Analysis
-
max time kernel
299s -
max time network
202s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
22-08-2024 22:41
Static task
static1
Behavioral task
behavioral1
Sample
b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0.exe
Resource
win10-20240404-en
General
-
Target
b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0.exe
-
Size
1.2MB
-
MD5
480059f33efbe7f7c51b4483cc071d47
-
SHA1
0d93813e005dd259dd38af4f687682dc9388b4da
-
SHA256
b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0
-
SHA512
2fb66662b2fc57519ddd20608329de7317fd664a71bd8e0cf31b33556cbcadcd2905c8e972dbd389cac8f413f88861c99fd57ee24aff9d43661a8842b594c9f3
-
SSDEEP
24576:jpfxqFJBUqriDLu+9Xp8N8tcqKNzNCDg/545FqvDk2y8TOW/0t:mjSamp8hq4ekwYD7yW/c
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4200-3-0x0000000000400000-0x000000000052D000-memory.dmp autoit_exe behavioral2/memory/4200-5-0x0000000000400000-0x000000000052D000-memory.dmp autoit_exe behavioral2/memory/4200-6-0x0000000000400000-0x000000000052D000-memory.dmp autoit_exe behavioral2/memory/4200-9-0x0000000000400000-0x000000000052D000-memory.dmp autoit_exe behavioral2/memory/4200-144-0x0000000000400000-0x000000000052D000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4472 set thread context of 4200 4472 b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0.exe 73 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4268 firefox.exe Token: SeDebugPrivilege 4268 firefox.exe Token: SeDebugPrivilege 4268 firefox.exe Token: SeDebugPrivilege 4268 firefox.exe Token: SeDebugPrivilege 4268 firefox.exe Token: SeDebugPrivilege 4268 firefox.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4268 firefox.exe 4268 firefox.exe 4268 firefox.exe 4200 RegAsm.exe 4268 firefox.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4268 firefox.exe 4268 firefox.exe 4200 RegAsm.exe 4268 firefox.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe 4200 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4268 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4472 wrote to memory of 4528 4472 b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0.exe 72 PID 4472 wrote to memory of 4528 4472 b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0.exe 72 PID 4472 wrote to memory of 4528 4472 b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0.exe 72 PID 4472 wrote to memory of 4200 4472 b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0.exe 73 PID 4472 wrote to memory of 4200 4472 b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0.exe 73 PID 4472 wrote to memory of 4200 4472 b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0.exe 73 PID 4472 wrote to memory of 4200 4472 b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0.exe 73 PID 4472 wrote to memory of 4200 4472 b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0.exe 73 PID 4472 wrote to memory of 4200 4472 b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0.exe 73 PID 4472 wrote to memory of 4200 4472 b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0.exe 73 PID 4472 wrote to memory of 4200 4472 b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0.exe 73 PID 4472 wrote to memory of 4200 4472 b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0.exe 73 PID 4472 wrote to memory of 4200 4472 b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0.exe 73 PID 4200 wrote to memory of 4488 4200 RegAsm.exe 74 PID 4200 wrote to memory of 4488 4200 RegAsm.exe 74 PID 4488 wrote to memory