Analysis
-
max time kernel
576s -
max time network
572s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
01-10-2024 18:46
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://download.oracle.com/java/21/latest/jdk-21_windows-x64_bin.zip
Resource
win10-20240404-en
General
-
Target
https://download.oracle.com/java/21/latest/jdk-21_windows-x64_bin.zip
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings OpenWith.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\jdk-21_windows-x64_bin.zip:Zone.Identifier firefox.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 4948 firefox.exe Token: SeDebugPrivilege 4948 firefox.exe Token: SeDebugPrivilege 4948 firefox.exe Token: SeDebugPrivilege 4948 firefox.exe Token: SeDebugPrivilege 4948 firefox.exe Token: SeDebugPrivilege 4948 firefox.exe Token: SeDebugPrivilege 4948 firefox.exe Token: SeDebugPrivilege 4948 firefox.exe Token: SeDebugPrivilege 4948 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4948 firefox.exe 4948 firefox.exe 4948 firefox.exe 4948 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4948 firefox.exe 4948 firefox.exe 4948 firefox.exe -
Suspicious use of SetWindowsHookEx 41 IoCs
pid Process 4948 firefox.exe 4948 firefox.exe 4948 firefox.exe 4948 firefox.exe 2952 OpenWith.exe 2952 OpenWith.exe 2952 OpenWith.exe 2952 OpenWith.exe 2952 OpenWith.exe 2952 OpenWith.exe 2952 OpenWith.exe 2952 OpenWith.exe 2952 OpenWith.exe 2952 OpenWith.exe 2952 OpenWith.exe 2952 OpenWith.exe 2952 OpenWith.exe 2952 OpenWith.exe 2952 OpenWith.exe 2952 OpenWith.exe 2952 OpenWith.exe 3044 OpenWith.exe 3044 OpenWith.exe 3044 OpenWith.exe 3044 OpenWith.exe 3044 OpenWith.exe 3044 OpenWith.exe 3044 OpenWith.exe 3044 OpenWith.exe 3044 OpenWith.exe 3044 OpenWith.exe 3044 OpenWith.exe 3044 OpenWith.exe 3044 OpenWith.exe 3044 OpenWith.exe 3044 OpenWith.exe 4304 OpenWith.exe 4304 OpenWith.exe 4304 OpenWith.exe 4304 OpenWith.exe 4304 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3900 wrote to memory of 4948 3900 firefox.exe 72 PID 3900 wrote to memory of 4948 3900 firefox.exe 72 PID 3900 wrote to memory of 4948 3900 firefox.exe 72 PID 3900 wrote to memory of 4948 3900 firefox.exe 72 PID 3900 wrote to memory of 4948 3900 firefox.exe 72 PID 3900 wrote to memory of 4948 3900 firefox.exe 72 PID 3900 wrote to memory of 4948 3900 firefox.exe 72 PID 3900 wrote to memory of 4948 3900 firefox.exe 72 PID 3900 wrote to memory of 4948 3900 firefox.exe 72 PID 3900 wrote to memory of 4948 3900 firefox.exe 72 PID 3900 wrote to memory of 4948 3900 firefox.exe 72 PID 4948 wrote to memory of 1692 4948 firefox.exe 73 PID 4948 wrote to memory of 1692 4948 firefox.exe 73 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 4424 4948 firefox.exe 74 PID 4948 wrote to memory of 924 4948 firefox.exe 75 PID 4948 wrote to memory of 924 4948 firefox.exe 75 PID 4948 wrote to memory of 924 4948 firefox.exe 75 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://download.oracle.com/java/21/latest/jdk-21_windows-x64_bin.zip"1⤵
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://download.oracle.com/java/21/latest/jdk-21_windows-x64_bin.zip2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.0.1868499872\1096250876" -parentBuildID 20221007134813 -prefsHandle 1680 -prefMapHandle 1672 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {13144b57-b0a7-42b0-b1e3-00f5ce1e26a1} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 1764 15630cf3758 gpu3⤵PID:1692
