Analysis
-
max time kernel
126s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21/11/2024, 10:36
Static task
static1
Behavioral task
behavioral1
Sample
e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe
Resource
win10v2004-20241007-en
General
-
Target
e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe
-
Size
901KB
-
MD5
ac622fc7f4931e186a40e7635a86d748
-
SHA1
6594b6e7392378860c28ae1947c60d67c504f989
-
SHA256
e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f
-
SHA512
5cb8727030ce42113006a81af314dd6e9b2de4b053004479c28fd1e4a92d564da797e7d3f3d0e0eb09b1fe1326d66764bdf163069f09b6e043df6d63892cdd75
-
SSDEEP
12288:uqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgapTR:uqDEvCTbMWu7rQYlBQcBiT6rprG8atR
Malware Config
Signatures
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Kills process with taskkill 5 IoCs
pid Process 2780 taskkill.exe 1684 taskkill.exe 2984 taskkill.exe 2940 taskkill.exe 1016 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1684 taskkill.exe Token: SeDebugPrivilege 2984 taskkill.exe Token: SeDebugPrivilege 2940 taskkill.exe Token: SeDebugPrivilege 1016 taskkill.exe Token: SeDebugPrivilege 2780 taskkill.exe Token: SeDebugPrivilege 2736 firefox.exe Token: SeDebugPrivilege 2736 firefox.exe -
Suspicious use of FindShellTrayWindow 15 IoCs
pid Process 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2736 firefox.exe 2736 firefox.exe 2736 firefox.exe 2736 firefox.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe -
Suspicious use of SendNotifyMessage 14 IoCs
pid Process 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2736 firefox.exe 2736 firefox.exe 2736 firefox.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2820 wrote to memory of 1684 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 30 PID 2820 wrote to memory of 1684 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 30 PID 2820 wrote to memory of 1684 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 30 PID 2820 wrote to memory of 1684 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 30 PID 2820 wrote to memory of 2984 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 33 PID 2820 wrote to memory of 2984 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 33 PID 2820 wrote to memory of 2984 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 33 PID 2820 wrote to memory of 2984 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 33 PID 2820 wrote to memory of 2940 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 35 PID 2820 wrote to memory of 2940 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 35 PID 2820 wrote to memory of 2940 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 35 PID 2820 wrote to memory of 2940 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 35 PID 2820 wrote to memory of 1016 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 37 PID 2820 wrote to memory of 1016 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 37 PID 2820 wrote to memory of 1016 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 37 PID 2820 wrote to memory of 1016 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 37 PID 2820 wrote to memory of 2780 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 39 PID 2820 wrote to memory of 2780 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 39 PID 2820 wrote to memory of 2780 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 39 PID 2820 wrote to memory of 2780 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 39 PID 2820 wrote to memory of 2740 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 41 PID 2820 wrote to memory of 2740 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 41 PID 2820 wrote to memory of 2740 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 41 PID 2820 wrote to memory of 2740 2820 e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe 41 PID 2740 wrote to memory of 2736 2740 firefox.exe 42 PID 2740 wrote to memory of 2736 2740 firefox.exe 42 PID 2740 wrote to memory of 2736 2740 firefox.exe 42 PID 2740 wrote to memory of 2736 2740 firefox.exe 42 PID 2740 wrote to memory of 2736 2740 firefox.exe 42 PID 2740 wrote to memory of 2736 2740 firefox.exe 42 PID 2740 wrote to memory of 2736 2740 firefox.exe 42 PID 2740 wrote to memory of 2736 2740 firefox.exe 42 PID 2740 wrote to memory of 2736 2740 firefox.exe 42 PID 2740 wrote to memory of 2736 2740 firefox.exe 42 PID 2740 wrote to memory of 2736 2740 firefox.exe 42 PID 2740 wrote to memory of 2736 2740 firefox.exe 42 PID 2736 wrote to memory of 1624 2736 firefox.exe 43 PID 2736 wrote to memory of 1624 2736 firefox.exe 43 PID 2736 wrote to memory of 1624 2736 firefox.exe 43 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 PID 2736 wrote to memory of 2352 2736 firefox.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe"C:\Users\Admin\AppData\Local\Temp\e897e7c522d68cce5842935f168b5726a53cd614234e12cf70bfb1f3a0d6a50f.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking2⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2736.0.405103001\1509000285" -parentBuildID 20221007134813 -prefsHandle 1232 -prefMapHandle 1224 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2f21ab27-1b16-4606-b5b6-3c617099c81b} 2736 "\\.\pipe\gecko-crash-server-pipe.2736" 1296 10ee6b58 gpu4⤵PID:1624