of 4268 4488 firefox.exe 76 PID 4488 wrote to memory of 4268 4488 firefox.exe 76 PID 4488 wrote to memory of 4268 4488 firefox.exe 76 PID 4488 wrote to memory of 4268 4488 firefox.exe 76 PID 4488 wrote to memory of 4268 4488 firefox.exe 76 PID 4488 wrote to memory of 4268 4488 firefox.exe 76 PID 4488 wrote to memory of 4268 4488 firefox.exe 76 PID 4488 wrote to memory of 4268 4488 firefox.exe 76 PID 4488 wrote to memory of 4268 4488 firefox.exe 76 PID 4488 wrote to memory of 4268 4488 firefox.exe 76 PID 4488 wrote to memory of 4268 4488 firefox.exe 76 PID 4268 wrote to memory of 4708 4268 firefox.exe 77 PID 4268 wrote to memory of 4708 4268 firefox.exe 77 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 PID 4268 wrote to memory of 316 4268 firefox.exe 78 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0.exe"C:\Users\Admin\AppData\Local\Temp\b2404abffe083cc57e4299b068eb116b06ade67c659ff2dc2238b3fab7252ed0.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:4528
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://myaccount.google.com/signinoptions/password3⤵
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://myaccount.google.com/signinoptions/password4⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4268.0.1784032704\1900205501" -parentBuildID 20221007134813 -prefsHandle 1720 -prefMapHandle 1716 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {95b23530-e373-4b0f-b8bc-a113511b2866} 4268 "\\.\pipe\gecko-crash-server-pipe.4268" 1796 14d7eed8e58 gpu5⤵PID:4708
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4268.1.653781726\780388180" -parentBuildID 20221007134813 -prefsHandle 2144 -prefMapHandle 2140 -prefsLen 21608 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {80335fc6-0d3a-4f00-ac84-31edfecdbf3e} 4268 "\\.\pipe\gecko-crash-server-pipe.4268" 2168 14d000c9b58 socket5⤵PID:316
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4268.2.685709195\826207371" -childID 1 -isForBrowser -prefsHandle 2900 -prefMapHandle 2916 -prefsLen 21711 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5542108f-08df-439c-8a42-0a66f8acec71} 4268 "\\.\pipe\gecko-crash-server-pipe.4268" 2752 14d031d9558 tab5⤵PID:2372
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4268.3.166036041\1974620497" -childID 2 -isForBrowser -prefsHandle 3572 -prefMapHandle 3568 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3d9b12dc-1d5c-4765-85be-2f9ba2bbb8eb} 4268 "\\.\pipe\gecko-crash-server-pipe.4268" 3584 14d6cb6ea58 tab5⤵PID:4580
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4268.4.730724925\1316917413" -childID 3 -isForBrowser -prefsHandle 4944 -prefMapHandle 4940 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d244f198-ae47-4bd0-9787-09ac45d8227c} 4268 "\\.\pipe\gecko-crash-server-pipe.4268" 4932 14d06426858 tab5⤵PID:3520
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4268.5.485449533\1549979314" -childID 4 -isForBrowser -prefsHandle 5072 -prefMapHandle 5076 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {32cad6cc-61a9-427f-aba8-e6f40d53a6ce} 4268 "\\.\pipe\gecko-crash-server-pipe.4268" 4956 14d6cb5d558 tab5⤵PID:2532
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4268.6.736990143\2002044841" -childID 5 -isForBrowser -prefsHandle 5272 -prefMapHandle 5276 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {39dee111-7f9d-48bf-b3a3-3d379fdf5621} 4268 "\\.\pipe\gecko-crash-server-pipe.4268" 5264 14d065ab858 tab5⤵PID:3324
