Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 18:51
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20240802-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
ed97dd4ca80d8c2861b05ac6a3d62ea0
-
SHA1
faec25a43898b884f0a6efff6caa953e14ffbc17
-
SHA256
cc2a152497a5c741a54644cbe47bbd441c839e832a47b3e932fa4bc93fe8c316
-
SHA512
b91ab91a6acec2543dec29bc2c7f6c9bb11302405a1cf72fb34d8f0d66b7372c390ea8056233d4296a7fd2d410a5543f67c734954c251bc0d8ec7cf7b841b334
-
SSDEEP
24576:UlhFMRqJRzwa38TNycVagP1zg5TNsLfW7QbOvFRYoaKziT4Cu7Bb4Pt:mT38NyczIqLfWvvFR2mA45x4l
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
AutoIT Executable 8 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/3032-10-0x0000000000400000-0x000000000052D000-memory.dmp autoit_exe behavioral1/memory/3032-13-0x0000000000400000-0x000000000052D000-memory.dmp autoit_exe behavioral1/memory/3032-19-0x0000000000400000-0x000000000052D000-memory.dmp autoit_exe behavioral1/memory/3032-17-0x0000000000400000-0x000000000052D000-memory.dmp autoit_exe behavioral1/memory/3032-15-0x0000000000400000-0x000000000052D000-memory.dmp autoit_exe behavioral1/memory/3032-8-0x0000000000400000-0x000000000052D000-memory.dmp autoit_exe behavioral1/memory/3032-9-0x0000000000400000-0x000000000052D000-memory.dmp autoit_exe behavioral1/memory/3032-160-0x0000000000400000-0x000000000052D000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2132 set thread context of 3032 2132 file.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2832 firefox.exe Token: SeDebugPrivilege 2832 firefox.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 2832 firefox.exe 2832 firefox.exe 3032 RegAsm.exe 2832 firefox.exe 2832 firefox.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 2832 firefox.exe 2832 firefox.exe 3032 RegAsm.exe 2832 firefox.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2132 wrote to memory of 3032 2132 file.exe 30 PID 2132 wrote to memory of 3032 2132 file.exe 30 PID 2132 wrote to memory of 3032 2132 file.exe 30 PID 2132 wrote to memory of 3032 2132 file.exe 30 PID 2132 wrote to memory of 3032 2132 file.exe 30 PID 2132 wrote to memory of 3032 2132 file.exe 30 PID 2132 wrote to memory of 3032 2132 file.exe 30 PID 2132 wrote to memory of 3032 2132 file.exe 30 PID 2132 wrote to memory of 3032 2132 file.exe 30 PID 2132 wrote to memory of 3032 2132 file.exe 30 PID 2132 wrote to memory of 3032 2132 file.exe 30 PID 2132 wrote to memory of 3032 2132 file.exe 30 PID 2132 wrote to memory of 3032 2132 file.exe 30 PID 2132 wrote to memory of 3032 2132 file.exe 30 PID 3032 wrote to memory of 2816 3032 RegAsm.exe 31 PID 3032 wrote to memory of 2816 3032 RegAsm.exe 31 PID 3032 wrote to memory of 2816 3032 RegAsm.exe 31 PID 3032 wrote to memory of 2816 3032 RegAsm.exe 31 PID 2816 wrote to memory of 2832 2816 firefox.exe 32 PID 2816 wrote to memory of 2832 2816 firefox.exe 32 PID 2816 wrote to memory of 2832 2816 firefox.exe 32 PID 2816 wrote to memory of 2832 2816 firefox.exe 32 PID 2816 wrote to memory of 2832 2816 firefox.exe 32 PID 2816 wrote to memory of 2832 2816 firefox.exe 32 PID 2816 wrote to memory of 2832 2816 firefox.exe 32 PID 2816 wrote to memory of 2832 2816 firefox.exe 32 PID 2816 wrote to memory of 2832 2816 firefox.exe 32 PID 2816 wrote to memory of 2832 2816 firefox.exe 32 PID 2816 wrote to memory of 2832 2816 firefox.exe 32 PID 2816 wrote to memory of 2832 2816 firefox.exe 32 PID 2832 wrote to memory of 2752 2832 firefox.exe 33 PID 2832 wrote to memory of 2752 2832 firefox.exe 33 PID 2832 wrote to memory of 2752 2832 firefox.exe 33 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 PID 2832 wrote to memory of 1672 2832 firefox.