Analysis
-
max time kernel
1796s -
max time network
1800s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
14-09-2024 19:59
Static task
static1
General
-
Target
ad.txt
-
Size
82B
-
MD5
504c8c0e0b0bb9532bcfab0f480eff0c
-
SHA1
14a792b8f001e126cf7e56f87534967a59d8c5d8
-
SHA256
8f85f7333ea3637e165803520a1e8513be10b0ea6f42c02fa9fb67ae3f5acd0e
-
SHA512
705042cb0602e6f3fe515abcfc9b764fb401e8e2ebee2e450159dd61f6018c0c539588f561bba6cc1d49ab188fc918fb60c6f89481ae5956126f651fff7d38d1
Malware Config
Extracted
xenorat
127.0.0.1
Xeno_rat_nd8912d
-
delay
5000
-
install_path
nothingset
-
port
5555
-
startup_name
nothingset
Signatures
-
Detect XenoRat Payload 2 IoCs
resource yara_rule behavioral1/files/0x000c00000001a644-221.dat family_xenorat behavioral1/memory/4264-223-0x0000000000680000-0x0000000000692000-memory.dmp family_xenorat -
Executes dropped EXE 2 IoCs
pid Process 4264 5555.exe 5424 5555.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 229 drive.google.com 26 drive.google.com 28 drive.google.com 209 drive.google.com 242 drive.google.com 273 drive.google.com 25 drive.google.com 27 drive.google.com 234 drive.google.com -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5555.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5555.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings OpenWith.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\5555.rar:Zone.Identifier firefox.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4728 NOTEPAD.EXE -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 5076 firefox.exe Token: SeDebugPrivilege 5076 firefox.exe Token: SeDebugPrivilege 5076 firefox.exe Token: SeRestorePrivilege 4428 7zG.exe Token: 35 4428 7zG.exe Token: SeSecurityPrivilege 4428 7zG.exe Token: SeSecurityPrivilege 4428 7zG.exe Token: SeDebugPrivilege 5076 firefox.exe Token: SeDebugPrivilege 5076 firefox.exe Token: SeDebugPrivilege 5076 firefox.exe Token: SeDebugPrivilege 5076 firefox.exe Token: SeDebugPrivilege 5076 firefox.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 5076 firefox.exe 5076 firefox.exe 5076 firefox.exe 5076 firefox.exe 4428 7zG.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 5076 firefox.exe 5076 firefox.exe 5076 firefox.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 5076 firefox.exe 5076 firefox.exe 5076 firefox.exe 5076 firefox.exe 3340 OpenWith.exe 5076 firefox.exe 5076 firefox.exe 5076 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 960 wrote to memory of 5076 960 firefox.exe 76 PID 960 wrote to memory of 5076 960 firefox.exe 76 PID 960 wrote to memory of 5076 960 firefox.exe 76 PID 960 wrote to memory of 5076 960 firefox.exe 76 PID 960 wrote to memory of 5076 960 firefox.exe 76 PID 960 wrote to memory of 5076 960 firefox.exe 76 PID 960 wrote to memory of 5076 960 firefox.exe 76 PID 960 wrote to memory of 5076 960 firefox.exe 76 PID 960 wrote to memory of 5076 960 firefox.exe 76 PID 960 wrote to memory of 5076 960 firefox.exe 76 PID 960 wrote to memory of 5076 960 firefox.exe 76 PID 5076 wrote to memory of 4456 5076 firefox.exe 77 PID 5076 wrote to memory of 4456 5076 firefox.exe 77 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3388 5076 firefox.exe 78 PID 5076 wrote to memory of 3200 5076 firefox.exe 79 PID 5076 wrote to memory of 3200 5076 firefox.exe 79 PID 5076 wrote to memory of 3200 5076 firefox.exe 79 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\NOTEPAD.EXEC:\Windows\system32\NOTEPAD.EXE C:\Users\Admin\AppData\Local\Temp\ad.txt1⤵
