Analysis
-
max time kernel
1562s -
max time network
1563s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-11-2024 20:16
Static task
static1
Behavioral task
behavioral1
Sample
about.html
Resource
win7-20240903-en
General
-
Target
about.html
-
Size
48KB
-
MD5
0f66960da3f7549d4f2f8207b97436d0
-
SHA1
c0268e16e5e7f121df7e0420b79a60e160e77c54
-
SHA256
978a8e93d8a63bbdfdb6ccf6fa83933a7b741632d83763fb37014eb2be51b4b9
-
SHA512
4fd1b3c68af474b8fd64c78d9e0829e12eaa5218ac531fe51a5635f173cca95b7342def7da7cb56261718b1eaf5d495b8c3fb070a43434b547849b5cbc721d30
-
SSDEEP
1536:VRDPzkvPZx2w5mfgRvM81vOh0avyvpvoYS+8M+n2ojBtPFk+XUH6N3oE3AVGLZvn:zkk81GhHqhQHIVeAnGD
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
firefox.exedescription pid process Token: SeDebugPrivilege 1992 firefox.exe Token: SeDebugPrivilege 1992 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
firefox.exepid process 1992 firefox.exe 1992 firefox.exe 1992 firefox.exe 1992 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
firefox.exepid process 1992 firefox.exe 1992 firefox.exe 1992 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
firefox.exefirefox.exedescription pid process target process PID 2116 wrote to memory of 1992 2116 firefox.exe firefox.exe PID 2116 wrote to memory of 1992 2116 firefox.exe firefox.exe PID 2116 wrote to memory of 1992 2116 firefox.exe firefox.exe PID 2116 wrote to memory of 1992 2116 firefox.exe firefox.exe PID 2116 wrote to memory of 1992 2116 firefox.exe firefox.exe PID 2116 wrote to memory of 1992 2116 firefox.exe firefox.exe PID 2116 wrote to memory of 1992 2116 firefox.exe firefox.exe PID 2116 wrote to memory of 1992 2116 firefox.exe firefox.exe PID 2116 wrote to memory of 1992 2116 firefox.exe firefox.exe PID 2116 wrote to memory of 1992 2116 firefox.exe firefox.exe PID 2116 wrote to memory of 1992 2116 firefox.exe firefox.exe PID 2116 wrote to memory of 1992 2116 firefox.exe firefox.exe PID 1992 wrote to memory of 1272 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 1272 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 1272 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2824 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2652 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2652 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2652 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2652 1992 firefox.exe firefox.exe PID 1992 wrote to memory of 2652 1992 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\about.html"1⤵
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\about.html2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1992.0.851016258\79590999" -parentBuildID 20221007134813 -prefsHandle 1208 -prefMapHandle 1200 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {63b64281-a642-414d-9169-815609ebfa17} 1992 "\\.\pipe\gecko-crash-server-pipe.1992" 1280 120d6b58 gpu3⤵PID:1272
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1992.1.252145685\654997217" -parentBuildID 20221007134813 -prefsHandle 1468 -prefMapHandle 1464 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bcea0c53-edb9-4e24-baf0-318448d36c50} 1992 "\\.\pipe\gecko-crash-server-pipe.1992" 1480 45f9258 socket3⤵PID:2824
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1992.2.218804844\529382821" -childID 1 -isForBrowser -prefsHandle 2088 -prefMapHandle 2084 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a873d9ad-32ad-4b3f-a942-4a8395561ec9} 1992 "\\.\pipe\gecko-crash-server-pipe.1992" 2100 199fd358 tab3⤵PID:2652
