Analysis
-
max time kernel
1591s -
max time network
1596s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
24-08-2024 16:06
Static task
static1
Behavioral task
behavioral1
Sample
Update.exe
Resource
win10-20240404-en
General
-
Target
Update.exe
-
Size
1.5MB
-
MD5
a2df8e9998f295b64f8ee4fd4917b7d4
-
SHA1
e9025abc70ff01d748a05afe9aac66728f5282ed
-
SHA256
8e2b07bfe042629cadcc8a8d91234652e2efd6c92e732594d62fa856db8acedf
-
SHA512
1a56b1cf54439d9e067f6d836b69a6ef77f1449ffaf187ef3113145ac1a383af6d8cedc2728afffe83fdf31191a64d4c192660dc53823c5ef5edf0f037ce11e7
-
SSDEEP
12288:T6CyLEgR0ro/0EhcXAHjRYSN9bUlOr/oJfT9Pu0XejfQ1JRQ3Tzvx+nDIpnUe:UEgRN/th3VelBPu0XUfWJms0pnD
Malware Config
Signatures
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Update.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1808 firefox.exe Token: SeDebugPrivilege 1808 firefox.exe Token: SeDebugPrivilege 1808 firefox.exe Token: SeDebugPrivilege 1808 firefox.exe Token: SeDebugPrivilege 1808 firefox.exe Token: SeDebugPrivilege 1808 firefox.exe Token: SeDebugPrivilege 1808 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1808 firefox.exe 1808 firefox.exe 1808 firefox.exe 1808 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1808 firefox.exe 1808 firefox.exe 1808 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1808 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4340 wrote to memory of 1808 4340 firefox.exe 76 PID 4340 wrote to memory of 1808 4340 firefox.exe 76 PID 4340 wrote to memory of 1808 4340 firefox.exe 76 PID 4340 wrote to memory of 1808 4340 firefox.exe 76 PID 4340 wrote to memory of 1808 4340 firefox.exe 76 PID 4340 wrote to memory of 1808 4340 firefox.exe 76 PID 4340 wrote to memory of 1808 4340 firefox.exe 76 PID 4340 wrote to memory of 1808 4340 firefox.exe 76 PID 4340 wrote to memory of 1808 4340 firefox.exe 76 PID 4340 wrote to memory of 1808 4340 firefox.exe 76 PID 4340 wrote to memory of 1808 4340 firefox.exe 76 PID 1808 wrote to memory of 2248 1808 firefox.exe 77 PID 1808 wrote to memory of 2248 1808 firefox.exe 77 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 1304 1808 firefox.exe 78 PID 1808 wrote to memory of 3596 1808 firefox.exe 79 PID 1808 wrote to memory of 3596 1808 firefox.exe 79 PID 1808 wrote to memory of 3596 1808 firefox.exe 79 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Update.exe"C:\Users\Admin\AppData\Local\Temp\Update.exe"1⤵
- System Location Discovery: System Language Discovery
PID:4664
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1808.0.1992760458\883199100" -parentBuildID 20221007134813 -prefsHandle 1716 -prefMapHandle 1692 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e0fadefd-fcae-4392-91ba-8f25ed41c791} 1808 "\\.\pipe\gecko-crash-server-pipe.1808" 1796 1f0d2bcf958 gpu3⤵PID:2248
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1808.1.1331108530\101402174" -parentBuildID 20221007134813 -prefsHandle 2116 -prefMapHandle 2112 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e384574d-4857-4b2e-ba5e-65abe9911506} 1808 "\\.\pipe\gecko-crash-server-pipe.1808" 2136 1f0d2b04458 socket3⤵PID:1304
