512 SolaraBootstrapper.exe 90 PID 4512 wrote to memory of 1960 4512 SolaraBootstrapper.exe 92 PID 4512 wrote to memory of 1960 4512 SolaraBootstrapper.exe 92 PID 4512 wrote to memory of 4876 4512 SolaraBootstrapper.exe 94 PID 4512 wrote to memory of 4876 4512 SolaraBootstrapper.exe 94 PID 4876 wrote to memory of 4384 4876 cmd.exe 96 PID 4876 wrote to memory of 4384 4876 cmd.exe 96 PID 5032 wrote to memory of 1704 5032 firefox.exe 99 PID 5032 wrote to memory of 1704 5032 firefox.exe 99 PID 5032 wrote to memory of 1704 5032 firefox.exe 99 PID 5032 wrote to memory of 1704 5032 firefox.exe 99 PID 5032 wrote to memory of 1704 5032 firefox.exe 99 PID 5032 wrote to memory of 1704 5032 firefox.exe 99 PID 5032 wrote to memory of 1704 5032 firefox.exe 99 PID 5032 wrote to memory of 1704 5032 firefox.exe 99 PID 5032 wrote to memory of 1704 5032 firefox.exe 99 PID 5032 wrote to memory of 1704 5032 firefox.exe 99 PID 5032 wrote to memory of 1704 5032 firefox.exe 99 PID 1704 wrote to memory of 4456 1704 firefox.exe 100 PID 1704 wrote to memory of 4456 1704 firefox.exe 100 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 PID 1704 wrote to memory of 3660 1704 firefox.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2924 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4812
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"2⤵
- Views/modifies file attributes
PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
PID:720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3664
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵PID:2280
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:3608
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2268
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1960
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe" && pause2⤵
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:4384
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1704.0.1231974458\919463465" -parentBuildID 20221007134813 -prefsHandle 1716 -prefMapHandle 1692 -prefsLen 20935 -prefMapSize 233414 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bfc36d8f-0701-44ec-b778-f270a9f1186f} 1704 "\\.\pipe\gecko-crash-server-pipe.1704" 1796 17dff6c1858 gpu3⤵PID:4456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1704.1.74723166\1072999213" -parentBuildID 20221007134813 -prefsHandle 2140 -prefMapHandle 2136 -prefsLen 21016 -prefMapSize 233414 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {daac1b2f-4181-4ed1-8cbc-718f35e4e1e8} 1704 "\\.\pipe\gecko-crash-server-pipe.1704" 2152 17df496f858 socket3⤵PID:3660
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1704.2.1836947786\64974863" -childID 1 -isForBrowser -prefsHandle 2888 -prefMapHandle 2884 -prefsLen 21119 -prefMapSize 233414 -jsInitHandle 1344 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e706a26-9017-4161-966a-0c9bc072d478} 1704 "\\.\pipe\gecko-crash-server-pipe.1704" 2892 17d8b0e6e58 tab3⤵PID:4100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1704.3.206450957\586352857" -childID 2 -isForBrowser -prefsHandle 3424 -prefMapHandle 3420 -prefsLen 26212 -prefMapSize 233414 -jsInitHandle 1344 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2186e79-6909-4858-a1b6-db63beb724a9} 1704 "\\.\pipe\gecko-crash-server-pipe.1704" 3076 17d895da258 tab3⤵PID:4292