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://myaccount.google.com/signinoptions/password3⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://myaccount.google.com/signinoptions/password4⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2832.0.271346930\397147294" -parentBuildID 20221007134813 -prefsHandle 1216 -prefMapHandle 1208 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {03cbb296-de3d-40ac-b51f-e9f58a75be2a} 2832 "\\.\pipe\gecko-crash-server-pipe.2832" 1280 122d7c58 gpu5⤵PID:2752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2832.1.205055158\1950554744" -parentBuildID 20221007134813 -prefsHandle 1468 -prefMapHandle 1464 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4abe26bd-499f-493c-8ae9-546c642c6947} 2832 "\\.\pipe\gecko-crash-server-pipe.2832" 1496 d74b58 socket5⤵PID:1672
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2832.2.1864237747\829275259" -childID 1 -isForBrowser -prefsHandle 2096 -prefMapHandle 2092 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3de69982-4aa2-4de6-8cc9-c1bfadc9d601} 2832 "\\.\pipe\gecko-crash-server-pipe.2832" 2108 1a3fa158 tab5⤵PID:2232
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2832.3.1859162898\1740023200" -childID 2 -isForBrowser -prefsHandle 2804 -prefMapHandle 2800 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a34f433b-de1b-4eee-96cc-734de9e55137} 2832 "\\.\pipe\gecko-crash-server-pipe.2832" 2816 d30d58 tab5⤵PID:752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2832.4.493988331\956469377" -childID 3 -isForBrowser -prefsHandle 3644 -prefMapHandle 2920 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b2be084-bdd7-4941-9174-00b64d51a0aa} 2832 "\\.\pipe\gecko-crash-server-pipe.2832" 3660 1f97cb58 tab5⤵PID:2428
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2832.5.164746636\841655447" -childID 4 -isForBrowser -prefsHandle 3780 -prefMapHandle 3784 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ddff5c6-aca6-447a-bc18-a6fbde895429} 2832 "\\.\pipe\gecko-crash-server-pipe.2832" 3768 1f97ce58 tab5⤵PID:2128
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2832.6.1156638925\1334044563" -childID 5 -isForBrowser -prefsHandle 3956 -prefMapHandle 3960 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {850c0230-8186-46d6-ae0c-ae256df79ea7} 2832 "\\.\pipe\gecko-crash-server-pipe.2832" 3948 1f97a758 tab5⤵PID:1908
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2832.7.201700924\1255549853" -childID 6 -isForBrowser -prefsHandle 4320 -prefMapHandle 4044 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1ae309c7-0b53-42c3-aa4c-defd8b8cdb31} 2832 "\\.\pipe\gecko-crash-server-pipe.2832" 4324 2178b058 tab5⤵PID:2292
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yrxx2hps.default-release\activity-stream.discovery_stream.json.tmp
Filesize40KB
MD552619dabf5abf7ba84689d798c18da71
SHA1bf6619c085ddef133e6a1e80a16f2f17e99692d5
SHA256cd556ffce1ecffa3d86b291d189fb54131c7f4dc9631726397139c545027c2ee