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1808.2.2028611507\814804632" -childID 1 -isForBrowser -prefsHandle 2864 -prefMapHandle 2860 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1280 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {989e7544-5eda-4540-9f94-e1305579efb3} 1808 "\\.\pipe\gecko-crash-server-pipe.1808" 2872 1f0d6b9d558 tab3⤵PID:3596
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1808.3.1933501420\889471248" -childID 2 -isForBrowser -prefsHandle 960 -prefMapHandle 3200 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1280 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {639e57bc-7ac4-4ae9-b7e3-9b269d3c00d3} 1808 "\\.\pipe\gecko-crash-server-pipe.1808" 976 1f0d5359d58 tab3⤵PID:2880
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1808.4.661949712\560209884" -childID 3 -isForBrowser -prefsHandle 4308 -prefMapHandle 4304 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1280 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5bb6c4eb-6e8b-4065-8ed9-cd6b03088c70} 1808 "\\.\pipe\gecko-crash-server-pipe.1808" 4320 1f0d9074758 tab3⤵PID:3016
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1808.5.322076089\1550744089" -childID 4 -isForBrowser -prefsHandle 4792 -prefMapHandle 4808 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1280 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {90b569e5-c80f-4eff-a34c-f037ac19791a} 1808 "\\.\pipe\gecko-crash-server-pipe.1808" 4832 1f0d7bf9058 tab3⤵PID:1604
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1808.6.1952766901\1195753983" -childID 5 -isForBrowser -prefsHandle 4960 -prefMapHandle 4964 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1280 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f85e46c-ffac-49c9-81ae-abd54f039792} 1808 "\\.\pipe\gecko-crash-server-pipe.1808" 4864 1f0d9896258 tab3⤵PID:4616
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1808.7.44733768\685789657" -childID 6 -isForBrowser -prefsHandle 5156 -prefMapHandle 5160 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1280 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {12a5694e-2dfc-49d8-8946-aa67419fb170} 1808 "\\.\pipe\gecko-crash-server-pipe.1808" 5232 1f0d9897458 tab3⤵PID:812
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1808.8.1623883362\1815980287" -childID 7 -isForBrowser -prefsHandle 5548 -prefMapHandle 1564 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1280 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c46414ed-191a-4f74-8058-8556f69c3c30} 1808 "\\.\pipe\gecko-crash-server-pipe.1808" 1540 1f0da4fd558 tab3⤵PID:2752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1808.9.1248485211\1893911026" -childID 8 -isForBrowser -prefsHandle 4372 -prefMapHandle 4360 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1280 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e7348d4-d339-471d-84f8-1582c02d1bdd} 1808 "\\.\pipe\gecko-crash-server-pipe.1808" 4444 1f0d6b9d858 tab3⤵PID:1268
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1808.10.724491349\1489170307" -childID 9 -isForBrowser -prefsHandle 5116 -prefMapHandle 5112 -prefsLen 26768 -prefMapSize 233444 -jsInitHandle 1280 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {52efb202-ec83-4ee9-a6a4-e3d90650b1e0} 1808 "\\.\pipe\gecko-crash-server-pipe.1808" 4544 1f0d2bcf358 tab3⤵PID:2276