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1992.3.2142181542\916898068" -childID 2 -isForBrowser -prefsHandle 2572 -prefMapHandle 2568 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {45efcbc1-0154-4b7c-bce7-b09231f46785} 1992 "\\.\pipe\gecko-crash-server-pipe.1992" 2584 1ba05b58 tab3⤵PID:2776
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1992.4.719718388\1928666904" -childID 3 -isForBrowser -prefsHandle 3784 -prefMapHandle 3772 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {41da35c1-b182-4d27-8e06-20a48bb449f1} 1992 "\\.\pipe\gecko-crash-server-pipe.1992" 3764 1f130e58 tab3⤵PID:1420
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1992.5.1636750804\313488688" -childID 4 -isForBrowser -prefsHandle 4012 -prefMapHandle 4016 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a853d33f-9016-4905-9151-61bd71eea1d0} 1992 "\\.\pipe\gecko-crash-server-pipe.1992" 4000 1f133b58 tab3⤵PID:2360
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1992.6.700945974\1780000003" -childID 5 -isForBrowser -prefsHandle 4016 -prefMapHandle 3760 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ce157ec-76b6-4de4-9a2e-0cf151622a79} 1992 "\\.\pipe\gecko-crash-server-pipe.1992" 3896 1f133558 tab3⤵PID:1128
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1992.7.912482203\90643878" -parentBuildID 20221007134813 -prefsHandle 4404 -prefMapHandle 4048 -prefsLen 26356 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {915d24d6-c1df-4633-aaed-e299646f50de} 1992 "\\.\pipe\gecko-crash-server-pipe.1992" 4056 1f77d558 rdd3⤵PID:2804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\activity-stream.discovery_stream.json.tmp
Filesize28KB
MD58e2bbc69a2e845d12ac7dd87e0368ae7
SHA1d8b359c7f53a6d149227887b7e7072a24c626aca
SHA25615959a1b161d3bcb66093b81e9d08fe324518b1b372184b9bc46a4fa45a693f0
SHA512fc999156e70047b0030a707e4298015e41956677555c910a82dbe5cfade21c49be018ab335093c0b15e3493be72c0adbb250532b643893072e7629e8b7239202
-
Filesize
14KB
MD538f877f6d2095936685f07c89318eed6
SHA124d7f3968a89abb034d09bf7cbbb8620b0a8c08e
SHA256003abe9d8c46714054d9887686433dc52ba078fcf31f1be440c22ea2f1023cc6
SHA5129a4ef6455a4fa5dae84c48d63fad5ccb509566ee2a88af5fb4a327155a0cfc6582922bb7c9770c8dae03a13142ae1c57361b2764fda6a28134d6128e1d98c80b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize13KB
MD5f99b4984bd93547ff4ab09d35b9ed6d5
SHA173bf4d313cb094bb6ead04460da9547106794007
SHA256402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069
SHA512cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD532ccb619234327ff13fe863b2291a518
SHA147afc8544b2d7e8fabef2ebbca5068f89edd5cd3
SHA256a41cd3281101d809cf614d6553d13d844888f77cc7809e23c5aaec65d531e032
SHA512343ae8a8005d90b0cbcf80c921e9454fc60520e02624eec52d7a036550d46be8997285e1304aa369f92e4682b088d4df3505b0d65257c63e210bf24ec7a72f8b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\SiteSecurityServiceState.txt
Filesize312B
MD5ae5c6151761825d7c480bbebca5676c1
SHA1efa439757c8282a92b587335aa6c063c9f139776
SHA256d04b8dd215f060e178814ad4011795d6b59f94b7759ef5912af71162ec07ec70
SHA512d6f2ceaa5f7c29daf39e7abdfc9edee9e04aae2d5702138345a287940c9500cfcf78bd879b20a3b330f6e625dae3889ea1b6ced882a6ebfde6a18ec4a77cebfe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\bookmarkbackups\bookmarks-2024-11-02_11_sjKG2+0ga0VahM0kqZ2rjA==.jsonlz4
Filesize956B
MD5679a38505331a1570920a19ac46770e1
SHA1c079ab13d6065d5de32905f323fc4af0808a5d11
SHA256bb47a81e67de8b705fd3ba612c63ec9afabacbcc53a98d9b6b62b08b2753e491
SHA512e70577747614f8d118c9ba61319e392d7ba0863dc2c919b63b9b76ecbd63ae15ebd83a63d891e2be94f8d2dc3639d1279e8e18b1fb1bc5558be8d800b6a76256
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5ec9c51a6aedff36e1fa5de71f8cc9fbe
