Overview
overview
8Static
static
3Nitro Gene...FE.dll
windows10-1703-x64
1Nitro Gene...en.exe
windows10-1703-x64
8Nitro Gene...FE.dll
windows10-1703-x64
1Nitro Gene...ip.dll
windows10-1703-x64
1Nitro Gene...nt.exe
windows10-1703-x64
7Nitro Gene...er.exe
windows10-1703-x64
8Nitro Gene...ll.dll
windows10-1703-x64
1Nitro Gene...ll.dll
windows10-1703-x64
1Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
19-09-2024 12:33
Behavioral task
behavioral1
Sample
Nitro Generator with Checker/BFE.dll
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Nitro Generator with Checker/NitroGen.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Nitro Generator with Checker/WebDriver/BFE.dll
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
Nitro Generator with Checker/WebDriver/Ionic.Zip.dll
Resource
win10-20240611-en
Behavioral task
behavioral5
Sample
Nitro Generator with Checker/WebDriver/Jint.exe
Resource
win10-20240404-en
Behavioral task
behavioral6
Sample
Nitro Generator with Checker/WebDriver/Launcher.exe
Resource
win10-20240404-en
Behavioral task
behavioral7
Sample
Nitro Generator with Checker/WebDriver/vertdll.dll
Resource
win10-20240404-en
Behavioral task
behavioral8
Sample
Nitro Generator with Checker/vertdll.dll
Resource
win10-20240404-en
General
-
Target
Nitro Generator with Checker/WebDriver/Jint.exe
-
Size
7.2MB
-
MD5
3835d3e8ee4feec6e173b292fdf2ff83
-
SHA1
0fba846445f7d59d33361827d0fa6fb47c332015
-
SHA256
d5928829da606afde1d43835e31ca1367f7105b5e28bba01be7a82775d3a735a
-
SHA512
99de33b7323cf392bcad275760154c542e8450968e50caecc9c7c7f5d30dbbd74de8965f6300e79c4b7ddef5052120f55a649487afef7903506c971e0c9d7573
-
SSDEEP
196608:t6PmCsXDjDyf6L2WliXYrHW1L0XFowUHWZrQ:QPmCEDVL2ciIrHWRCowU2
Malware Config
Signatures
-
Loads dropped DLL 15 IoCs
pid Process 4256 Jint.exe 4256 Jint.exe 4256 Jint.exe 4256 Jint.exe 4256 Jint.exe 4256 Jint.exe 4256 Jint.exe 4256 Jint.exe 4256 Jint.exe 4256 Jint.exe 4256 Jint.exe 4256 Jint.exe 4256 Jint.exe 4256 Jint.exe 4256 Jint.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 664 firefox.exe Token: SeDebugPrivilege 664 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 664 firefox.exe 664 firefox.exe 664 firefox.exe 664 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 664 firefox.exe 664 firefox.exe 664 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 664 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4472 wrote to memory of 4256 4472 Jint.exe 73 PID 4472 wrote to memory of 4256 4472 Jint.exe 73 PID 4256 wrote to memory of 2804 4256 Jint.exe 74 PID 4256 wrote to memory of 2804 4256 Jint.exe 74 PID 4888 wrote to memory of 664 4888 firefox.exe 77 PID 4888 wrote to memory of 664 4888 firefox.exe 77 PID 4888 wrote to memory of 664 4888 firefox.exe 77 PID 4888 wrote to memory of 664 4888 firefox.exe 77 PID 4888 wrote to memory of 664 4888 firefox.exe 77 PID 4888 wrote to memory of 664 4888 firefox.exe 77 PID 4888 wrote to memory of 664 4888 firefox.exe 77 