Analysis
-
max time kernel
125s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 07:36
Static task
static1
Behavioral task
behavioral1
Sample
e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe
Resource
win10v2004-20241007-en
General
-
Target
e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe
-
Size
898KB
-
MD5
f59d538ee5ef5cf3a012736bac251421
-
SHA1
ca8de9af1731dbe3a8a478efe0fa63bdb0dc7b77
-
SHA256
e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc
-
SHA512
4c1604e92fccfb906ac80ac7452b5df1981ddc1f28f6c530d22e4707b808b29b3200735d92bc6bca77aa4f3b59b88da7f864b0c1dc28eba3400190b3d219fac9
-
SSDEEP
12288:KqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/T1:KqDEvCTbMWu7rQYlBQcBiT6rprG8ab1
Malware Config
Signatures
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
taskkill.exetaskkill.exee6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exetaskkill.exetaskkill.exetaskkill.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Kills process with taskkill 5 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 2996 taskkill.exe 2804 taskkill.exe 2732 taskkill.exe 2604 taskkill.exe 2588 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exepid process 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exefirefox.exedescription pid process Token: SeDebugPrivilege 2804 taskkill.exe Token: SeDebugPrivilege 2732 taskkill.exe Token: SeDebugPrivilege 2604 taskkill.exe Token: SeDebugPrivilege 2588 taskkill.exe Token: SeDebugPrivilege 2996 taskkill.exe Token: SeDebugPrivilege 1848 firefox.exe Token: SeDebugPrivilege 1848 firefox.exe -
Suspicious use of FindShellTrayWindow 14 IoCs
Processes:
e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exefirefox.exepid process 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe 1848 firefox.exe 1848 firefox.exe 1848 firefox.exe 1848 firefox.exe 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe -
Suspicious use of SendNotifyMessage 13 IoCs
Processes:
e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exefirefox.exepid process 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe 1848 firefox.exe 1848 firefox.exe 1848 firefox.exe 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exefirefox.exefirefox.exedescription pid process target process PID 2664 wrote to memory of 2804 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe taskkill.exe PID 2664 wrote to memory of 2804 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe taskkill.exe PID 2664 wrote to memory of 2804 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe taskkill.exe PID 2664 wrote to memory of 2804 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe taskkill.exe PID 2664 wrote to memory of 2732 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe taskkill.exe PID 2664 wrote to memory of 2732 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe taskkill.exe PID 2664 wrote to memory of 2732 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe taskkill.exe PID 2664 wrote to memory of 2732 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe taskkill.exe PID 2664 wrote to memory of 2604 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe taskkill.exe PID 2664 wrote to memory of 2604 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe taskkill.exe PID 2664 wrote to memory of 2604 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe taskkill.exe PID 2664 wrote to memory of 2604 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe taskkill.exe PID 2664 wrote to memory of 2588 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe taskkill.exe PID 2664 wrote to memory of 2588 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe taskkill.exe PID 2664 wrote to memory of 2588 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe taskkill.exe PID 2664 wrote to memory of 2588 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe taskkill.exe PID 2664 wrote