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.1.1043617357\816160163" -parentBuildID 20221007134813 -prefsHandle 2128 -prefMapHandle 2124 -prefsLen 21608 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {45e0dc53-4a90-46a9-9d29-2c4b9dcaa7e3} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 2140 1561e970e58 socket3⤵PID:4424
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.2.1294884732\1255170291" -childID 1 -isForBrowser -prefsHandle 2788 -prefMapHandle 2804 -prefsLen 21711 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {717ecc68-d84d-4c65-a3b4-d3a91400f729} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 2760 15634cd3f58 tab3⤵PID:924
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.3.2112621763\1941168678" -childID 2 -isForBrowser -prefsHandle 3476 -prefMapHandle 3472 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c429ed0b-b841-4542-8e26-9d9d433b4d46} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 3488 1561e96e958 tab3⤵PID:2084
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.4.1377937114\878410130" -childID 3 -isForBrowser -prefsHandle 4828 -prefMapHandle 4820 -prefsLen 26383 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {917cbe8b-0827-4840-9b6f-21b90f4bc284} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 4844 156361ab058 tab3⤵PID:2332
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.5.379872574\695880636" -childID 4 -isForBrowser -prefsHandle 4980 -prefMapHandle 4984 -prefsLen 26383 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dfbb7501-0cc6-4859-a598-3e1e1c173a30} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 5064 15637f77758 tab3⤵PID:4176
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.6.1604083248\1855487443" -childID 5 -isForBrowser -prefsHandle 5176 -prefMapHandle 5180 -prefsLen 26383 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {71b2b177-abfd-4fd8-a7bc-5623efc53860} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 5168 15637f78658 tab3⤵PID:4192
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.7.807191454\1865427847" -childID 6 -isForBrowser -prefsHandle 5684 -prefMapHandle 3960 -prefsLen 29795 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4b48c72a-838f-4094-a8a6-757d6c8b48c1} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 4404 1561e969a58 tab3⤵PID:4676
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:516
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2952
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3044 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\jdk-21_windows-x64_bin\jdk-21.0.4\README2⤵PID:4704
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4304
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\0305BF7FE660AF5F32B4319E4C7EF7A7B70257A3
Filesize13KB
MD5eae893bcc7cb701c710d8341811f61ac
SHA1b35b750f88a6930ce32171da00dacbce93937e9e
SHA2561dc6c7e656eaa98da57b2cd6296e55b9d92d7dc2aea3b95d302468985358de9f
SHA51207a1a244c6ee992f1b2ebdf0234f60bc558be2cfc3db427da5bd7c8f40118dc6321c078cdc57943371ccfd2e053952b91e9bf7fa48b78e31d9e4997eaef80c2d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\22386449CA13D8975B935875780066C6EF52CE37
Filesize13KB
MD533e7f894c8c5be847760425adf9ddb53
SHA1d26efb1cbd6da3f7ca62b117fd5a3c815abc72df