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1808.11.317481320\2129554351" -childID 10 -isForBrowser -prefsHandle 1564 -prefMapHandle 5680 -prefsLen 26768 -prefMapSize 233444 -jsInitHandle 1280 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3cbe9481-ad2f-4938-ab77-4350db42ef49} 1808 "\\.\pipe\gecko-crash-server-pipe.1808" 5980 1f0db605958 tab3⤵PID:4252
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1808.12.936505425\2130931943" -childID 11 -isForBrowser -prefsHandle 1628 -prefMapHandle 2612 -prefsLen 26768 -prefMapSize 233444 -jsInitHandle 1280 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {50cc00c8-eede-4f83-a8e6-28f516a0edac} 1808 "\\.\pipe\gecko-crash-server-pipe.1808" 6004 1f0db604458 tab3⤵PID:440
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\je1358xf.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize15KB
MD589e746c865630ee488fe16d5cd8a33a5
SHA1d6b193b91c1e5aa42e0abd9a4e96f923ae38c041
SHA256e1adc46761309bc5b777193b19f0446b7bfc3d2b4f91d7dbed4fc2f9caa1a050
SHA512191dfc9edfe01a0c9139042e5878077c1d8eb0b58d670d7b7aa195801dc066ccd210416c54c0c87a0917f6ceda4bf65ccea6e11e8c416f3b60dab2727f2c2b5a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\je1358xf.default-release\cache2\entries\80E40493E66F98650D12C73CDEFE29BBACA89328
Filesize221KB
MD51925cf32221e437fbf8574ffb58e3622
SHA1c19793fd3c63a776cc5d47fc4196c988042b2db3
SHA25612a0db9dc7332c85eaffc432bd0ee060c42be91c0e906b1b1739b9a24d305cbb
SHA512cd04252a53cc3705bc368e824bfe73e13624bee68c78fc82bbe455afe13fb53aedd9b58fa2885e5ae593f11b4ac29c370e61b65247c2481f92218b2ad8be2080
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\je1358xf.default-release\cache2\entries\86965A82981732D0A6D7C8219BE900948612B9FA
Filesize230KB
MD53f16c3fa1d886ff11285dfe780c01a54
SHA107e46d0e53e560a92def8eb425b62693f3e00a0b
SHA2560bd0272a3bfb9cbbbd720c3495fe966924d45236f5dffccd77f91ee702b066b8
SHA51295008bd84962a2c6efbcc25a9ae47a39f4f40de702e0091522a0244f917d1a608709d9385b558afe810b91a0b3a8755d5f2f8e19875b92b3814638943f21e2a9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\je1358xf.default-release\cache2\entries\A316A67D82F673191BAD9C75885EB5E7557D7EFD
Filesize46KB
MD58d6c1343241cda8b544a8371cb3d2dbc
SHA13bdd6c1607a91873aed6e8c05f233cc1a1056aa0
SHA2561b6ef254cf77f43e3be29ea6a0f6cab7653640b5e8714c40f4690936d3cee319
SHA51212362cff2b044dc9ac0961beb8458c2504fd29dbcbb37a1b9620bb011a6ba1a29eb6e6e3c9910ad0b344836509d92670665068d3bd5cc0593f93d76200e9edba
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\je1358xf.default-release\cache2\entries\BF50AEBAD14046C10134BA07532ABC914096BCBC
Filesize37KB
MD5ce4d8732a37c534d81060bcec9324463
SHA1116e8fdd4c71ec32d3aa8c1e3ba35153b6002c4a
SHA256021cdb439d66d9ef424bc31982fb48452ec22cc19b1b7255c46ae0d52c912250
SHA5122f1240706018bfa55339543adb50f25cce913ce2f65401f8aae7cd60949bacd909e400e50e41347b237b662bf274b82dc524363fa5289fb81d4d7e2ed1f28b07
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\je1358xf.default-release\cache2\entries\F210D48319A1879FD1C5213FA010C613B99BA085
Filesize11KB
MD5b252ab69d984426b73062e41f64fa7fe
SHA16c4d87a556bc3e3ddc0a8ad505054d7edf9efdfa
SHA256e5104eac48751807673f727c1fc792e96c21dce90e6ea3464fb62d33bb149874
SHA512d7dc9407fc5931d61466cb44b400c056bba258feb5a436320e7e7e9a9b923e80fec368fede09e45fe4e21b438fb8ff96ed67e305e78efae83ebf8bf1243f357c
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize11KB
MD5b27bec91d8446c300b8b383f457d25c4