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4268.7.1416088918\422998997" -childID 6 -isForBrowser -prefsHandle 5072 -prefMapHandle 5096 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dbae5ae1-55f5-49f3-80e1-54a0b09070a5} 4268 "\\.\pipe\gecko-crash-server-pipe.4268" 5316 14d0388bb58 tab5⤵PID:2240
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\cache2\entries\037778A55E1B7E9BED3390289866D09402D6C913
Filesize9KB
MD54cbfd4f22f2ea81e97574b670c16a285
SHA142de209bd615e6794536769130e7a1fc88759788
SHA2569d7a1c9a249e7307b61b7f8aa8c7070ae4e56ef22e5745f33e8225fae77ba068
SHA512fd9e9acd67bb15310f9fabeda85d3bce71ddaa610db6cdd7c13e9e2b5c4ed0cff8b3248f43b3d7275ef61e4a387734b883ceb313b554dc2fb34f0bcc35601a59
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\cache2\entries\254256B27E0C48CF9B80B695F0B3B8CA84610495
Filesize9KB
MD556d06fb29164f182c4efe24ac489698c
SHA116d929a3d2afe9a3d26765afcf522a16189e866a
SHA256c1d7946b53274da5c6f26eef6245b7cd6383e220a4bc813f0f93d58c39809005
SHA512c4340e428d08500f5d490ba42897560f380c172bbe4d4b2912fc60f3fa8d1fcbdd0db60231eedcb1a79509798a91f0a09beeb194133c2bb6ecd33af68b2cd4a6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize15KB
MD5ea3af4d72b1f12570ba9f03ce0497a85
SHA168a1e6a3976ea35f162ecb28a15934571ac93000
SHA256eac1cbba35eb4a0426ef24f0357baccbbf0797018351f4cb574b8c040d6a99ce
SHA51254c8aca9189d33e002661a34c69d50d5ae02c595796b67d40b29946e21e2906096a9ca7744bc67909051e54a2669c9484f7682a97159b4be4af71d0eea089616
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\cache2\entries\C72D4296C2EBC6FD41A9F780CD0C8F30F0FF937C
Filesize13KB
MD56feba34bd07e292066abb12bbe06500f
SHA14e0870fe93ad011d6d389f7ed4a13523ba68b5d3
SHA2564f829cb44b6aba6527b1511f39678cc118dc5ff7dfe4333f153f711ed929ef40
SHA512e57e2f2ea9f6793b0233c3232b405b0f8aebb898de0c7f65a373ed0b62ab3374bd328d074ac5057bbed0e8dc23665b7ac6ce2aad213200b7d7607102e05e1090
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\cache2\entries\E449899591A9BC91DFBA673EC0589B51E541A88B
Filesize13KB
MD5c9817e5ed13dc803efa6b7728f7674f9
SHA1c065a4aaeaae13d2c5f2f20b6669b547c5ebc06a
SHA2565fe9c248a53634096957c717683a3802c7b9cdaff7a769f415df8a6ec2b117d9
SHA5127ef52cda0c0f99a72301d72ea20c27987473fd9fd321f25e8a14d362ca3c3b8d7777e77970ffe455007e5c83bafee72850a819896a2da6288e8d236192f9bf76
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\cache2\entries\F210D48319A1879FD1C5213FA010C613B99BA085
Filesize11KB
MD50466aaf8f76c7d6a80c09051746a342e
SHA1cab655850b0182ce684a0ab62b51b37a7686be2c
SHA256d722ee35d2aa1dae9a606e0ef473003002992d82b7bf56cdd867c5c875662199
SHA5123d1335efa8fac10d4479b8aa35716bd4aa42586855334e530747bbaf868fdf0b87dc39cf87dbde8ed4aecca7c1ae42c1affa6313b1fc96ab3a3c2814b6e258ad
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD57eadfba84429d54a7e4fd047102dde32
SHA1d9868092d100f93b7efbcaa769302e0c777dda36
SHA2561a8c81ad1a529de763124a24e830d0991935af876b3abcbf345185f232eb77ac
SHA512b0ff45da4c1b52d4316b2cf81ad9f501e77079001ab72a46344c781f1bcf53849ce44f9d0f7838bebb92ae8cb1622e4c583bc3e216c6f687a4c6031cf655bcb9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\bookmarkbackups\bookmarks-2024-08-22_11_ynjabA+xcPNHPZU1gEyrew==.jsonlz4
Filesize946B
MD5bc3030c50bf86982219a2ef0685a4342
SHA1f5959d9850ba5f1b0e7ac71cfa35550c0dfb6c85
SHA2565e38cdcb2dda5e8038815eb31f05ec6bf9d4db0718af6443aa4247fb70d888d6
SHA5127970c02c7a335c3b1ae73f9363fd3282f495ddb8238947af59828eca4c52345e5ed2801e2b766b86d13f1fd784629ea86dba711711cc0760fcd579e11c0dae8b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5b9801b4273da9675710627337ce3a1bd