- Opens file in notepad (likely ransom note)
PID:4728
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5076.0.1644601128\1821795270" -parentBuildID 20221007134813 -prefsHandle 1704 -prefMapHandle 1696 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5cd5b888-b675-4540-8a70-adc4bb54adc6} 5076 "\\.\pipe\gecko-crash-server-pipe.5076" 1780 1fd193b4458 gpu3⤵PID:4456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5076.1.1253397345\1404903359" -parentBuildID 20221007134813 -prefsHandle 2108 -prefMapHandle 2104 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2598883e-d942-4f26-a933-6474aa976137} 5076 "\\.\pipe\gecko-crash-server-pipe.5076" 2132 1fd07072858 socket3⤵PID:3388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5076.2.540423743\1942405417" -childID 1 -isForBrowser -prefsHandle 2768 -prefMapHandle 2592 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1336 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9cf81a58-9313-42d2-83a2-09f15824831f} 5076 "\\.\pipe\gecko-crash-server-pipe.5076" 2756 1fd1d590858 tab3⤵PID:3200
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5076.3.255517046\397653716" -childID 2 -isForBrowser -prefsHandle 3448 -prefMapHandle 3444 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1336 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bfcfcbaa-9c4a-46fc-91bf-4edbb7bee4e7} 5076 "\\.\pipe\gecko-crash-server-pipe.5076" 3460 1fd07060a58 tab3⤵PID:2284
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5076.4.214030151\867440561" -childID 3 -isForBrowser -prefsHandle 4304 -prefMapHandle 4308 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1336 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {49164024-2e1f-4df5-b0b6-b95ec199f0c9} 5076 "\\.\pipe\gecko-crash-server-pipe.5076" 4404 1fd1f888258 tab3⤵PID:2564
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5076.5.1193296721\479428025" -childID 4 -isForBrowser -prefsHandle 4692 -prefMapHandle 4880 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1336 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {adb7ba99-183f-46fb-a5d1-891bfba27c1c} 5076 "\\.\pipe\gecko-crash-server-pipe.5076" 4916 1fd1fe97558 tab3⤵PID:1716
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5076.6.524412666\1278880320" -childID 5 -isForBrowser -prefsHandle 5060 -prefMapHandle 5064 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1336 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d0805ae5-14d8-4707-822e-be62398d358a} 5076 "\\.\pipe\gecko-crash-server-pipe.5076" 5048 1fd1fe94258 tab3⤵PID:2212
