Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-de -
resource tags
arch:x64arch:x86image:win10v2004-20240709-delocale:de-deos:windows10-2004-x64systemwindows -
submitted
13-07-2024 18:50
Behavioral task
behavioral1
Sample
samples_pcap.zip
Resource
win10v2004-20240709-de
Behavioral task
behavioral2
Sample
25af3ae9f4ebe5413b0ca1080b69b0ca.exe
Resource
win10v2004-20240709-de
Behavioral task
behavioral3
Sample
payload.pyc
Resource
win10v2004-20240709-de
Behavioral task
behavioral4
Sample
25af3ae9f4ebe5413b0ca1080b69b0ca.pcap
Resource
win10v2004-20240709-de
Behavioral task
behavioral5
Sample
decryptor.exe
Resource
win10v2004-20240709-de
Behavioral task
behavioral6
Sample
decryptor.pyc
Resource
win10v2004-20240709-de
General
-
Target
payload.pyc
-
Size
15KB
-
MD5
4b76ff757725df04c8826dea29042aad
-
SHA1
977f51c0937b0143ce1ba7bdc7e6b76bf6496272
-
SHA256
a49c0e751f17791a2c908adc613ecf18b6ec1d9e3e4c289cc9ef7e02f9a46235
-
SHA512
1f8555ab06625b5be4c976c0d80d9fd01536001e7aebf58713ed1d06e0e3254c38060c31b6ae05e3725332d688becc0b4de4d75fd53bce356eee669b2eff659d
-
SSDEEP
384:NJjEY267618D5kbOSCH3r7X5sVIMz6NB+3K2JMzJUom:DjE/318lKEkIKuBSKJ3m
Malware Config
Extracted
C:\Users\Admin\Downloads\UUd9PgZ3.pyc.part
1sd2WD1fEJnUPkGgfTEciWENKtLeUGMQe
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 24 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\pyc_auto_file OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\瑴is\ = "pyc_auto_file" OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\㝢춤耀䌝ˈ\ = "pyc_auto_file" OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\敲ds\ = "pyc_auto_file" OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\㝠춺退ꆘ䊯ˈ\ = "pyc_auto_file" OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\pyc_auto_file\shell\open\command\ = "\"C:\\Program Files\\Mozilla Firefox\\firefox.exe\" -osint -url \"%1\"" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\Local Settings firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\.pyc\ = "pyc_auto_file" OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\䌟ˈ\ = "pyc_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\瑴is OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\䌝ˈ OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\pyc_auto_file\shell\open OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\pyc_auto_file\shell OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\pyc_auto_file\shell\open\command OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\㝢춤耀䌝ˈ OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\䌝ˈ\ = "pyc_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\瘠䊯ˈ OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\.pyc OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\䌟ˈ OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\敲ds OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\㝠춺退ꆘ䊯ˈ OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\瘠䊯ˈ\ = "pyc_auto_file" OpenWith.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3832 firefox.exe Token: SeDebugPrivilege 3832 firefox.exe Token: SeDebugPrivilege 3832 firefox.exe Token: SeDebugPrivilege 3832 firefox.exe Token: SeDebugPrivilege 3832 firefox.exe -
Suspicious use of FindShellTrayWindow 21 IoCs
pid Process 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe -
Suspicious use of SendNotifyMessage 20 IoCs