SHA256aad6c70ce3f5801b10b98d569c11de4b1128bd97e47e4a83ca9bdac72d52eb02
SHA5124d41a63a16ef576191f80d999fbee0f465fab987bcb76e9e8e739bff49480307a11b30de3197e47d07ca3110f58be818e6f61b1a2b19e386cc2f5e1fb69aa6a8
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD5dd932f21352b90a3439dfa35205c7929
SHA180df65ffe800f97563e6d1746fbaf1d143ebc8f8
SHA256b1946e2fe4b0eac90256c732c0785d60a081432eaa830bbd0fe3655bbbae4aac
SHA512545b6127012169970ca3762040afff9fb4df39e6129d832882a48bac014fce357c82ffd1b52923f0ccda014db48aa941edfc4fc6cdb330b9ae1bfabc57fb26a4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\bookmarkbackups\bookmarks-2024-10-01_11_+ftwiIQfjYtrlniJNZ3V4g==.jsonlz4
Filesize945B
MD55454384ec38638981ce5e67157b8f07d
SHA120da940d1b48d7c555b5f7d050fcc26b9fcaa217
SHA256faa28431b2b70bce1f1552ef63266622ee731b9a30a3b314c9b6d6e0bdc07e11
SHA5125526c70002b23f106dbb494742fce905cba27979f8bf8f2a92832232fb34b6bf873043f0b54f88567250f358e5fdd93438f5211318ee303ad71615ea85d1f2f6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\broadcast-listeners.json
Filesize216B
MD58060acc8441363764b440215d9575918
SHA198f80d9454b8a0c6eefc0b9a09afb95377b2bf53
SHA256923ac29936e1d61c6d351ff8da31a3e6e42a7407f54a61e8668efbb87353ac73
SHA51226223fbcb250e7aa659f99366df90b85a44fc5d073b15ad13f62159fea42f7b2930a713ae99030078db7ebff37523cc672bfd6538fa94316e640472d2f057466
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5ac19bab87bb9257be5d291bee03c1f04
SHA1c8ad8eff86e30c35dee8c6899f8c6f813cdf9cfc
SHA25647f374c40d04ae192c4756ec420c9fc18f109703eb903066a5a8c76eb494c083
SHA512519c9c5fb89bba7d70d91528f5df4f4120509f64b95d26287e1af49396990716927162fdd76d968abf635d09189730e67639da27a65bb73df3ef7530c6ad95a8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\88b79122-22b4-4f92-9694-25994cd89745
Filesize10KB
MD56aa9d11e45e6d1a07d3e7d71b97b5b14
SHA1501ba598bd7d6d5799f867334dab5229a94abf70
SHA2569cd373e9fe6720b2f651973217b04afb867fa58963f076d7a904117127fed6cd
SHA512d692bff449365669f76c281f35b8eff8fe02f003d3ef81d466ce052ef73c7b4091507086f659ca2816a4419588c23292447511a6e02f06ab5a3aaca6403ad5d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\9e539712-e1a1-49c9-85d4-7b9d23e56fbb
Filesize746B
MD54a85dc94c4b358903137dc92edd90d61
SHA15161c4783baec12448d6f9e70960ddca988a7c51
SHA256777ea4f14d7b59383396743a20e30d98b081a6e35dbd8a9aef899d2957a08173
SHA512127a9c21faa5fd96faf6e1e2a5126a1198b284f183461cacabfbf046c282dbf47425adb70dfbc8278743b7e7b3ed3c2dd27d014c49a815c9dd287e8faa42c1da
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD52077ab09b6645c94b90bfaad3e89915b
SHA11c3205bb74bdf6727ab81899b1e968d8cee904d9
SHA256c56313470f3e74b1bed3160d846e9e6ecb06f9fcf777586f8dc4b30948052d22
SHA512c099999451c0ca72d82efc0c061534449b50ad03331446155f965f5e82a1f230f208054122c2fcd206420dd6b6457a5dcbd8c0728e1fb2f5c5dbc657f0c7020b
-
Filesize
9KB
MD5999e2add1a9f5725ae898bcc4e47ef61
SHA185d97efe1992a98a6ac095c54a2dff9ddc0359df
SHA25600e03fd49511ac3fe0c761c55b66ef48a672f0c5e8efdba86ae79c114f804c6a
SHA5123dd0f78c2f89452edbc3ab2204e2ff360ad9126041b48153ea73677306e2836602ba95b9342ff8f0f376702dde3ba8a42d45cab15a6880bca4d6709ca18a9285
-
Filesize
10KB
MD57d0ceb3701debf173f6cf4a569034420
SHA17a56913b92eba5e9eeb6d0aa942f70b3eb5146c6
SHA25677a3854ba01352c5f8f45a0b6020fe7380cc1560816fa2ae991059f5d169d653
SHA5125e42a5188b7fc4b9dcb2d067ea434378e3de2785c0cb5ce9793cbc95c8df5d79ddb447ab034c47af1cd164511f6b83c406ec1498acdf792782540b09a3d7ee77