PID 4888 wrote to memory of 664 4888 firefox.exe 77 PID 4888 wrote to memory of 664 4888 firefox.exe 77 PID 4888 wrote to memory of 664 4888 firefox.exe 77 PID 4888 wrote to memory of 664 4888 firefox.exe 77 PID 664 wrote to memory of 4680 664 firefox.exe 78 PID 664 wrote to memory of 4680 664 firefox.exe 78 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 PID 664 wrote to memory of 1584 664 firefox.exe 79 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nitro Generator with Checker\WebDriver\Jint.exe"C:\Users\Admin\AppData\Local\Temp\Nitro Generator with Checker\WebDriver\Jint.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\Nitro Generator with Checker\WebDriver\Jint.exe"C:\Users\Admin\AppData\Local\Temp\Nitro Generator with Checker\WebDriver\Jint.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:2804
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="664.0.825184021\2134813682" -parentBuildID 20221007134813 -prefsHandle 1700 -prefMapHandle 1668 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e99103b6-c814-4f67-bf9a-51c51d350a04} 664 "\\.\pipe\gecko-crash-server-pipe.664" 1780 23f4dcd6a58 gpu3⤵PID:4680
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="664.1.103715027\797170303" -parentBuildID 20221007134813 -prefsHandle 2124 -prefMapHandle 2120 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8e8b35a-a853-4604-96c4-3a4d9f30cc2a} 664 "\\.\pipe\gecko-crash-server-pipe.664" 2136 23f3b96f858 socket3⤵PID:1584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="664.2.913875597\243711710" -childID 1 -isForBrowser -prefsHandle 2964 -prefMapHandle 2960 -prefsLen 20866 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd5fc7f0-3e2b-482a-842f-27d180bc05a3} 664 "\\.\pipe\gecko-crash-server-pipe.664" 2936 23f51e9ae58 tab3⤵PID:4508
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="664.3.714816411\567004217" -childID 2 -isForBrowser -prefsHandle 3536 -prefMapHandle 3532 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8c49fdf2-d730-4003-aa7d-940ef896b558} 664 "\\.\pipe\gecko-crash-server-pipe.664" 3548 23f52330458 tab3⤵PID:2456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="664.4.1375502461\1533217332" -childID 3 -isForBrowser -prefsHandle 4144 -prefMapHandle 4140 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {88c823fc-6130-4cb5-82f1-ace3000a78f6} 664 "\\.\pipe\gecko-crash-server-pipe.664" 4152 23f53490f58 tab3⤵PID:4564
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="664.5.511237564\1585670010" -childID 4 -isForBrowser -prefsHandle 4856 -prefMapHandle 4852 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d152669b-9157-4f93-a094-a05b3c07e79e} 664 "\\.\pipe\gecko-crash-server-pipe.664" 4752 23f54253f58 tab3⤵PID:3028
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="664.6.2062777367\1472961768" -childID 5 -isForBrowser -prefsHandle 5064 -prefMapHandle 5060 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {93c97690-c62d-45a0-bce9-24624bec01e0} 664 "\\.\pipe\gecko-crash-server-pipe.664" 4980 23f54361758 tab3⤵PID:3808