SHA128092131c01b830ff4626265ef2b0bca18b3220d
SHA2562263ab8432708fdc9a262dfb303e9d21f85369326d458d8a25eead1c27410d1c
SHA5126428f282c1b74f91a901bf5d9e21db169d62d91bf3776a8531857c845d98118d04bbef2a775d9b11df385476a504e3b3a0d75d19b65d9386ffd22b66e44f6448
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\bookmarkbackups\bookmarks-2024-08-24_11_MaaMR8mhAQTbCgvsLumwIQ==.jsonlz4
Filesize945B
MD5838d93fe7f64f4f752cc6aa88379ef54
SHA155f0a2bd40fd96e3a319f886a58891fd9d416c0b
SHA2561b13e0ebb1dab164edd26588e55ea99c9909f18c56c9a3478937d96719d9a54d
SHA5128a4fddabc8792bc2fdc4868e1873f415614c3dc08bbb50272b64fbab124b4516ab0e3be04f31cfb8e02e7b653bff231053208d1638dcf0372439dcec71d33f00
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5e23ecf45936857f86c3b18b7b7208370
SHA1821c06036e65230134d0712c8ec53d82bca0a52f
SHA256fc8d53d863f50818d07b6753fd6814e65f0ee0e0e71ca83988694e1484816be7
SHA51223753fd772f1d3579d044c1c2674402b05d29aa6d1c3dcf28896a98db414a1c017ee8e39703e5f94248905dab6bc97beb9c9ede558b3237bbd396ac912185a0d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\datareporting\glean\pending_pings\51d2bb5d-4b07-4ecb-a05d-b8ca7a4ab902
Filesize746B
MD5db1b527d463200259c25ac213426bca6
SHA14246882a8c5767173f5b8095764784c1a01b1cd2
SHA256276f986dd0dde948084b114402dc46111ba943a17c7973bb9be9705974c7d7b8
SHA51219f227e84f3540d9680efca4d33dde1c8433f24a4f5c9db3b1f1596ab395220bf8a1520276d97ec7a7b547511b17a81ba28acb07ae2183f331b654560a33c19f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\datareporting\glean\pending_pings\a74d1461-68ab-4743-9108-33a351fb3c02
Filesize11KB
MD5c0a62eea93a50054528ee16b34b0b6c3
SHA1f70afe836f8948d4e821e1981daef81c55e2e539
SHA256974951e1fe49ff63753999ac6c4afd497988aaac78793cbbe8387c3d73d0fdbc
SHA512100a5fa65795d8746aebb367828453e38f758ff8d46623c5a1ab0638f4dd37c5f8801a0f71d4057fa9cd013871adc01bf34d7cbe19ad7f1588f3d8c7b922901e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5156d38c5bfdec28e2d232e2c33258436
SHA1a359531dca720601941ab43cad75513228710695
SHA2565aaf4c5bd2cb50472005fb15ad527876c62ff217d8d4b9d9e77226e624bd46c6
SHA51292f546bd9af82a3c7610b905fcdcf4111014b38c27fbf3f8e35676753c94e0e8cec48cb9124c6bc839050eb17f432450087c9ffc965b25e9ca28834dd32c20b8
-
Filesize
6KB
MD5b704a8d8d15b22e3a0b316a50756c9b3
SHA19f6a260c1fa5c4a55182f218ca96fab16ea9051e
SHA2566aa29cd2f37d8f9506788c530adc0d017054f4fc2eb411b8c25b2c8ed28ef700
SHA512bc7c36cd1d03190a2f2ce0c75171c35023582026b84046363d0aac330c97b56fb9cd2eb8fba3e1ac381e76ed8907c82b4a0de3b8b0ba5ecce635eda1cce58bb9
-
Filesize
7KB
MD57291368a87d5a25e3589636d6d7e0385
SHA1e2cb36ebebe65e9f9e786f34733c5b2ccfa0d58b
SHA2565117728668e03f9dda79bdc0f981b68cb7604e25665a500c785808cf79706161
SHA5123096e9744100412a1e1744324681d69849b609ef698874be263c107c366724194937359d6f28b4197c7aec316ec764ed5cc530385e863e603e0a5f2672b1e0b0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD586aa7dd11852a39b85ffda139585b691
SHA134d650c11dac9719ca2348e979eeecc53848bd92
SHA256a06731ec753f31623ff5738cebafdeb5eb7618de411e2363d3fce20612b5acc0
SHA51289d67a60d99939be820a6fcd50779e093d98070a50b4800d0e12cbd8ba477499d45f64f372776b5753187b2897c5a1953a8b7575755a6af45a4370fa38acae3f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD5dc79f44a84367be6186ad18ca2f68718
SHA1957163dfe52bc9386e8938807ee7b738bfc2d45b