pid Process 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe 3832 firefox.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 3124 OpenWith.exe 3124 OpenWith.exe 3124 OpenWith.exe 3124 OpenWith.exe 3124 OpenWith.exe 3124 OpenWith.exe 3124 OpenWith.exe 3124 OpenWith.exe 3124 OpenWith.exe 3124 OpenWith.exe 3124 OpenWith.exe 3832 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3124 wrote to memory of 1984 3124 OpenWith.exe 89 PID 3124 wrote to memory of 1984 3124 OpenWith.exe 89 PID 1984 wrote to memory of 3832 1984 firefox.exe 91 PID 1984 wrote to memory of 3832 1984 firefox.exe 91 PID 1984 wrote to memory of 3832 1984 firefox.exe 91 PID 1984 wrote to memory of 3832 1984 firefox.exe 91 PID 1984 wrote to memory of 3832 1984 firefox.exe 91 PID 1984 wrote to memory of 3832 1984 firefox.exe 91 PID 1984 wrote to memory of 3832 1984 firefox.exe 91 PID 1984 wrote to memory of 3832 1984 firefox.exe 91 PID 1984 wrote to memory of 3832 1984 firefox.exe 91 PID 1984 wrote to memory of 3832 1984 firefox.exe 91 PID 1984 wrote to memory of 3832 1984 firefox.exe 91 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 5088 3832 firefox.exe 92 PID 3832 wrote to memory of 2392 3832 firefox.exe 94 PID 3832 wrote to memory of 2392 3832 firefox.exe 94 PID 3832 wrote to memory of 2392 3832 firefox.exe 94 PID 3832 wrote to memory of 2392 3832 firefox.exe 94 PID 3832 wrote to memory of 2392 3832 firefox.exe 94 PID 3832 wrote to memory of 2392 3832 firefox.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\payload.pyc1⤵
- Modifies registry class
PID:4248
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\payload.pyc"2⤵
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\payload.pyc3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2016 -parentBuildID 20240401114208 -prefsHandle 1944 -prefMapHandle 1936 -prefsLen 25755 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {efb8f649-cc5b-408e-804d-fbb4686d6f11} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" gpu4⤵PID:5088
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2368 -prefMapHandle 2448 -prefsLen 26675 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4178f0a2-1124-48d5-9073-549e3a075348} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" socket4⤵PID:2392
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2956 -childID 1 -isForBrowser -prefsHandle 3080 -prefMapHandle 2800 -prefsLen 26816 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {becf3690-861d-4481-bb23-250d4e65b699} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" tab4⤵PID:4936
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3428 -childID 2 -isForBrowser -prefsHandle 3544 -prefMapHandle 2744 -prefsLen 31165 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1058a155-6416-4b5d-941f-eb8f801f491c} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" tab4⤵PID:1864
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4972 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 5004 -prefMapHandle 5000 -prefsLen 31165 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dc398a9b-58f3-4cd2-b034-d4575046834a} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" utility4⤵
- Checks processor information in registry
PID:2876
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5460 -childID 3 -isForBrowser -prefsHandle 5536 -prefMapHandle 5532 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {af1b75d0-5437-48d1-a0d6-f73aa895fbaf} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" tab4⤵PID:4244