to memory of 2996 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe taskkill.exe PID 2664 wrote to memory of 2996 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe taskkill.exe PID 2664 wrote to memory of 2996 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe taskkill.exe PID 2664 wrote to memory of 2996 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe taskkill.exe PID 2664 wrote to memory of 844 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe firefox.exe PID 2664 wrote to memory of 844 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe firefox.exe PID 2664 wrote to memory of 844 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe firefox.exe PID 2664 wrote to memory of 844 2664 e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe firefox.exe PID 844 wrote to memory of 1848 844 firefox.exe firefox.exe PID 844 wrote to memory of 1848 844 firefox.exe firefox.exe PID 844 wrote to memory of 1848 844 firefox.exe firefox.exe PID 844 wrote to memory of 1848 844 firefox.exe firefox.exe PID 844 wrote to memory of 1848 844 firefox.exe firefox.exe PID 844 wrote to memory of 1848 844 firefox.exe firefox.exe PID 844 wrote to memory of 1848 844 firefox.exe firefox.exe PID 844 wrote to memory of 1848 844 firefox.exe firefox.exe PID 844 wrote to memory of 1848 844 firefox.exe firefox.exe PID 844 wrote to memory of 1848 844 firefox.exe firefox.exe PID 844 wrote to memory of 1848 844 firefox.exe firefox.exe PID 844 wrote to memory of 1848 844 firefox.exe firefox.exe PID 1848 wrote to memory of 836 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 836 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 836 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe PID 1848 wrote to memory of 344 1848 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe"C:\Users\Admin\AppData\Local\Temp\e6729a92f0d45da80c853970760938cef40dab4aad3882330255810df7fd90fc.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking2⤵
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1848.0.107236959\714418524" -parentBuildID 20221007134813 -prefsHandle 1232 -prefMapHandle 1224 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9026d572-61eb-43ce-ab3a-edebd69680aa} 1848 "\\.\pipe\gecko-crash-server-pipe.1848" 1312 121d7558 gpu4⤵PID:836
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1848.1.1807837479\1746904901" -parentBuildID 20221007134813 -prefsHandle 1500 -prefMapHandle 1496 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {499a5c71-6b16-41cc-a4c7-d92494b0b489} 1848 "\\.\pipe\gecko-crash-server-pipe.1848" 1512 45fcb58 socket4⤵PID:344
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1848.2.1212786990\957177590" -childID 1 -isForBrowser -prefsHandle 2104 -prefMapHandle 2100 -prefsLen 21811 -prefMapSize 233444 -jsInitHandle 904 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4f3e2951-d585-4f9c-bd7b-7aca12ad15eb} 1848 "\\.\pipe\gecko-crash-server-pipe.1848" 2116 1a3a1558 tab4⤵PID:1944
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1848.3.1152049950\1363946029" -childID 2 -isForBrowser -prefsHandle 2764 -prefMapHandle 2760 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 904 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4f9d05e4-2c85-447c-8fd0-0bf7f206a86e} 1848 "\\.\pipe\gecko-crash-server-pipe.1848" 2776 1af1e558 tab4⤵PID:2520
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1848.4.1911532194\106646038" -childID 3 -isForBrowser -prefsHandle 3440 -prefMapHandle 2932 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 904 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {20689611-6dd8-403a-970f-17c395edbaee} 1848 "\\.\pipe\gecko-crash-server-pipe.1848" 3444 1ff39758 tab4⤵PID:2724
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1848.5.1163418400\1647065047" -childID 4 -isForBrowser -prefsHandle 3856 -prefMapHandle 3860 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 904 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {66b2eb10-273e-4ea6-985c-c866a41b17b4} 1848 "\\.\pipe\gecko-crash-server-pipe.1848" 3852 1fffbe58 tab4⤵PID:1640
