Analysis
-
max time kernel
1561s -
max time network
1562s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
05/08/2024, 16:50
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://youtube.com
Resource
win7-20240708-en
General
-
Target
http://youtube.com
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1984 wrote to memory of 2532 1984 firefox.exe 30 PID 1984 wrote to memory of 2532 1984 firefox.exe 30 PID 1984 wrote to memory of 2532 1984 firefox.exe 30 PID 1984 wrote to memory of 2532 1984 firefox.exe 30 PID 1984 wrote to memory of 2532 1984 firefox.exe 30 PID 1984 wrote to memory of 2532 1984 firefox.exe 30 PID 1984 wrote to memory of 2532 1984 firefox.exe 30 PID 1984 wrote to memory of 2532 1984 firefox.exe 30 PID 1984 wrote to memory of 2532 1984 firefox.exe 30 PID 1984 wrote to memory of 2532 1984 firefox.exe 30 PID 1984 wrote to memory of 2532 1984 firefox.exe 30 PID 1984 wrote to memory of 2532 1984 firefox.exe 30 PID 2532 wrote to memory of 2428 2532 firefox.exe 31 PID 2532 wrote to memory of 2428 2532 firefox.exe 31 PID 2532 wrote to memory of 2428 2532 firefox.exe 31 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2764 2532 firefox.exe 32 PID 2532 wrote to memory of 2628 2532 firefox.exe 33 PID 2532 wrote to memory of 2628 2532 firefox.exe 33 PID 2532 wrote to memory of 2628 2532 firefox.exe 33 PID 2532 wrote to memory of 2628 2532 firefox.exe 33 PID 2532 wrote to memory of 2628 2532 firefox.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://youtube.com"1⤵
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://youtube.com2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2532.0.1009503114\574687638" -parentBuildID 20221007134813 -prefsHandle 1220 -prefMapHandle 1212 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0973fce9-f765-4789-b165-c368b323cbc1} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" 1300 fed9158 gpu3⤵PID:2428
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2532.1.15317973\1979000697" -parentBuildID 20221007134813 -prefsHandle 1488 -prefMapHandle 1484 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1203b258-a202-4044-b93f-0e3d634d937d} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" 1500 d71058 socket3⤵PID:2764
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2532.2.308028990\999481612" -childID 1 -isForBrowser -prefsHandle 2108 -prefMapHandle 2104 -prefsLen 21811 -prefMapSize 233444 -jsInitHandle 824 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9b790782-1825-4dec-9c09-4f4af5af64ad} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" 2120 1a6d0058 tab3⤵PID:2628
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2532.3.806282680\1847155736" -childID 2 -isForBrowser -prefsHandle 2900 -prefMapHandle 2896 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 824 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b3d0ca3-65ca-4f04-86d9-53078e1328b6} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" 2912 d62258 tab3⤵PID:824
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2532.4.1932147357\2047944404" -childID 3 -isForBrowser -prefsHandle 3644 -prefMapHandle 3460 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 824 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {654d7af5-5dca-4672-b467-355bb612b60c} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" 3664 1defc058 tab3⤵PID:1712
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2532.5.1193929842\2134138926" -childID 4 -isForBrowser -prefsHandle 3788 -prefMapHandle 3792 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 824 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b27b811b-1f40-4d51-a5c8-a78f4afbdcae} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" 3776 1ec7cf58 tab3⤵PID:744
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2532.6.1864361075\940928798" -childID 5 -isForBrowser -prefsHandle 3800 -prefMapHandle 3968 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 824 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {332e4e24-aa3d-4ebb-8ee8-f034fd5e2b73} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" 3852 1ec7b758 tab3⤵PID:1104
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2532.7.798501601\756879460" -childID 6 -isForBrowser -prefsHandle 4128 -prefMapHandle 3812 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 824 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e66bf80f-5518-4db1-9c42-6ead25d51db8} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" 4024 20d92458 tab3⤵PID:2332