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5660 -childID 4 -isForBrowser -prefsHandle 5668 -prefMapHandle 5672 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c06c440d-c540-4867-867c-0c59157ad95f} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" tab4⤵PID:4644
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5852 -childID 5 -isForBrowser -prefsHandle 5860 -prefMapHandle 5864 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {99d8fabb-8680-4516-bee7-54f907a459f3} 3832 "\\.\pipe\gecko-crash-server-pipe.3832" tab4⤵PID:1148
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85t3rifc.default-release\activity-stream.discovery_stream.json.tmp
Filesize18KB
MD50ca5bf12f64d18a6db6dbae27d744087
SHA1409a96a7ddf1b0d4416ba40417421f870698db54
SHA256c6ec6ff5589eca306bd25c1ed0c90da19ab8c9221013960b8594c6cd03dfa3f8
SHA512410828b2c839edc77030881a22b596cca677f85c7222b63b0b60a004abf49466007a0161b31c6d0015eda369f344fd2f0badc350570d08252b3e6c5eb8478eaf
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85t3rifc.default-release\cache2\entries\5CD1EBDF6B57F13C7E783CE5E6D8E9C44014FE1A
Filesize13KB
MD5c527441f01b5e1399f2a607c91934530
SHA1893aa9ae65a783f1b2441e51fbade5a37db73450
SHA2562ba0d7ceaec3ac6dd76a67545af9447d5fb014b9a034dd544d9b686c417a19c9
SHA512564755215bedf3bc109df27beb1b81c6e78bf557b8f659d1d920836e42ffed34ee2eab63bacdcf60d651f698e7a3a4520b9e5af17727239688b3d5bcc478ec21
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85t3rifc.default-release\cache2\entries\8A2034D325DC0B5C9E11EDDA3FC70A54C8DC1C0D
Filesize13KB
MD5353676004c071af0be12ebbb16dab27d
SHA1eaab8f8b55650b589f302db8b38db0f578f29d23
SHA256d8a80abb62b552d61b7f7b306a5e943659290b54f863654948ed2bc9c54b17d6
SHA512db10d5506745dbfc169215bc969c617ff514ddccfd6e9bdeb2d1bf53a3ea4799ebda3029f04058d0cdab6fec6610da4e3ead2b985acb315a661dcf47f81240fc
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85t3rifc.default-release\AlternateServices.bin
Filesize8KB
MD50927f125e982c3cdfd5f415c6323d7d0
SHA1defbabf602141caeaa25510fb3ddb6cad01eb79a
SHA256140415bab176d3272d4b10237bee33791f39606eb5f398d3d9515af3f9378163
SHA512cca99ae69c7463fa779553df78dad4759327a7cfd276d285ee530d2cf0be303c8e0a3af768f7559b457447a5221111e3a8cb29eebc93dbb9681c7eaad82161aa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85t3rifc.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD52cdf57c3b2c1252e89f0ee9a4e1255f8
SHA119fae75c97b90f4e3249876e9873e37b214f25ac
SHA256ed5a26a27280bf5b007229238d5b50595af62b47c43d76e913e4b606ebbb8639
SHA512409e17841c20dda15b064fdf5ad62cb8f8ee329dde199a996231455843ba4e68c3abff96585da4eed18a74766ccbfb8c9359ea099854e03bec574df2a76a7000
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85t3rifc.default-release\datareporting\glean\db\data.safe.tmp
Filesize3KB
MD51ff34d9164cf24e883bf3473cf98455f
SHA180d7c08ef3de0deceb01e77f16d5a7ef92dcb9ff
SHA2560f057a5901a9b43571f5ba52173feb93514e98a9c49e30875181c02dffb9296a
SHA512dd5bbbb5e87b9a54dd7dfc4eca6fa45ddf1029f473d44e1712b4e679bd9139485408dffef4c1f90e6aa859257e5133c7f94224e4f0904a1473d20cd251ab8081
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85t3rifc.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD566215c92b438aaa148dfc8c4e5ff2ca3
SHA12a87d2f15c27685606452889de6405435e0abc9c
SHA256ae314c0ee5c52191e47db2644be6cfca81f9dc347d972e7db8a5ac6a964b3ae0