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2736.1.833556072\2077697376" -parentBuildID 20221007134813 -prefsHandle 1500 -prefMapHandle 1496 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7aa1fab2-4742-45a1-abff-d2442b8d089f} 2736 "\\.\pipe\gecko-crash-server-pipe.2736" 1512 e71258 socket4⤵PID:2352
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2736.2.1854924743\943216611" -childID 1 -isForBrowser -prefsHandle 2100 -prefMapHandle 2096 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 844 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {85be1789-78ae-436d-8b21-1dbcb86ca006} 2736 "\\.\pipe\gecko-crash-server-pipe.2736" 2112 1a0da058 tab4⤵PID:2916
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2736.3.1660950376\1859568780" -childID 2 -isForBrowser -prefsHandle 2904 -prefMapHandle 2900 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 844 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c75da6ab-d744-4994-935b-48f2bac30063} 2736 "\\.\pipe\gecko-crash-server-pipe.2736" 2916 e64b58 tab4⤵PID:2704
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2736.4.1730552189\464316141" -childID 3 -isForBrowser -prefsHandle 3728 -prefMapHandle 3720 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 844 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {40f94c13-aae7-4b97-988a-d5c78e075563} 2736 "\\.\pipe\gecko-crash-server-pipe.2736" 3736 1ef50558 tab4⤵PID:2948
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2736.5.1570296629\1454272649" -childID 4 -isForBrowser -prefsHandle 3484 -prefMapHandle 3520 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 844 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {70764be8-239b-41d0-ba8f-75e3c4e603b9} 2736 "\\.\pipe\gecko-crash-server-pipe.2736" 3912 1d431a58 tab4⤵PID:2928
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2736.6.1505418867\50933337" -childID 5 -isForBrowser -prefsHandle 4024 -prefMapHandle 4028 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 844 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f154005e-e5e6-4fc4-abf3-09a81199e0c5} 2736 "\\.\pipe\gecko-crash-server-pipe.2736" 4016 20b41b58 tab4⤵PID:2648
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\activity-stream.discovery_stream.json.tmp
Filesize23KB
MD5cd6a0fd1f63e891c2295b75e42234e85
SHA14a35d68b9301860232bdebb434058bbcfa4ba3de
SHA256d266efc31fb4b76bff957d131088fe887022af55c2d7e480d7d6503e4b430553
SHA5120b9f6f603f9802dcff21ada4284b70fb7a3071e276dd8740e5b334a38ab11622e95425eef02b047d6c2a492bf4e0b968299c9e86b960a96f54e78b9bce80912d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize13KB
MD5f99b4984bd93547ff4ab09d35b9ed6d5
SHA173bf4d313cb094bb6ead04460da9547106794007
SHA256402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069
SHA512cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5b3664d46ba08145edc626d60c4446c76
SHA106996da1438c62f3d331cb65258fd6c4bcd8e71f
SHA25690dbf4affe424f6a5c8e63026ee09be6453fe5faee1683126da3ea6a7fd6feb9
SHA512d81d9ef9959b6d86f45fa001cd026dbbec87c063c791bee34127fcc44621b3bcfa1aa6ca3292bbc95caf9c60398e587a49af9b473177eee6688bfbb93aac3f96
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\9161dc55-2ddc-4d49-9a60-3c6ad775b6df
Filesize13KB
MD52f47a265610ce0635c68b6a9bbd4e211
SHA10dfd5e79fc0e5556bbe7fc77194e5adfc6ddd312
SHA2564aa2b094c2cdb61de360618c6b2cf7acfdedca1a21b133f72382b87492da88d5
SHA512c5f0f3de266f9172af9b4dda4636d7abc617139c22d06e209cd5046104dd1eae43fc2581c3a2860e9ff08226a3496c157d9847ea2d0ecd58657c27647fb79921
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\aba61c66-b276-46cb-b45b-5917a1f9750b
Filesize745B
MD5503ac6bb1e3f64b78c0f6242d6e26110
SHA1616fb02ce9d5098bfd8b8f0905a9f0d23cf439ab
SHA256777552fae793662bdc8a8eae0d7844b8634aa924e9147366d1d2c4261766e3af
SHA512a621000a6e38e2a57c90ef729ca8208f3ce4e25496ed33f497875cd7003cf6a1625e81c48df816977261d6bdce65a0dd88a959642fea0742ef601f7706d690c8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD512f837f0a9d8b76fa2f9d42b4bd9093a
SHA1ea1960f5bda2bc26e2e11b7652501af12b1470d0
SHA2560afc02b2683354d5be3c9d8f1ac95609a996b155c67e939a54269e204f19decb
SHA512712979d7eac059cc123259fcefd264877cb369301859ebc2193a4554abe75e185ba880edf57edcb5d8ad93b97d6f1ea694ebdf471e5e25558ad42f0593f5d665
-
Filesize
6KB
MD50f5c8542b384bff18a12120815872c86
SHA17c2a049565a2376c32901a41d85125915f263b2a
SHA2564b73578c101f437e6e6daa6bc8b9c065a42f658fe535f7c8b18a2886e69daf1c
SHA512dec2ec995121aaf0774a6c373d7d78bf60b943213e9938345c90cb78dbc553d885d8b39e53d7d72bdb754d0f9dd315ac07b597b70d59dabde4e7bab5af2b4a2e
-
Filesize
7KB
MD55e43c9d3d92aa775537e9d0f5efd3909
SHA160942dc583ced428ee83213a1a7d9f697f28b058
SHA2560b5fd37e94caaaa63e7c6b7ca78866a31e0e6b59adf7cce3a213a5d9d4ec8852
SHA512a8b0b25cbeb3139345da68c75e8309ac00953899fe6162d6077c2fed04d581e8cf1ae53d7ca051511fd1c46b2cc8423550461022062e0e9c27c4a1936e246a84
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5345b9f751e1e42773ac76a144ac07245
SHA1c9a68bc10f809018444508a47cb868bf557d3843
SHA256046c4979333b4405dd0d535e78c498164c0d083430696dd67073b1ef415b5a4a
SHA51215c78c34d17974e5d382e5761c2a047650a10654db893fae14b290b234db6a861b600fbb00e7e1b4f6d5d9c39aab063a2dc7e0e7a1bf0da3b28fbdbb2b31fcb4