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2532.8.547941403\1424380224" -childID 7 -isForBrowser -prefsHandle 4356 -prefMapHandle 4352 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 824 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b5cea983-ccae-4a69-9be1-1080ad5067a0} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" 4368 21c10958 tab3⤵PID:1340
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2532.9.599778333\636999909" -parentBuildID 20221007134813 -prefsHandle 4036 -prefMapHandle 4560 -prefsLen 26356 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ad933940-612d-4208-9c3c-d40b7881a0fe} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" 4544 1b155558 rdd3⤵PID:3036
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2532.10.1399753700\860685554" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 4464 -prefMapHandle 4468 -prefsLen 26356 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1c4bb33f-266e-4908-a6bb-d7b5045bb31a} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" 4388 21ca5958 utility3⤵PID:1140
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2532.11.2126776055\1283481488" -childID 8 -isForBrowser -prefsHandle 4860 -prefMapHandle 4864 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 824 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2933839f-8723-4c12-9f50-148d7931c552} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" 4852 22ae6258 tab3⤵PID:1984
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yrxx2hps.default-release\activity-stream.discovery_stream.json.tmp
Filesize22KB
MD5662f28bb3c7a2e07c5235dccd517b2e3
SHA172626e127b85c9f96e004c2813f00bba6b4f8678
SHA25652aba7c2d098c2ea334ff5faa37870c1293df707e98eddc85fe8ceba59f00ab4
SHA512075aea05be4c45dede13949bae641978b15bbc2f0230c37c8229e982552e5b3236384ca62827f45f31eae2f62befc8672f79bd0145155e0140c3a6703142e603
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yrxx2hps.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize15KB
MD55ec06f7dc40826e3f259aa65d0694b44
SHA19cad3e83f52a6e699557339432439b94649dd9ac
SHA256b0dbe5ade50cc37377cfd68523356fc9fe0a529c744d6a38880f4aa2a34b1d59
SHA5121698e9586d0530d38650f6ccd48dcc91c0e0726cfd87cf49e0c0dfea6da6a44b0997c493f043dfe7c3662ff2cbd30bdd73a0220bdde2b87218442fb1f5509879
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yrxx2hps.default-release\cache2\entries\F210D48319A1879FD1C5213FA010C613B99BA085
Filesize11KB
MD513c107da9bea2dae1b679760df2b135d
SHA19e74eef352bc99533ae56b7451ea4bbc7559d609
SHA25656259fad7093b41f0ef83709016b567f2e184145e7e71a126985d476b81097bc
SHA51201cf796d5d1c8639fea089dee8d78d487466f3102dab581fb5c730e302ad758ab73d17c2e81e8e6589b1972f94d73b56b4524a6135b024aec3c1c0b4c2d92fee
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD5d1d00f9e5dcde6156239d8769580466d
SHA1b0f7146623150efe59015dbd9b0c4b9a88216bd6
SHA25603c28b781f18ac8f144a726895ea8ca48a094762f515e7fefa5268f276cef512
SHA512b4a756c22764460e7f15f21e96f4da42cb5e7ca8863ae4650c473258efb4d1c48abc95f7e130c093229deb757276c1e9f3b8b895176ffdeea71f184add6d6b77
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\addonStartup.json.lz4
Filesize5KB
MD5a457bdac0e1502796ede7d3eeb7e8478
SHA11b8136add7f775aded660238a203a736cb6daf82
SHA2561b9fc2297fb0d87e8aa1caae430f0d7f1b91927c3f210782596bf2547a68fe73
SHA512849cd10298d11f9eb5eade7ce065ac7ca85f1762b59ff3c2280775f1897605f8bd04c5268c80a8829fce68f8027858b6d1afd136bb1bc837727b1c4875dbb8df
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\bookmarkbackups\bookmarks-2024-08-05_11_CbmwIF9owvsCs8vtVFuz+g==.jsonlz4
Filesize940B
MD5e4eda0553a9a2b8ddd9d4a1d368365a2
SHA178c066fc1716b0cc7882ebfb1b3eec6373aa7246
SHA256c325c54478a203494578b723200002225ed06b3905bb9596cb8d657372ff250e
SHA51265a16309c4bf12f503ac8a88180f269ffd949743f7c1ab6139c89d6d11d6313bdc05967c74dffb759acc8e550604531e0334314c526f6355adda4f290ea1603e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD54d76160a70405a4e756b92e5aacceacc
SHA1835dab4aa6bface3383227b89ade7766d323d512
SHA256e046c1b83c7f83e4f98e644b7c0526040f0dae2992319f7da8de18b7634715fc
SHA512cdf7455aaf6f1593da864c5ba1731212c90af576933ab6d4ad232f8409fd6ee7a5078f690ffe98db5f603f57fde4fc2344e6f0e9459d6e6e5f8e05843e580354