-
Filesize
7KB
MD57c069d62ea7fec6e9e7069237e9062a7
SHA188899e8c889442168e25dd1f073894c58464572a
SHA2567908258695c8195f2231fbf5caa68c5cb3c5334ee884c86b9cd3b60a9a48d537
SHA512e9db54e8ff92c8d5f44391aa1c43a1a6021ede89703888a9852bbc73ad0c469f7b9158e1e6d23f3a6cdbefe286822a8e54d51e80ae1d9231e44486ab30468717
-
Filesize
6KB
MD567aa46131d8de22cc6f96105ae649480
SHA1fa49ef4a55978ceb69de9f274837a332475bafd3
SHA256f1433d5b6c3b663a8662424f9b6738b6bbd869c9e7d3fb8ff256065fe9770f25
SHA512bede827fef0eba832df9caf472d44507710c1591e22f90770846bad683dd61b847149c260ba31086cc6d840189632b8551be5bb71297044986ec7af1939d1831
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize999B
MD50a6e5e2e90a42e517211daed4916450f
SHA1f6da6218fc97c2ff43e14c1e772752e7ded04765
SHA25692bd5c6de7afe010a9aa00faafaaffca4a409c3cbd83231d363bbd557844e552
SHA5122ff4b01cbc49604d067aa2c2d182ceeb9804edbe88e591dd988af2524c4a7fdb894e07daef0b06049df49dfd1a90e29301e5a435200792b2a5760daa50babeef
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize993B
MD5382464afa52fd9fcbbda30ebd918388c
SHA1ee96c4b5e65b17e8c5801941e39136ad1e30ae94
SHA256e81f420f67f166347b587bdc3ef5c52492059e05baf646a9c5394e7519e9a839
SHA51255711390a8868a8e8f03d005faf09acbc7d3384c87bbf811d5904c16c027309f1aee7112f60523e37769de16f81f751751f15ccb1faea0fd07c5af4f83b80b9e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5a9a83df8e589bc5bee7d666f55b4a65a
SHA183d068ad6e44a980f0fdfdc19fd92c0d1e6c8a3c
SHA256b0fec693e1c430bb4849aa9b219981455a15cc0917af99ff99b16d0ea6270572
SHA5126bf4a6854945addc9959b4b440b112f936d5d383cd26262501800b36324012b4c03942a4f7ef1d0975267961ceb528c1ebc3061105dbd9285f692c3a240c96d6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize7.8MB
MD574ee2a9304f61f1b87af3e12e3a6570a
SHA1bb714c75ad0929ec891ef207a2b15c9804f0e8f4
SHA256ed25fd49b77ba125f9a5a84c4f257219666c233e2457afe32ab198cb54bcd14f
SHA51254cfe27fb2fe4f37d95ad5536e4f67a5103c186ad66398c198baa71c020c6335c4bb58f327d4de706b799f41472b86b327fd353862ca039caf65b941477a65f4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5acb98d3d4e718735b97cfa91dc502aeb
SHA1169e52e36b0118c591b2c7c4566f7d24bb48a1fe
SHA256d7f03e1c2f27c7dcae5c28ea3c52ddb1d5c8086870d28206e8afc039d6779ce5
SHA512a8aa54bcc302f0e67fc2d856e540696259ef259dfc9ca8cf59a02a9552f86e004a251129ea53acd0109f6c6e10395003c884bf45a25424a93165b1b25b883227
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\targeting.snapshot.json
Filesize3KB
MD54cf25564b5982122afe0a17576e08f96
SHA19de1b2b3ddc8bff0042bb356000332c7ad7cf10d
SHA256d69a33a74aac2cdb58abd0800da9bd8d5dfe13048acecded767fdcb84d160496
SHA5123bb6ff80d400e55863384255c74e3a4ee6feb24165a4aa7e8c28478bd8e8d377fd0110be5bcbbed3cf76c1e1b81c2bd4de0af19fba0248bdab60da19d721e42f
-
Filesize
141B
MD51995825c748914809df775643764920f
SHA155c55d77bb712d2d831996344f0a1b3e0b7ff98a
SHA25687835b1bd7d0934f997ef51c977349809551d47e32c3c9224899359ae0fce776
SHA512c311970610d836550a07feb47bd0774fd728130d0660cbada2d2d68f2fcfbe84e85404d7f5b8ab0f71a6c947561dcffa95df2782a712f4dcb7230ea8ba01c34c
-
Filesize
113KB
MD5cdcb73cd57214abb69de19610bf01554
SHA12059873e7f5d4d1783cb2ff82b6e5cd2af7cdc52
SHA2561f39978d96dab311cc8155efca420e6105748c26896616a50f2ad809934cc123
SHA512944fb8eb11356d28cf782164f016bf807a2512eb5dbbbcb8584bffaf0dcdaebec3e059d0adc2ba39470018af74ca142979faabc78cda9edca0c289b53ddcfc5a