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5076.7.1846459045\1942102097" -childID 6 -isForBrowser -prefsHandle 5240 -prefMapHandle 5244 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1336 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {19399325-77d4-4f6e-9fd0-04529f747b53} 5076 "\\.\pipe\gecko-crash-server-pipe.5076" 5232 1fd1fe94858 tab3⤵PID:376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5076.8.503574017\1381976666" -childID 7 -isForBrowser -prefsHandle 5600 -prefMapHandle 5596 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1336 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e8f3458-bb78-4944-9226-4a01cb54c965} 5076 "\\.\pipe\gecko-crash-server-pipe.5076" 5584 1fd20e31a58 tab3⤵PID:4908
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5076.9.415203353\1646895886" -childID 8 -isForBrowser -prefsHandle 5856 -prefMapHandle 5796 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1336 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {873eafc8-5afb-4776-a69b-4e65f6ba007c} 5076 "\\.\pipe\gecko-crash-server-pipe.5076" 5860 1fd215ea958 tab3⤵PID:4712
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5076.10.1574272147\707522969" -childID 9 -isForBrowser -prefsHandle 1308 -prefMapHandle 3680 -prefsLen 27798 -prefMapSize 233444 -jsInitHandle 1336 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c513c54-ca3d-4d88-a575-3c0e0ce6dbdb} 5076 "\\.\pipe\gecko-crash-server-pipe.5076" 4356 1fd210cd258 tab3⤵PID:5208
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5076.11.330798812\2100301812" -childID 10 -isForBrowser -prefsHandle 520 -prefMapHandle 3920 -prefsLen 27798 -prefMapSize 233444 -jsInitHandle 1336 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6ce678b4-cf5c-4caa-a115-541629f2efc2} 5076 "\\.\pipe\gecko-crash-server-pipe.5076" 4544 1fd210cc358 tab3⤵PID:5204
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5076.12.1799585461\1613612003" -childID 11 -isForBrowser -prefsHandle 6556 -prefMapHandle 6552 -prefsLen 27798 -prefMapSize 233444 -jsInitHandle 1336 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf2f78cc-8f05-464b-93a9-44c6ed8ead08} 5076 "\\.\pipe\gecko-crash-server-pipe.5076" 6564 1fd1fb66e58 tab3⤵PID:5016
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5076.13.1919114065\393347000" -childID 12 -isForBrowser -prefsHandle 5964 -prefMapHandle 5884 -prefsLen 27798 -prefMapSize 233444 -jsInitHandle 1336 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f8f2948-2212-45be-88da-f5079fb941be} 5076 "\\.\pipe\gecko-crash-server-pipe.5076" 5952 1fd1f889758 tab3⤵PID:4320
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3340
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2920
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\5555\" -ad -an -ai#7zMap9092:70:7zEvent27181⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4428
-
C:\Users\Admin\Downloads\5555\5555.exe"C:\Users\Admin\Downloads\5555\5555.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4264
-
C:\Users\Admin\Downloads\5555\5555.exe"C:\Users\Admin\Downloads\5555\5555.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5424
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5fffff04542e5c1bf5939cd40663ecdf3
SHA1f6a9e61c790f144b8ee5abe704720a54ebbeeb06
SHA25616b1d0ac8e78c5d3e911a0a69a37c5282ded88883a0fa173db207809eab94813
SHA5128ec68a4fd7fc57d0946104abaf41f41e7805577ecd9d9398046f1505bf2ae455aee0c5a520a4ba7c23d8ba99851a0f21e114ed074a2db6fa0a64e467faa8c393
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\thumbnails\7b1ec9327008117e058b9d77a54c53cb.png