SHA5128326619b86cae9876d6b1667fcd28114ef1b9c725758d1b78b5a45821059a71e0b93b32c782bd57bcf5ecb766e1cf7f36da0125513d92dab1a9d058e5178e786
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5e777f090c9a6a03452fc9b9c3d4a052f
SHA1e580c55bfe208b63d7e8177cb1350cc1f62d18c3
SHA256ffb96b7f2be3732ab4381ff4cca1356f98e077ae82138d3e76529e804411c2f9
SHA5121cc5099b000b27a44886fda3d0f9974dba200880e437b65cfa9dbc87d1650ac01c23ded59f09a7cb69a9600720c2d6fd5e543844eddf823d92a09a7611eeb7e0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\datareporting\glean\pending_pings\74c12e1e-ecde-414a-8364-b2a9039b95d6
Filesize745B
MD5322b880aa9eedf46526cef7ececc2e47
SHA188d8d6ac61709a16b59bca4f74005f12020133fe
SHA256c29e9e95413b3890b5536fc32426d5d0b0bce191861a1d28a59b2f9972e99d13
SHA5128d1e2b7070bff7ff7506123b8eb8acf2510f43e0976453b7ea00913dc05d4f7c49f53c39c17a89e618135308cc86b4039bc7ef4f144363a61900b6604c5823eb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\datareporting\glean\pending_pings\8d3295de-71c7-4a5e-8413-7325a72e6801
Filesize11KB
MD53a15bde51dcb8b064ee3da8ffe962c64
SHA138bb2bdf5b46686a7f6fc8552536bca3cf47cda7
SHA256d615591ae8e704f089a2537c81393cceaac763d1f242a86fc8b53690324c38a2
SHA5124c2e5546ebfebd58e82748383ede6a7b2cff476bb1380af3c09f6aa2093286bf4c3a876bfdc910d5ffbfd0d2adaf21c0b52cd82872e78370e9f7e2d24674321c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD59743954927cf3d0d4b6fbe3124010feb
SHA192bcd65abc403fc7ed43b5df9052cbd1838c13e5
SHA256ec69c68d3efd8aeb58efc3b7196256afc33bd8fdf54fa721030fc00b6f9ec0cd
SHA51234b21bb895a82ba2a7dcf7a9b20a15e6fb893ea5f0c2ebcf3a0429095324a98ac596d5e12f9712475fb00603a7bf2c1ed928b050583960ce9458d3fb7562a995
-
Filesize
7KB
MD5e560669cddbd9a7ba9f52dc3512e55f9
SHA10da348c5ab975251d174eaa6a5b94f472b774706
SHA25655e413b198480c57a4beb3b817ad886e33de1511fa83bbd527773b80c0cfdc0e
SHA5126efc0b40745e6c6b93e5126ccf887099a73a6d3aec79dbe67a4a613660372cc2f04c6943401bbe3c98f15496716325d4fa8a556b29ccc19bf067501c5227601c
-
Filesize
7KB
MD5712ba6cfde978b4f77c7d164556f19a4
SHA147dc407354db6e9d3483ddb19cff636cdb3ef96b
SHA256ac0544d7b14b83e1f753215b1527948d98a0975c8190017807be7ed2187cf166
SHA5128502451df4687e28fac2b226cb74fc88f9e884e3929b968b34c9a91286b9610d443507cb1880006cea0ae2777128ee4b79cc3850b26e36949246fced0d227a92
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5463e8fb9ae03b7dd405cc8014dee800e
SHA17d113e65636d3ee49fd5e25aa691f80969f1f4c4
SHA256d4ef54eeea7bbd721be8e13ecd5dedbd9a520b978d7bb3a6770b86b3516ec50a
SHA5128075c3b4851696a6c76d7317627d5a5ecc213287ed871c4137fecd4ecc8dc4dd6f95c2782b1bf7722761d9913147a57c547618e666b1d18564be226e23e0c07a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5062e5609cfc250399b029f0c988d19e9
SHA190dbec599a48378d9d56ec134d3ef7873f55d8ef
SHA256fada9d60e125872247836589d81d9b98bb98f441d18158639f95acfb5b9fed43
SHA512e0dcb9002964b5d3e4481c2e85f40b00249d7819613619efe41641b93c80b1dea1614263c1e5456e2557fcb1e3aac7707e9da97f6dc15a6af4880be1bb4d179a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yrxx2hps.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize200KB
MD56a441dca37cfcc82332956f0a4de7623
SHA15607844cc5b58bd96d6ba4ba2079f96766b57ead
SHA256d807dfc16022315b01df38f688e67b5e7c95ed19f5c4ab8bc11f4bcda2d8a818
SHA51210d88a510b4b2e6176867818300b3e376cbe4e4dc55c17d04cd3f7ff9a4243b177432aff09501b0b9dbf120854b96ebc6cd5049c1ed271e20c68e1676c25ffe9