SHA256bf04eb3de7eede9cd9ec19b3cfefb557377933c4b2e92274c6b6857f089e6f4f
SHA5127b8f08de9c7a8bfdd87ea31d9dd0959cfe7a8652e9fd1c1e8107eae7bf9df492b0e8fb7b98497c4eb6cc2c69ea4046008ecaa041d6083ab595ed5a998bad570c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD59ed8050b08ed7335824aa88c286d31fb
SHA16e613fa5ffd9d131c4ee72f8205b48eb8806e845
SHA25642ee938817faec9063fd32f5da3f2c845f35359a59e43a4bb157a75fba097f27
SHA51211d226454a4e0c1bbfb537cdaf868d4d884310f5eed333c60d6f4e797c9c39973d47955dda4edd2d0d000f7351b8aa6079cf809d13ad7894a096c9a8a8ba05bb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD54231f19abeb6c0b5120b6d65076c4a38
SHA143c984229f979508fee077c0d4ec76b4e9a27cdc
SHA25612170ece5ebb9f03d4b18cafda7f8389992e8895b11b53c3ba5bfa4b4ac40944
SHA5126045b2fcc3d5c0bd2d9231d9994d526f4d6e3ed318a343e7845102291b32f1758bc4b74703dc51bfaf0408099204124c561f8025142d999fa0122b966f1abeb8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD5434d8aee0ee8a2ad3a04f8a18d402fac
SHA19e253cdb4c59ed7e77d922162822233d9170bc2d
SHA256a41edd8850e2f2379f4a8d90e33d9a7185b23fb05b3ef9f19a4d5e4c816ceb03
SHA512319f152e4b215d8d154b1062661d6c18511370981fe2b34a596c4bc9471b313e62c5be8f27ed207210c33b53608f95b5f8d353d703e0a80ad6f8506d92bc7524
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD58032de8aeb70219bb6e6086680f53c1a
SHA1df9c9fa309c8cfe457b34ee09ad9f2babbcf6223
SHA256501b615a63044a849f148d0938878890879a3b637939385c5f321641aa06d4e2
SHA5122a17fb65a55ff64aa92f866becaac4ad1488ed6e689770c6f4837ef918cd78cc05c7e274b245627f358156ceda52ba482ef796bf02cdce43dde99741f22d2b2d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD536164c40b8945fa7c780e086f15e42db
SHA11d6a818ebff131302e7d5faa6e124d0e367fbe59
SHA25669568a3681d0d47ed1a6b512dc4d0f5583e7489b7e684f3fcae9da467aa0c6f8
SHA51288727a6ed6083326897914db2306af6116218b074aa9835e6e0523b641b21902112194d29dff522ccc059e28c97fbaf27bdbebb40084f6b8f6bdfa336b1af40b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD5b3bf0a4790aabd9194a4db40d27be4ad
SHA1290dcc6fb3651452ae541e0709d50137034fa038
SHA25691e30a5e600735151255f3d25b641bd8db8181488237b7d2e1f68ae0b5830a9c
SHA512ec3958285ced0bb48ca6eca217e1425144cd80d323b12ee3af48ddb2e1d5b328fc3e1679927dec8b506c848024aad4c66c07196cd1bcc2706820aef234f8a1df
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD53edcbd7ded4ae3494a07eb3d0245997c
SHA1479cfcc2d095c595f303a923574846dcf336db4e
SHA256cee0f46c75fe8666c7c01b3c05e5613a227bca0e303655c552e34c5f000c623c
SHA512e13bbb8b7c9520fd4fb673326ac8d5584a5305f253ed7c06b4999397764a0242f430dc31ee71e3b21d364e840a5d5b7734130b8dc6c0ada04897f1aa09f4093e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize192KB
MD57c167b6f850c3d1d57459913e1e06af6
SHA182c4ebe3491cb4e9ad077d7ae6e1dc9e9b1299bd
SHA256b52d360ca2971222f4fdb36d61bde637abe6e0eecc08ae6ca0e80efbcdad3f88
SHA5128a5b479147b31ab8cca72d453189693481d09cb79f73fdf72858b4e5eae96df40dad0063d1c8e1d496a689f7f2433c5c8a192880b68b7a16494cfaf06d57318f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\targeting.snapshot.json
Filesize3KB
MD5aaee799ccd94722cee9c96f43983d1fb
SHA123297211b047fed310821e6c5065bbee3a193e24
SHA256d310c1b5ffe02ec8f5ddb7606180a81b794ab742fb6e8087984175cf8528e489
SHA512b3f9b309ad7b5e1f91f94fd2637df8db3cde4cbf4dd3a016446b48d35e233ab84acb0b05c4ad48bec1c7f788fe895ba33f1a00df3875e43b783256b34bcfadd6