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="664.7.1372750121\466973936" -childID 6 -isForBrowser -prefsHandle 5180 -prefMapHandle 5184 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5a42283-c070-47f5-a3b4-7022986eef96} 664 "\\.\pipe\gecko-crash-server-pipe.664" 5172 23f54363b58 tab3⤵PID:2232
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="664.8.1642278029\1855019897" -childID 7 -isForBrowser -prefsHandle 5680 -prefMapHandle 5676 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ad38da57-ae42-4eab-9b98-5673ceb7d6ca} 664 "\\.\pipe\gecko-crash-server-pipe.664" 5688 23f55e4d258 tab3⤵PID:784
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\cache2\entries\82DB14D28BFE25A39C92CF8FC2D585B192E2CCB9
Filesize26KB
MD535d2cdf2eb571a5a24cc80eafb44aab0
SHA10ce5e28feeaf27dd8e41bba073fcc6e1d02ceb28
SHA25633862b4c5dd474f4c73b1dcbc8b0668fb2e1c10db2ace3004c8aa5e559a6648f
SHA512fa94c71895c3950d39960c1f13bb5b9937fe2d59583dfc30d6362fdf31dffd15f4129d3f954fa777b2437a7a7fa635b7882c654f7032364df430bde5ef9fb198
-
Filesize
94KB
MD518049f6811fc0f94547189a9e104f5d2
SHA1dc127fa1ff0aab71abd76b89fc4b849ad3cf43a6
SHA256c865c3366a98431ec3a5959cb5ac3966081a43b82dfcd8bfefafe0146b1508db
SHA51238fa01debdb8c5369b3be45b1384434acb09a6afe75a50a31b3f0babb7bc0550261a5376dd7e5beac74234ec1722967a33fc55335b1809c0b64db42f7e56cdf7
-
Filesize
124KB
MD57322f8245b5c8551d67c337c0dc247c9
SHA15f4cb918133daa86631211ae7fa65f26c23fcc98
SHA2564fcf4c9c98b75a07a7779c52e1f7dff715ae8a2f8a34574e9dac66243fb86763
SHA51252748b59ce5d488d2a4438548963eb0f2808447c563916e2917d08e5f4aab275e4769c02b63012b3d2606fdb5a8baa9eb5942ba5c5e11b7678f5f4187b82b0c2
-
Filesize
64KB
MD588e2bf0a590791891fb5125ffcf5a318
SHA139f96abbabf3fdd46844ba5190d2043fb8388696
SHA256e7aecb61a54dcc77b6d9cafe9a51fd1f8d78b2194cc3baf6304bbd1edfd0aee6
SHA5127d91d2fa95bb0ffe92730679b9a82e13a3a6b9906b2c7f69bc9065f636a20be65e1d6e7a557bfd6e4b80edd0f00db92eb7fea06345c2c9b98176c65d18c4bdbf
-
Filesize
28KB
MD5f19d9a56df14aea465e7ead84751ea5f
SHA1f170ccbeb8fb4a1e0fe56f9a7c20ae4c1a48e4a9
SHA25617ccd37dfba38bba706189d12ed28ca32c7330cc60db7bf203bf7198287073e4
SHA5122b69a11026bf4fe3792082d57eaf3b24713e7bd44dfd61ccaa6e5adb6771e49b6c81c1b542fbb159c9055db9739b9c4473a856914c72683a2a4cf658d6d7a469
-
Filesize
78KB
MD5478abd499eefeba3e50cfc4ff50ec49d
SHA1fe1aae16b411a9c349b0ac1e490236d4d55b95b2
SHA256fdb14859efee35e105f21a64f7afdf50c399ffa0fa8b7fcc76dae4b345d946cb
SHA512475b8d533599991b4b8bfd27464b379d78e51c41f497e81698b4e7e871f82b5f6b2bfec70ec2c0a1a8842611c8c2591133eaef3f7fc4bc7625e18fc4189c914e
-
Filesize
763KB
MD5abbe5270af3906f418a479c104a04a5a
SHA1520c6184459e9b526ffaefb985a1446d3511c028
SHA2564d9abd9354a1a7554109a4a01f23d0b18e34b8fd1e953a2ede4cbca7952e695e
SHA512a0c790f99fe4e7a02ab5107bcfa025e30ccb468b7b8f4f528fc34d6ad670087a5ff95ad38568b8ff0ec254a9fcad7fde743a1b98720277604720454bdb48ae55
-
Filesize