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1704.4.2039350251\688225266" -childID 3 -isForBrowser -prefsHandle 4220 -prefMapHandle 4228 -prefsLen 26271 -prefMapSize 233414 -jsInitHandle 1344 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6290d9a-fada-4558-91a4-f1bdf9d7f120} 1704 "\\.\pipe\gecko-crash-server-pipe.1704" 4488 17d8cb6be58 tab3⤵PID:2608
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1704.5.955400707\1286193670" -childID 4 -isForBrowser -prefsHandle 5000 -prefMapHandle 5012 -prefsLen 26195 -prefMapSize 233414 -jsInitHandle 1344 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4f6eba58-3f01-43d4-b35a-05ebd10c2884} 1704 "\\.\pipe\gecko-crash-server-pipe.1704" 5024 17d8d854158 tab3⤵PID:4164
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1704.6.1058652322\1265653580" -childID 5 -isForBrowser -prefsHandle 5164 -prefMapHandle 5168 -prefsLen 26195 -prefMapSize 233414 -jsInitHandle 1344 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {415c07b9-8347-4b1a-9c97-ceea0866723f} 1704 "\\.\pipe\gecko-crash-server-pipe.1704" 5248 17d8d855f58 tab3⤵PID:1756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1704.7.1020890274\14776166" -childID 6 -isForBrowser -prefsHandle 5356 -prefMapHandle 5360 -prefsLen 26195 -prefMapSize 233414 -jsInitHandle 1344 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7661bfa2-f75f-4e56-aa71-9ba116ac0c02} 1704 "\\.\pipe\gecko-crash-server-pipe.1704" 5436 17d8d856258 tab3⤵PID:3552
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD5f836ef8e8733078bbcfafe15ba515ce6
SHA1ba9aa33275194d08afe90aa0a22db6d314c1100b
SHA25627fd744c2e888180cf82a08a0cddafe19e19b91e541235279a9a10a2a5ca30d5
SHA5122a46b9152c457a38e100b911238b7272a77f4cffba7902d3e2b7866fac50d98d8ed5a2a0d32d25add3900158db7269864ab43460003dd52fc5dbafbe68aab8d6
-
Filesize
1KB
MD5449c6772ad5bcf74bbb751942ae00119
SHA1a341011cd59a29b0873e6f1480c0d4c0b9f60ffd
SHA256c1babd857d5373488bccd9ff598e0ac8f754948d5ff6ac668a990a948faceb11
SHA5125ede6bff794c17dce2065922cad85bc774c980de6c233a208cbc332e7367263d8b48a51d40268a351cee92290b5e72e0a09df1f59b96bd5f1851d251f064784c
-
Filesize
1KB
MD58f38be696a6cd3514ff471d284785862
SHA15b0d8382262c44b3065b79bd1d1adc3863c38ee3
SHA256ecb51cc2ffe224b726c3da2b22177a67a88e18b556d13a17d80ca3e41ebe4380
SHA512bcfe18d94c53feb468157e17a83d616f2f04557b542687a938b6148967235337606d9aac5818a1adf9bfe3c1d6a8060486d88197adcedbae3099787e5005e50a
-
Filesize
1KB
MD5695cc43a2e0e5cefc092f29c2aa844d4
SHA1becee6081e56b00b3b1b9f9a574745d12bf92eb1
SHA25607211e83d8fc48c01be6b7b2e7bae59c6d38a679dfa352b1ebb63f2df659c3c5
SHA51293e0bf4797818d68aa26cdc86d75e6f928848a726c908098df357d3c92c7f0b9a6395237fc243ca37db34d0cec3e9f972b3bd665b6b24a813f2927d6d499580a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\activity-stream.discovery_stream.json.tmp
Filesize23KB
MD599c4846ad36f891869f424a83dea2183
SHA182d4d5c68a9319fa4a23fbe455d7e8f5d8397ece
SHA256086dc7f7bc8c19fa6fd0e89c274eeb158bdc066b1a16e4c37c769f0d00e4d553
SHA512ec26e6ba604e7bb49854b8ef1bcb9a4793464ba5c2719164dbd88d211adbe8af607bb3d0e71d2761e67c43c3f4c94ce932cd6fcc3fe3e79156660657fb41e222
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD513bcb959f4b9473480243a82b1d5be71