SHA5126090be84eb1d65bbd4d02661f3cdb0c7d09af2fc9f045dbd7f6209638716ae2eda279b93b01db577c3011770c77d795ef8d6cd18959cfc276f7ef95f559e64c1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85t3rifc.default-release\datareporting\glean\db\data.safe.tmp
Filesize22KB
MD598addb2b4c034f90862482995f8562c0
SHA1b22452edc0a144d0ba8994ff20ec3faf5e077bc0
SHA2568643258e1fcc017d5c96dfe4a6a9604f9e42715f0ce0ed1fe323d957b7944aac
SHA512f64b3c0b787b531bcb976b754f8be144639c9b9104773d45c8826738d6f72e03c2ec8f2f05d2f43b7c3a256cf4b25643095075112e8c91d2d0f6b6c903926ee0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85t3rifc.default-release\datareporting\glean\pending_pings\2d4dc135-d2ab-4d53-b7b1-ee110670c64d
Filesize671B
MD5c3e62e1e711b8ef296b41f0e7eccaac3
SHA152f07351a5bd444df8e66f01240984a4d1e04215
SHA256b4a66b3805858cdf2696da98aa6431b0fa4535bb49be913c1053ecdd0355f2f8
SHA51251c497072788adc42e4ae0369a9d81c0f098552cc54931d7d1d56b9fbca0c1254b9bacd3a2da28f61f73fcb2323a98eab4bad63169e06434c00ee9b4576d368f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85t3rifc.default-release\datareporting\glean\pending_pings\37014489-d75f-485c-9031-f0eda47e02e9
Filesize27KB
MD5aecf0794fd88e8ac4d6aa38a0d50f6b8
SHA1651ecbcaea80b170d88e74552fe0cfd2fb076182
SHA256e31c29e7b041762a8804e8f24f664d691b41b87e96125ff71db3786ccc3e7c9e
SHA512f2739a2cad554137141671590de6dda96a6432d741517f86e5d565bc13b08a74d6c58d7f7892388ddafad98404a064fdcd3d7f4903f11f56a928d78d5c9ed18a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85t3rifc.default-release\datareporting\glean\pending_pings\acdd54df-1198-4d08-8acc-66df16c17b10
Filesize982B
MD50b635a0cc350ea8b9eef45eff6c62e5b
SHA1a05316c4e6ed6df07c266dfeb6b6b0b017fad02e
SHA256f748316e9b870708118e3261cf8a43c5e4b53610815605ad91483d90907c1999
SHA512495b1bfd07af66198ea46efaa7fae067f6a599be566b4613d257642ea9afea1d3c7e9a556a4c8e5eddcf17b0cdbf42aafc1b20adf5f33617b31b3ce2f8792691
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85t3rifc.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85t3rifc.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85t3rifc.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85t3rifc.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD5776f29aa1ed6ad99719165608dd2d2b9
SHA1fd313139d03a3cbcb104cbe5feafd7beb2c51feb
SHA256f930d4d58921c91010c321a33c676ecf5b79267782498ba2478bc2a0619e4277
SHA5128584b26ad952fd19c96db80f10747680712573e63f2560cb066e2c1e987cc758cefbb8977d28121efe84b1602a6cc44ea28924cc2c6544fb1f8e32a0dc947ad6
-
Filesize
16KB
MD5f7bb2eb220524b07fae504c4cc6488ca
SHA14300786f7b41b516093988e547912b6738094a2a
SHA256167193c0c469a6ac1a7cbe575ef61588062e96dd7b194d86c44aed35d6d7eceb
SHA5120cd0a14aa68b5a589a946b548cbd2fb0d09a59de6f8672a284d3397dd31977b09664089cdcdcfa1e8b3d43cbb1205a75b34a76b291583737ca7fb6f351bfd89c
-
Filesize
8KB
MD5f1e071ccef8abe3a461d49e82126274e
SHA171c7f3ee1a26dda39eff8a5b2b6fcce27cf9ae47
SHA256f93376b129bc86b5f2b68ba0f24f50ff37752792f2352cc700140f89b020baa4
SHA5124ce2852e61f940a2a913e8b77ec0b0e878897ae9e1111ffaa89ea7353e52678599ff43efa87b471a603f67d759b9cd770df4b0991de7716a33bb83752e9ae22d
-
Filesize
15KB
MD54b76ff757725df04c8826dea29042aad
SHA1977f51c0937b0143ce1ba7bdc7e6b76bf6496272
SHA256a49c0e751f17791a2c908adc613ecf18b6ec1d9e3e4c289cc9ef7e02f9a46235
SHA5121f8555ab06625b5be4c976c0d80d9fd01536001e7aebf58713ed1d06e0e3254c38060c31b6ae05e3725332d688becc0b4de4d75fd53bce356eee669b2eff659d