SHA1da0259052899001b01fc8a6f0d61a920db86e587
SHA256a7f79ae06ae394aac4fa74d5413f583db36cf6bf102f20447b4cbbb09063d37e
SHA512c9cd03956ed6cde70ac3a615e7c1d2074d6d870bf7b375135d8ddf64e8e795adfc400b8bbc30d9c2470e4c4704ee156cad00e7dc0a415c1d7e9e9f385dc4e610
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\6f5a2ed7-55c3-4faf-9023-92b76230b681
Filesize12KB
MD586b766ac8321442307ff52013e3b7fdb
SHA15ac833d4c897e8f365c096614a477a99e6f52e1b
SHA2564affba8e7570380aad0b50a439749ae253fbcf61ff0b6757a96c46c86de3991b
SHA51234c25ac1db461736e23fc33b13615396b55c7bf1d9fd7dd942d2fda36aa07d0b754e2ad83385177a3010d8c8b6b2c65ec456da05b87049e6668a0cd0728e803c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\982c6116-64ee-4b7e-a427-8de3d644def9
Filesize745B
MD5d73820039c2987746a2db2e5a4e78f89
SHA1d4d753b872afc0746d588ceae40b59d2e64b464d
SHA256117dd95715aba381ad4c054a92988f6b94582b0acdd07622188131222647680b
SHA5123f816e9682fd2db98d80fd2dd21e010fa591991911d737cc1a27a9fcea01c7d3f6de405c71cd636b940599b749b518c7282c50cd3bbb7480d13053e5b5492774
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD59789d8e5e121183686a44508308d37f7
SHA153861f45df39f033117a65b4d51bc5f160b2b455
SHA25658ea812e64940f219e9c384ad837e5d54a70eced50645b45c6b68fc2e6f5f8dc
SHA512796f61ec39f970c8a8fdfccf71dfa419f0181b69ce9d38b96fe7a150211ccce656628ef6b34578394a3f178ccbd97dd6fb36a54fe509a24316cff4ce34d866dd
-
Filesize
7KB
MD5e3e8f71969caabb870ac2d7c3697d828
SHA1075ade2cc2ba889b82c13ab5d12e6c0250535f85
SHA2567575ee29390dec66cf2cd5039db449ff30302fdd634bb9e2687ccabc183de884
SHA5128b26d877929f74aec5c1685754ecf7b82365789fef6b7d955d37772209e1ff9f7074c513d8fa2fb6f07b596e222430e24c439112a250207df5e84f2bfc0e7f4b
-
Filesize
7KB
MD595ac7426c422c023e313700673e0cf56
SHA12564f094b2d29b78535bfeaac67ec940102306fe
SHA2568b12eb74dea2fc98dc4ba3ed38b15916c8ba6f44f257885be8cc012aba4d6fdf
SHA512d4ae026544cc9d896b9e38d380311d96704f9afe7398a7bff5b54c526335acd8bddf3e08f7e39cb190b816d94d692540cf3a3b6bc279fb16068d35c8f3eb2440
-
Filesize
6KB
MD5b80d8e44f809d5c7c4b65db6384c077d
SHA1ef56f9c8c03c93245c3f3f4f52d5aae29ac41146
SHA25679535af2f78df65c0026a2bec6a8e969ba18bc2f4901c1d327154e63abed13ad
SHA51285d7b877d70b5b9940084a660b940ad38317c7b29b5f0aa44bab00c4165c49753ec2562d328f590dcb7bff5c44bafe0d16dc2e4219f4037a40a133e593067c68
-
Filesize
7KB
MD52826e358d0c1f34ab6bafbdf334d8d11
SHA165001eaa9588aa8e1367b40dd6f3640b1c15ef56
SHA256565eb1947acf9f57fd912b38098f64590ad3de1a4e6ff75aeefcfc1a30501b40
SHA512abddd3b43eab57bb31985ff65f1a8bc52e2febf27649ead45620d9709367f21bf703cb44cb288e864635a5663aed8f2f43d025d489af7e9ed25797c780ddf2ce
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5e38f5bc9585f0cba827127b45b6b28c4
SHA1144344be599a0cdcfce1771c02cd0bdb9681f6f3
SHA25617150c5e760ef71b86e8cacd08389b0b1eeaccfa001552664320c8f909e1cdc2
SHA5124d15682a8d17863e938c03250a59ab0f63e4b136e9b5e141a33d8360a8fb629d0d71c46e59fa0653824bcfb0d86f6219312a62bdb5e2207ed7add63f599b6234
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5ce5d1ba271e068e1f3604f3c95eebd3c
SHA1c9c5dfb93f0b4e8d9d2207a6f0314fc65e046592
SHA2564c838e0b1bce5349affb64f68b478a8d7c035551293866fa7a2d6c4fccf36a9e
SHA5125b17ec6e70791ccbc70cc80ea4e073cf05e659ff3cd3d387b3c232c433bf360ffa4a9f70e6087580284c5859159c56504c846a8b4445b3c5411a0e2879324235
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\targeting.snapshot.json
Filesize4KB
MD577b9a40bb9c70b6a4b7227f3905d80a7
SHA1081ce727dc9de7adeb354a89e7c8d9d355f8f0bb
SHA256db34e1cd3e81cbb900e7b370c1f852ddb1f01ce2fc388d63c2ec41bb231dfe68
SHA512ba77b7d38156dd6ad4d6a25facf7622504a43be0ba77676c998baf68d3b99d01b04cd129b04079472195310d54bddabd4a6d1227cae782752003e4d4356b433f