Filesize1KB
MD5b5b456e64f1c4cbb7fe01d9031f50817
SHA12810a84577f38b3be35904248f09989049bab339
SHA2568ee38a0b1177137adcf58489beb798f4f0caf6065457568ca68b0c1e2227e501
SHA5124257a8e157a45ff66e87d7a6a208261021d01906b9f927088cb4f711f2696b066d3108e85398f62c32a98f0706d746808cb2f860c0798d08ae6489024ab296cf
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize13KB
MD50481f4928ac9b32e0648f3cd70611ed1
SHA1e961ba920fa6e5f1b8af3ccd5f882df0056c5e9d
SHA2565ff5de5920ff5ede97343fcd9f499dd7758435493a7327a73657f36eae6de40f
SHA5121ed27e1d4b00f20c23c29a6d4d316054ee483154b5ebedcb923b7b5dc352f2477b3ba2266a2fba16c6c9c39b299f45c16146bc0ac82f0b059c579014628ee379
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\bookmarkbackups\bookmarks-2024-09-14_11_+ftwiIQfjYtrlniJNZ3V4g==.jsonlz4
Filesize945B
MD55454384ec38638981ce5e67157b8f07d
SHA120da940d1b48d7c555b5f7d050fcc26b9fcaa217
SHA256faa28431b2b70bce1f1552ef63266622ee731b9a30a3b314c9b6d6e0bdc07e11
SHA5125526c70002b23f106dbb494742fce905cba27979f8bf8f2a92832232fb34b6bf873043f0b54f88567250f358e5fdd93438f5211318ee303ad71615ea85d1f2f6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD54e7bd5adafaf675f989cfcf45d910baa
SHA1d5e35d6eb01ef162a417817c8d630cf8a42b30a3
SHA256709900aae2bdbbd2c9077015f0eafbb7f9c6ac4aa72cc1630567a95987b12ad6
SHA512cf3176751382bcd092a9c84395ed4bddf8083bfd6f691b8ed2b86451dad63ee9cc83f495d6bdf435e10685e6ed6cf51700d58ceec3f6166745c200f12f5c3a43
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\17aeff77-d88c-408d-8459-4498122f6860
Filesize746B
MD542e8aeb4c258b11d4af735a5245c1e8e
SHA1f4c29a0b4ff37ca26f597da56b7bcda1dcd69dad
SHA2569730771090a738cc879e6f0f21f5f5ce41e4513ce72e680d639632370b6a50b0
SHA5120283cb3dc4f701f3957fcb6d018f81156e09aa49eefd849087c562da26fbaf7a201d81786e9de460a2ee019c6d79c4cc17f0ef8710a1f7313ccd7a12d164be31
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\470b4168-4499-493c-95b1-7d162fe95eca
Filesize11KB
MD5bf3ad91392cc2ca1d8a2ea3538986875
SHA1c929d0b9093f89e7f8ac224d2be2dab5347bb6a4
SHA256e11c13c2b40a5edc5571c521e805c913b94e98f55055c181ab5559a62fd53ca3
SHA512a926e0bcbd3d57bc1b3858629e24ec1a6d803c8a78deadc18f00447ebb269bcd6cbf670f2e70ae609f83f07045fbfd2b6ab906b8ba591624fc4943f2ead01f0e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD588d04a418fa04caaaf3aa91ec336c813
SHA1fd05d01dcc3d5481be54cda0d3d68413c354eff4
SHA25697a91b755c278c0ffd83bec0f27d9a67ea5c8ae2d75bfd24660e33ec273da5de
SHA512604725df30a6089828459320b61ff17bf62a1803a1586bb7bb1defe985bc4d605ae304eb2df857282e11c8f4d8b2846fd6a715c506dd4182df50bb9c99a051d7
-
Filesize
7KB
MD5f1559766d4b925ae0aaaceb7fda74f70
SHA16c4fd0eb53ac26a0fc5b770be1c084e5ca40082f
SHA25672c466338e13805cea7a5bd7c197d41045d946873c564ce786b7323b278e20a3
SHA5122f4288b18a0ae62f412c4b5bf9374621d3cb6dedc9c03648169e6466387fa9a5527f69bb4118c03d999e90b10e7712fca5067cc456d631ef72649641ef7ee5e4
-
Filesize
6KB
MD598c5fa3e29a8013b47eb6641e8d641b3
SHA1ab4e8883c2d6fcba4a7e0db7ee15674a5021359d
SHA2567a2fb638182415a29bc5c202ca5fc5f7dfd15545686e0d3a96b3c958c803dc0e
SHA51226b74243b329e7ddaf6f4919cf04340193bfbe057c2433474bb4832d51b6eab27497140a4066b16705753ec3701e7291dbeceec944cc3e0977f5768dd6277fee
-
Filesize
7KB
MD5469aad3c81aafcbf7d99b034f87ac1dc