SHA1e896c52d1965eb453914c78e63ebce1c7ee70642
SHA25657bb9e83fec95e7033c6a8e44e8c61b467c2de08c9fa6af484dad98ac74576ac
SHA512af01b57fd163e8224f205650cbe9df02d92201a206ef3f89744b2fec8c764c23ed080862a5e1de3350f41bdc5e506291f7845725b568a8872aa649731d1ff375
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\pending_pings\1c3c1a28-23b4-4b46-9107-e672ff8058c3
Filesize11KB
MD56871363581b9a302b6d987bcd48e88b1
SHA146ac4bcb4d88ac029f8a37112461efeefeb49161
SHA256cf94bfbdf0c146b970392239084f65d6bd775251f672283d61679a40eee538ea
SHA512dbd7f56b9a922a5f877c61f3e4d6c4ef35ee8d491fd4bfb045467537ea78d6c61f9e36c2936d5bd278661c234e6442dd13c9d868a06e729770a49e4376a188b9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\pending_pings\e7c58008-4082-43cf-b4be-8b48db8f6e6b
Filesize669B
MD5f91c5639938ce0d750e73d2cae2c76ab
SHA103a0d04880227ad63f9aa0e907a220ef1e2361f1
SHA256c682e6f5ced2aa9baa85d832d7590401982c6bb1b83a125cd9e8f795b2afea8c
SHA51258d523d41596c9a3272c5a56e8e401ab018e8115e3381a87c8ef8034ac92194c87ce61d9927f7d50154c3102ae35799601ae2e164dff1f4e4ec372b5a01552b1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5c4ebc41e08c366599c4189345e882962
SHA1ff3a16e156a95d6a9b1922514b53bd45023cd172
SHA256d9dadf964ad0b0c83cbef469904ac65111924c44de64005be86ded06a17316e9
SHA51244aa8a6be61a3db87d09b0cafb24d87a39ad25da8c970b163f76de3f02123d3fd7842c36ee4081edd34249196c7deaa3eefd9b000b01320c355b49a5e4f259af
-
Filesize
6KB
MD5ab1bf2a1e8e1726c55a9e6ae03ce2d95
SHA11b20b1a00ee756f3b8245c164bde0d542bcc0cae
SHA2562fca09101c228002442da857c35563768ad19cac9e93c43d2b41dc9a91d1d06b
SHA512db6211a8663d03b82c1c3580d272086662080386e93b10457404117dc75c136cbe4d1a650db5c26c76c714ae34c6b442374e7a2f938a823ef2a9da749b2f5d09
-
Filesize
6KB
MD551c4348fcc909e5c5c6e5474d7bae01b
SHA19fbd80af9f3bd6bbb48184c98df27f2205e1d2f2
SHA2560325eab06a46bb0c855802f1522b26352ff49927eec5a2db9ed974513fde351a
SHA51258cc3077d976e2375c15f77663d49a2081719c89d536ecf179e29d69288fd12a26a30bdb5170fa122859fce358e0b6b8cd5af2055ea1bdb9dd579c5a780e9f14
-
Filesize
6KB
MD557f96d85f42cd3680af18f7d21aa0f1b
SHA1b44a9eefdd73a96bfa284666e0a5020a74cdb3fa
SHA256311e7919f060456bb15ac3464496300c69ea66ddc0efeb398790430b6245cae8
SHA512acbffb39181e7945636024c8b19caa15415af7c17e35098afbd42f469961c0810dc527092f3612c711608e1c3e807daa5f31b6dabde68bf5b5eec4be3f895446
-
Filesize
6KB
MD58d5320571569be11b0fe73523810947e
SHA1db70d8c46896c23f4b53ed4a0ff46a827346e2aa
SHA256b58d3cc7580778a5a1fb7dde0b8ee1f2883f6c767263e51dde9d130cc89416b5
SHA512cd65f9633613fbc4632a1b32a8be98e907d526cfc4ec7dfc93287c66b3d19d33c434f238db228166e089a701ae492976892b206d235a2df20cb3e3412d12fbd5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5cbf737755a5dc289696e8b8fccd4325e
SHA1b20b36fcc40c5af4060f02ad7aa1e7e83f18bfe5
SHA2566a6d30dfaa80586aa1920aac616a612ea29131d2014e4e4fb7cbaf49b20c2812
SHA512a1a37af5d75ecd9fafd848939d4a209084d452562f2ece2a7f26aff9ce1509864a352baf23f15afd9d77017ffecae14fff4eb75d710e58143cb17a65b9a4d641
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5e4b83eab052b881fd23d377547b0fc3b
SHA17a9ef7e7862a79306625d6ab0aa5aa9f400dc5ab
SHA25607a9b44414aaff171215d949d01b33b065e2fd8c9fc945434b0fbfe3481629e4
SHA51250ab0a9405afa8437aceb73613ca183ab208d37c3d08a62685cfb07e425adf289a18affbe98dca2c6f206152ad28b616ce9a4cba5cc7295f8c97436023cd1f96