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\datareporting\glean\pending_pings\2c293ca3-7956-4efe-9382-9426400060ce
Filesize11KB
MD5f870a0a59b4f27db1850bd8d2f7f69e7
SHA1d75be9853e483ab007fefcfa0262377f43891578
SHA256c83eec378b8c4d379bf454e147af55113f389919788ed4e17b205c069e10c46f
SHA512db3621aa10c925d083217ce3e7a6fee880640d7de1b1844fb5449ec6d5dc963d9a7d2a8059926fa04909d9be937936803cf96f89b7008fb2619fed18486f938f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\datareporting\glean\pending_pings\b7084670-138b-4817-a01a-d006a3db2981
Filesize745B
MD5be0a06f5021452cecc0420f0f509689a
SHA1bda31fe4f1d4f8f3d3ad7b8477564eb01bccbcb8
SHA256498f610b5ed13fcdbd1f0df4ebece797b42bdc614271ca8d97d87a444f047ca4
SHA5125cd30f29dd75401db38919b99cfb1f6357be9657101667071d14fedcc6372e9afc089a206b7a73103168f0e4aebb8b51928854158ba704927465a3bd286ed9f8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD535f556fd833be850b600f03ce79d0f61
SHA1b3faa157bee2f29c964dc460125870ae4ca17804
SHA256b3c1048b40f4b88c311e7b92e2c180c7948310d29f53255a93ec62501844d6bd
SHA512a1ee599950b218a2c667dc05bc34aac126d30f00c4c5c370c6a36a49860c596c4a859a2f0a8ecf9043beff2e75de559e86fd22e03c934f9351ad6343ef4ad517
-
Filesize
7KB
MD5ca6213321d75d1190b8688033779afc1
SHA123732e74f4c7cdb4ab535a008ca7575bedb2e571
SHA256f8cd15e9693e5bc818170879e72591636f9a20eda08713dcb502197fa23b8e7a
SHA5122c003c6473333b3a32517e36526866f6c01232435b1e978a1927b65bf1c3713c178f229141517f75a0e6765c7119be6c8d3a7e587afe09b3138c515a105ebb2c
-
Filesize
7KB
MD5b462a611b9628dbff56d1cb6ce855fad
SHA17c2b91352f1f93e3f8b6b64bc4a52d63dde4e610
SHA2569021d586bfe66b5203034fee1d4f768e69c7656c32db2062a93878d9f109f905
SHA512e6d17774586b7d4ee29b72e77f1636e877c0731cb4799559b23ccf5890293fea11ac56661b385edab58b2b31eb3d2df3a770388d6d1d4ee15543d51f79154f52
-
Filesize
7KB
MD57d7843a842ba4d728bb5c4f64c074a83
SHA16ac4ebe5ac2112915816f3c65fdd7525beeb6caa
SHA256afdd4e8b3bfe87791b1eb10459673adab91570322cc14d468ec7703286c29a37
SHA512c79555a9cdebb4b8db757ba9b1c424ab7a44f570324d5662f6ce55a352ce080fca43c5997898af50d182a348248a73fcb1ebce0f56354295b94831127ff7cd75
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD595777479e5fc089cea8e3d831d3fc235
SHA168f58084e15812c4242304518a00937856457ab1
SHA25651bfb0febb2f653c4c7595515ca6f35612c1544ed99e3cf54e64da122d2e1e9c
SHA512671f1c04d6f3c816fb307f382282fd8bff0146c928d361d80e908623fff3496570ad8442b46b0dbde074691177fefecbe0229e850680fbee539a85e3acdd976a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD511b8dd8dd253e241838023fb4b7662d0
SHA1a4126047d19292e58282a8dce3fb2f7064284477
SHA256c6e33618d36abdc8f338db1c6e76178ca529b8ab39ae0e69d827c104483406c8
SHA5127585268533d2685bcc599fc07c683b7e1d31adc24d1df2d0c12fe0de9202fe775c5acb53a7018a97d8a04405eb1c52ad1614ef11b117c50cc4768f25dddb7959
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\storage\default\https+++www.youtube.com\cache\morgue\152\{37f623f7-7c1f-471e-bc96-be51bb17dd98}.final
Filesize192B
MD52a252393b98be6348c4ba18003cc3471
SHA140f75302fcbe4a8ac2e33a8d9daf801abc2a9598
SHA25604cae3c7b208fc55b25763913d0bbdc99232942086efdf705f2a27764be6f5ee
SHA51207af4a7b0d10f1b5e1fe0877b21abc98483d78797608a1763cfb71e25559fdce10d20f03c16f4284d7ae7ab90266f45240425e3a264de9525ec1657345b85198
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\storage\default\https+++www.youtube.com\idb\743696131yCt7-%iCt7-%r1e2sfp6o.sqlite
Filesize48KB
MD58d649e8cfbb0ca74ee878f75dce0bb05
SHA1a9e39979c3ba2df4c8aa98c720253d3f6d92e2a0
SHA256d70ff98acea904f7ce3900cc3a42af6c28897f3928c8caf5a95c8b8bbb60fb82
SHA5122aef77d95858681531396513c275d93504cb17b29871e3b66fc07f2a0ec0fdb71c935e4b02feb66a0574dd48bd0f1c5273793f68780ec9817155f79f21dcd3c1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize192KB
MD53478e66547693036cb32f616ff81e9e4
SHA17c695eb425dfdbb5d8407b969ac4b1d9bb3e5a46
SHA256b19d2ddde9b501b66ab0dddee45d62a91713145c0fad4953ecd607720ec71846
SHA5129b7cd2d2b987476dfe2251403b60bbdc73d69e8708444c0a5dc655bb328eac1721cdb7954b983cfd52b6d25b9f3f570a40aa138a4584ca7bbec80152e5604fc8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\targeting.snapshot.json
Filesize4KB
MD543af8c3b3316c4dca207985455135ded
SHA1b3118c56711ec1bd20fd48fa9cd6555050a1c7bb
SHA2565875d3404603436d453c23c58b76f81661b6a722881c8e0d06f207e136b7ef5c
SHA5126d0ae4fdba34406586a4dcca287885ac494e13c16635bee2b343835e16f1c1015dbc2c0084142c7a5cb5f34bde45ca9fe4d7add72351fafe6903d33ce72bdcf5