SHA1123ab1110fd20cd5b016131d984d3a2b1ffab722
SHA256e805f02e0eb7a9b5f732038b786c6ebca780486a7e602648cdd2cdc0016ab586
SHA512b4f86caac7531b1dd205091e3e54461e40d6964427ef9288a44ae50896dc3ef42caf4476fbff5de4d9c4cf734cf6f605674d17049be4ad5b059efb9ff202d5d3
-
Filesize
6KB
MD56d0b2df606b30babfa59ccf1e8db5241
SHA1c9560e0df42047ccb726c01fa15e5104d3de5ce9
SHA256c15ff1ec8cb3275f29a5ddf7158030057c80ee904108cf3e0ec9d0e15495cc8c
SHA512c369af82fa70f800a197383e8ed8027b702df464ac14ea20acf4a52c02383b33eae4eb43076e555d55d72828376aef66d356ce6cca2465a04757c2f38e0ecd85
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD54bc2a4726a3e654ced228930b77a5eca
SHA147b11fab5435b7284825d81cf2fdc38fa487b436
SHA25604128fec1f05972b3c5e2d13b871fe7eac27d49a58d9972f6baa27c5a20741f7
SHA512f37a30214a8ce6686247a3fc61e9ce10ab245172ad72f80743abb7c55694fc50a45175e4e5ed15c77187d34d4b5a7e15cd77548460c707f600b3643a79663c1d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD58f3d0db72a8586788687461122074b6f
SHA171cf5f8ba1339f405b7170743d0374ea62cb72a9
SHA25616b0ac35392ad21d90ee276f42e56fc44cf3444845751b7ce2face9a743bef21
SHA512a56f83bbbf7de63f1d9e92b104bc3366341df70068251776c54a0600d57198cc52a855edbe0a2f3bcbc8fc639b66cc7a03aca1588b9ac23fe4bf4c4e67bec1e8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5e326c17df5c70fbb50537ed4e8ac93de
SHA15e133edcce89b9d6c799b745ef6113687def582c
SHA25672699c9507138c6671301bd6cbe3e6fe9e95d2019a69e95205f4685a587a9584
SHA5125123e2b405a6d3b0293465c3a7999d6659070cee991db880afd3528ae9a88240e3be0b1ea321575f66d749c64d55009139c8331685f50a260dba2b8c0abaa67d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize192KB
MD5df6d60fabbb3c9597418c273d0d67279
SHA16e83622da8acff56b26e0d47a47e6f5d774ee0b3
SHA2563176868dc881add5b00216d2442743f317fd9c825566d79bf8ebd990cf7ca9a9
SHA512b14037cf09c5945f0c6b6b8786215a0f8b6b8e4352d1216c3663a28143b1e2f7f1fa2ed627aa637e48ba2d891e8f49e052a5337dadba5cf7a2d795ce58bf9ba2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\targeting.snapshot.json
Filesize3KB
MD561c15925b63b4cc62d776ef4f6fc6edf
SHA13e5e61d25123dea83ec88b97dd5d9e10449b7773
SHA256d6e66106bbaba4dec42edf098950acd35ea507069ec4be7f38b536949b5f5919
SHA512c2b346cf6b0cf5350a41f51727d0973e4938b280a27e34af00264856e0d7a31a368ac84e1ac4ddf1274fca8d2d983fd2964b5230d6e5d3dc710ef5fad06a83af
-
Filesize
141B
MD51995825c748914809df775643764920f
SHA155c55d77bb712d2d831996344f0a1b3e0b7ff98a
SHA25687835b1bd7d0934f997ef51c977349809551d47e32c3c9224899359ae0fce776
SHA512c311970610d836550a07feb47bd0774fd728130d0660cbada2d2d68f2fcfbe84e85404d7f5b8ab0f71a6c947561dcffa95df2782a712f4dcb7230ea8ba01c34c
-
Filesize
45KB
MD53b326de0c88091be13507f75b3818bc5
SHA1d3ff6abbdf38dfe573fe37e5a0c50a92d3320b78
SHA2561b6dc342dcb47138851405575d278893664d03bf75a146829a01a939aee89161
SHA5126c922bf01286f288577568cd4b6ba01c36ac64ab9c0ef42e5e728b2a8508457bd9d663f513e726a8687234b947f576799f3e2b482397b7c5177874da3a94b6ca
-
Filesize
19KB
MD5b0dc56a6b2e99ac2bca8b80279d8188f
SHA1cb9c4904a3f4d81567dab4ed233fcd2e35c85a2a
SHA256a3423576b21325551de0d5dcc55aee8bda09f25d61be78247dc35bc0163321f7
SHA512a9320f63f3d6abcdc08fb8cc113e6fdbb8adfc303daff6ed00bb05511e51e56671ef163c76fd899ddebd6b21a3796c1d5917d2234441b11e270db8c9b4bdba4e