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1848.6.624668044\1221626317" -childID 5 -isForBrowser -prefsHandle 4020 -prefMapHandle 4024 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 904 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {88e4c204-a4e6-47b1-a906-5d26bff6e2f4} 1848 "\\.\pipe\gecko-crash-server-pipe.1848" 4008 1fffca58 tab4⤵PID:2332
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\activity-stream.discovery_stream.json.tmp
Filesize31KB
MD5f68f3108c9f2678af7a52172a7a76629
SHA173223415245de8338fe1a26325be287788e54db3
SHA256be22cb2ce0a32d5f5f6b70045df33f25c5d9909558e3ffd89592b0f77529774a
SHA51280ed5bdef493c9e49f1e5d9a71e787106343ae89429b1aec23f8b32fc7f9ee5ddd01e7ca1c00d511a47a61cf37fa42b0424c9cd95600286c295ade8a64967946
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize13KB
MD5f99b4984bd93547ff4ab09d35b9ed6d5
SHA173bf4d313cb094bb6ead04460da9547106794007
SHA256402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069
SHA512cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5a74349abd93c9737040f28a4284a44a0
SHA1b31b6bcea0c9317b379c141077a43f5981e87a1c
SHA256ce88a80ed077a0aa2bfbf6f6043caa8697aaef1f004725ce166bd9284e3a062f
SHA512029250d49707c5d37a645a98c919f12e38e9a35eb3a5586634e58e338da9cb58a73819d94a698521806f6c2e0dfc9d03e54be52a9a8035936b0a7672272a6944
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\pending_pings\0ac0b4fa-130b-42bd-adbf-a8a1db8d9dcd
Filesize11KB
MD5cbc3f15497a2cb722d1ef0f91f78b44c
SHA1731ab064ddc4f2b84eb56cad9addd0b37bcd02b2
SHA256b9d03a736662363663be39571d250fed7791e451538711aa4ddda972e1556382
SHA5125203f4408d191df12da0debc5c1e36cf90d2cb0ccb0126e50525f92c8c890d9c244975cc6f8da512a169dd0853541fe69b0fd383571ee4321a9cceec1e557280
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\pending_pings\40b04ee9-fcdc-4a81-8b19-db9f08e65ad9
Filesize745B
MD592fab3645204ed89cb1359ea313e029d
SHA15f716d497695c64ea5bf9f80cd61b2637b60b0c5
SHA2563f11a47780f843a841548cbe2208e1ecb8c835e708755f48bbde300b69234653
SHA512dce187d4f4b20625b6243793fadd80a61d1e001e119ee24324f56421ae45e20bb6bb2c83732ec5069efb9accb39a8e9cef696e4e096800fb9bb25f0f6e326d5e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5f5a793c50dff64c5cd829fe11337121e
SHA125fd13053afc246f6abaa8267f5c1e75b2918011
SHA256040c23551441dd0e804d18582a8d5907c58d61b52183bc1e44c872681c573f2e
SHA512b878e0f9e78618024a5c0af33e7955927e24b77dbc9d88ac77b5039f5bc6b9fe9043c19f55d0c8ea47ce90792e52d4a186286d9444b9fbfc8ef134da548e72f2
-
Filesize
7KB
MD59b763159a69114f94c9467bce1fde456
SHA1c96ae3a317943adba12be763f56feeb2af6675a7
SHA256e934507e37786b5936b6c18b9a35d183807ac1a244d10179b14050013d005fd0
SHA5124671b96ec05ecb6d0e5c726bbb215b500fd4b8d22853e27dd75f3bb81b6844bb0a58e00a872b44063dde5fbe7b573cf9f0a4a0f30be7137843c60130f8366635
-
Filesize
6KB
MD5427ce4507ef8898db19c8a735486d024
SHA19c4fd32afdc7a234adb55cd02cebffc5a50c6833
SHA2566b89b678ebed944238f895449ecbeccf8b2595c68baab578100999585fc2695f
SHA5127c7511f44e94d7185b8eb9508360fea9cb46091af6a53ed2d656a73acb5decadab3deeee3f4a32184892f1e281ee81222759fa6f60e3a0601f594cb85400812c
-
Filesize
6KB
MD58465a0976c96962d25d02c5de6fd456f
SHA1e9f4707083f437a2a35e6475b09b81369c9fae8a
SHA2565c45af04c07daac4befec3a6b1fb384497573e6174042c42215a2e171ec19a6f
SHA51222c5ee2780e6cfb9d64066d0d1d05536c7e619c1476ddf4b375b8ead30e602124476ff4a08f344f755f41ce93aeab3999e03a7929455ddb59c25268571365686
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5faba665478cde715401e59408a9c8084
SHA191bb1688cafc2a4bcedee39c0e9c2cbe0c176ba3
SHA256007d9c391f5c04aa610575fbf0d03136e8c54fe88fc31677000c0d93871a58de
SHA512881fd7fe3b9b06ed1374f04acb96355933796b4b5ef4ea417695f5c537c9bf6bc22ad869db872774ff939474ffde1d1ad91a60629df4640450d8e15c4e583888