SHA1d41f3a29deb1b5c390a6892de040c647bff1a862
SHA256e4e24f42f77a0edeeec3489b39ba8e271a827bbbba8bd5b3b47c4f5e55e10753
SHA5123d95fbe4f8b2890eb5e596fbf3d6f07fee1cbce5c37eeadd2b1dcaf6f27383097ab3f19c836dd697cbe953f1686ef093f8510f93ec26e4eea1f07ea466e922ff
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\pending_pings\9a74c972-af3f-420c-a241-7bb4891192b3
Filesize746B
MD5e674171b5346099917c7808a73c2ff59
SHA13cd254f701599d743a9b3512eb6d59df8864e3b2
SHA256b64dc1ef2b379e089ddffe9130e93678cace2be8322012e0e76f27fe4d3d30ca
SHA51202b7e5d5ccdeeca8d0347b89763f628712b86d111e8fcaeb2099d1e25a1527af934f1e8c2e9b687b0d47fbd760b61435d838eb4361a68e6dd621e0538d1a5d80
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\pending_pings\c559ee96-5e11-4417-ae9e-54c6199d454f
Filesize11KB
MD52da5ca099308805a53a5187ba4acb282
SHA118e83e4864d7acc7cc15e557784b645a9892d32b
SHA2563b82acb3dbd4ab2213a90aa26a5f253ab781004f58a0953a854297ee32d2a982
SHA512e0dd4cf7d0e00ae778647c7efd204ee9aa7d2555a7b82336e6a43f3787975d411fdb9ef8a5de9154999162f32152d692e9e44d53f8cafa53f9bdfb50eae8fcd7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5875b0c968404572aa41888bc6ed97b46
SHA104860289fc99482ffa51fd5726ebbe491224beb0
SHA256a5d4a82729f9ed706b46ac8e05cb42856851dc47b03079ab02d58bb7c2633608
SHA5124e2b376f912e511518d102be39edc4a8836ae46bd4b19ca40eb7052ce5c9f18a4ed7f14d9c1a84bb548b05d277a3ce2454b83e5d33172cddb53484662e8c4d3a
-
Filesize
6KB
MD515be5a459360dd9a7d1f7d9f2a2c12e6
SHA14532e4ac54d19d9ce76dd82fa729e5e41818a32b
SHA256c089a96d056f6b7480c63c1742d65e2b55464a3c17659fe92c2349d20f356907
SHA51299424c99bd837b429dfd9aeaeeb3e7e50396e49d2de5c232fadde968f8f2f5507bbf2b3443b72e33c41cf195dcba3695d783c292afa0f71983307d3ca2fefd69
-
Filesize
7KB
MD595673098c756c2acf046b97bd6adf893
SHA1f67dc8e882f292de2deda16b6c40806fd8770486
SHA2569d7bc634e81118f7f878cee0345f656b5b5adeef2f89714b0f08762aeb986166
SHA512289dc6b401c288bb52b964f7ef52474d1186fea09f4cee737df5ffa734f7b16a0fb40824a2f3a9f2c45487a2e6dcd775af5337f31c05144ab9b26400e9d39390
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5fa588fcde26f5b93ffe96a758ce675d6
SHA108b0d77128827f7190581a8df5130f0acb5d0ac1
SHA2564d83a5c3ac7269c522e91a6aeb65fc116d6b2c8a19d9a7661d106b7d11d2e0de
SHA5122c28bf9f5be81112e31c0df4d6e8e4249f6f8998dd0d1bd9e8814d05b68208607be129a3da196e4f4d625746554883d3f37bfc904d63f4d31d40e17e0d434e43
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD59bd84fef26d75df3b7048789a98e137c
SHA18d85acd0cb48dcc9f5f328f3873d9f829d771f1e
SHA256f0d7766860dcb0874bac2a8ff28d0625b7b339d76baece8bc59aaf30ea89c531
SHA5123bb8bae6e72c2d9644b3c400a46cbfbe3ca5c73cc6f42942e3709c4efc41d97d1f99d986ba9ac2bd8bc0658ddd6c5f01a8a1fa8d8ec1b61bd8cd2ef3bb02483b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5a4627d94b477e3f653435fcf27e2663d
SHA1d5dc31c0165277e469d92453c556786995e2800d
SHA2567c1ea6cee0386d6af3cb7523167c2b880592657ceacc4e56edbc2394575c5c69
SHA5127619d8f8f790c6b47faa75eb3f834640fe6ab684209f2eeb6eff26017c7ebb44972018463bb15d0e7955bed5bde4ebff809754b3c2057d7749bafe82dbe48455
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\targeting.snapshot.json
Filesize3KB
MD50cdfa241d079ed8332308e1a201c7b6f
SHA1baf5fed1610865e3dd104888c13509ba211bed3b
SHA2563443f8ee8172115f0a4fc9ba7fd789178ad8f05ad21efd8750ab99d5b18f46a5
SHA5123c0c74a7bf510de50cafd64eda28e0bc9a0b748b1853cf071251974db759e694d7aebcb07111c1ac203820815e61a7d6cb489cbd5c786d3fbfdd885bf060ab11