253KB
MD53dcd08b803fbb28231e18b5d1eef4258
SHA1b81ea40b943cd8a0c341f3a13e5bc05090b5a72a
SHA256de2fa17c4d8ae68dc204a1b6b58b7a7a12569367cfeb8a3a4e1f377c73e83e9e
SHA5129cc7106e921fbcf8c56745b38051a5a56154c600e3c553f2e64d93ec988c88b17f6d49698bdc18e3aa57ae96a79ee2c08c584c7c4c91cc6ea72db3dca6ccc2f5
-
Filesize
3.2MB
MD589511df61678befa2f62f5025c8c8448
SHA1df3961f833b4964f70fcf1c002d9fd7309f53ef8
SHA256296426e7ce11bc3d1cfa9f2aeb42f60c974da4af3b3efbeb0ba40e92e5299fdf
SHA5129af069ea13551a4672fdd4635d3242e017837b76ab2815788148dd4c44b4cf3a650d43ac79cd2122e1e51e01fb5164e71ff81a829395bdb8e50bb50a33f0a668
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
674KB
MD550bcfb04328fec1a22c31c0e39286470
SHA13a1b78faf34125c7b8d684419fa715c367db3daa
SHA256fddd0da02dcd41786e9aa04ba17ba391ce39dae6b1f54cfa1e2bb55bc753fce9
SHA512370e6dfd318d905b79baf1808efbf6da58590f00006513bdaaed0c313f6fa6c36f634ea3b05f916cee59f4db25a23dd9e6f64caf3c04a200e78c193027f57685
-
Filesize
4.3MB
MD51d5e4c20a20740f38f061bdf48aaca4f
SHA1de1b64ab5219aa6fef95cd2b0ccead1c925fd0d0
SHA256f8172151d11bcf934f2a7518cd0d834e3f079bd980391e9da147ce4cff72c366
SHA5129df64c97e4e993e815fdaf7e8ecbc3ce32aa8d979f8f4f7a732b2efa636cfeb9a145fe2c2dcdf2e5e9247ee376625e1fdc62f9657e8007bb504336ac8d05a397
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5baadaf574c430ace58cdf2a391d2273b
SHA179e25a0ae4429b7b1fd0bbb593ea1c708e29c16e
SHA25657401a15cd685dcd8331ffe1dd3022e8f9e3527a7acd4e242c112ea624740998
SHA512dc19c7b7fa89f42a1e694e0eef4ce0bd307ea447bfc04391cc425db7a7c0aca23c1fd26e063d0ac4fbe86273f46c6499a842c5dbfb3da45fbb69fd98f2dd5eb3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\pending_pings\0b4e4e0e-bc1d-4eae-b580-497a59e6f291
Filesize746B
MD523dd03ca3223872d4fbba01c8245817c
SHA1d09f532d35dd472dff7ea7d3e7f9eb73eeae4419
SHA256800bce8d4eecc8f35f9f8c77a9db02969ab8f52615bfc2fb458ca01f20bfcc9f
SHA5121c76b26ad7883ea23ff869a0e8749d2d5e0e6e950c1904185ff12f69f7614d81cc698457f75b3b097fc80552395f488da87eaf5fd0df1b4032106fab5f22e2d8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\pending_pings\cbbf4211-a32a-4533-9a76-67c92ddd407c
Filesize11KB
MD54768fa4844e9030967d0f759edf23958
SHA18b9b699bc7dc5c743988825a2056784ad62407b8
SHA256901a0e26cfc0b11472f242d71ed28a5f20dddc1083e36ddf2c50722dbaee02b9
SHA5120145bf2a7efccdecabead1647f5b05d6e2a087b829f2e8d0af1f398996aeae67365902e2cf8a90c82e66b6c5b609ee98bb5c99ad1130bfb540702f59977ba541
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5a84d466e3963088506ab736b43a6f217
SHA1118e84ee681ccf048c63ffa3bb835f24f80c1731
SHA256fc6b80ded870fff123fba3b229ad14e3f70f81dc3769cacf231b679fbbe72127
SHA512ce49b84a2b5ea2807a014a6b74eb36917e8b80136f65558a143da30e3ab641d1f5c9c82df9cf6e3218f59a76be09c896ea559d64e24c115ae87ab214c4aaceb9
-
Filesize
6KB
MD5a88beae19a730d896f69dce6751ac7e8
SHA156f9bf9e13b620275dae4ca5d0e20966f0d599ba
SHA25655e8bf3ee88b117fdf752821d70d92e2653fd0fb6bcc9f14288bf6f9ccfe0aac
SHA5122c53a7e5f1293673234c2a930526aeb643bfd2acb1ab67435b0ed043e7c534c41d9a2adbf232be0f113bedbb365f762754c851cfb325bd3cb987e21a3336fc64
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5afd4a0e44d32b01c027b6d6d0ac7d0c2
SHA1ae28c63efd625495ee2cd9b351f7addc0f91b2dd
SHA256d0dcb008dcd8ec2abbe7ed8cb9280f29852a72c9e1937bc8098437596dad7a2f
SHA512b7199c4fe7d57d6b967eaafc84f9584523e89fbb3aa6efd6a9eef228c9d57a441b3db142a144cfe4ab0b2682370e4aa51cef4f7a50fc316de8f4e428e6aaae3e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5b5556d527cb9dcd5b36f42f1629162e5
SHA1daf08bb93e00454edd16b9ad236430b51e1f10bb
SHA25674ec0025399b55ad9f85fc7d7b760155bb2bb8f9c06d209e3ed2d10e4e62fd39
SHA512d6d3dbb13ca160a5f5a66dced37b07802dd27b1a31b32ec3c3bb5cb33b9b4eb863a1610584bbf92110f8c698ae4782a8c5432a3ce828e526c75e28c9b6f0aaea
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD53074865372639cc2e1fa7e188e03313c
SHA166ed46a7f85a20dc90aed5b26c999f28ade1c8fe
SHA2561cb73a1f290bc9809496e284fb821245d3019bb3462d7e9d11751827ec32f71e
SHA512ccbeef17ba924dd4fcc80c9e688b5c62b135e89120e237e18241fc3482733592a81e6fcc58954db8e85dc55cd5bda666b57761a6b5cc4122f3a533c43f4d6d55
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD50d0013d9708d9fef539adc917f5b87f6
SHA15e071e6b4d8abf007c8bb78ee948caf5bb0439e1
SHA256f416d29cdbaa66b7d04483831d2a593a735316fafb643414a12df78da0ab054b
SHA512851e9965a0fed9e0f5195ce655635cf13687d18678e4a9df807ab22cbc53c02cd2006fd65d93cd80b2a06d709e59122ea9933ba5cec551c6d51f5e9b4c175388
-
Filesize
84KB
MD5a991152fd5b8f2a0eb6c34582adf7111
SHA13589342abea22438e28aa0a0a86e2e96e08421a1
SHA2567301fc2447e7e6d599472d2c52116fbe318a9ff9259b8a85981c419bfd20e3ef
SHA512f039ac9473201d27882c0c11e5628a10bdbe5b4c9b78ead246fd53f09d25e74c984e9891fccbc27c63edc8846d5e70f765ca7b77847a45416675d2e7c04964fc
-
Filesize
159KB
MD5cdd13b537dad6a910cb9cbb932770dc9
SHA1b37706590d5b6f18c042119d616df6ff8ce3ad46
SHA256638cd8c336f90629a6260e67827833143939497d542838846f4fc94b2475bb3e
SHA512c375fb6914cda3ae7829d016d3084f3b5b9f78f200a62f076ec1646576f87694eec7fa6f1c99cbe30824f2fe6e2d61ecdeb50061383b12143cd2678004703199
-
Filesize
151KB
MD5cf7886b3ac590d2ea1a6efe4ee47dc20
SHA18157a0c614360162588f698a2b0a4efe321ea427
SHA2563d183c1b3a24d634387cce3835f58b8e1322bf96ab03f9fe9f02658fb17d1f8c
SHA512b171f7d683621fdab5989bfed20c3f6479037035f334ea9a19feb1184f46976095a7666170a06f1258c6ddf2c1f8bdb4e31cbfd33d3b8fa4b330f097d1c09d81
-
Filesize
28KB
MD5fed3dae56f7c9ea35d2e896fede29581
SHA1ae5b2ef114138c4d8a6479d6441967c170c5aa23
SHA256d56542143775d02c70ad713ac36f295d473329ef3ad7a2999811d12151512931
SHA5123128c57724b0609cfcaca430568d79b0e6abd13e5bba25295493191532dba24af062d4e0340d0ed68a885c24fbbf36b7a3d650add2f47f7c2364eab6a0b5faff
-
Filesize
1.1MB
MD5cd12c15c6eef60d9ea058cd4092e5d1b
SHA157a7c0b0468f0be8e824561b45f86e0aa0db28dd
SHA256e3ab6e5749a64e04ee8547f71748303ba159dd68dfc402cb69356f35e645badd
SHA512514e76174f977cc73300bc40ff170007a444e743a39947d5e2f76e60b2a149c16d57b42b6a82a7fea8dd4e9addb3e876d8ab50ea1898ee896c1907667277cf00