Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
13-12-2024 18:54
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://ofori.transdeveloprnent.com/[email protected]
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral2
Sample
https://ofori.transdeveloprnent.com/[email protected]
Resource
win11-20241007-en
General
-
Target
https://ofori.transdeveloprnent.com/[email protected]
Malware Config
Signatures
-
A potential corporate email address has been identified in the URL: [email protected]
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3908 firefox.exe Token: SeDebugPrivilege 3908 firefox.exe Token: SeDebugPrivilege 3908 firefox.exe Token: SeDebugPrivilege 3908 firefox.exe Token: SeDebugPrivilege 3908 firefox.exe -
Suspicious use of FindShellTrayWindow 21 IoCs
pid Process 3908 firefox.exe 3908 firefox.exe 3908 firefox.exe 3908 firefox.exe 3908 firefox.exe 3908 firefox.exe 3908 firefox.exe 3908 firefox.exe 3908 firefox.exe 3908 firefox.exe 3908 firefox.exe 3908 firefox.exe 3908 firefox.exe 3908 firefox.exe 3908 firefox.exe 3908 firefox.exe 3908 firefox.exe 3908 firefox.exe 3908 firefox.exe 3908 firefox.exe 3908 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3908 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3912 wrote to memory of 3908 3912 firefox.exe 79 PID 3912 wrote to memory of 3908 3912 firefox.exe 79 PID 3912 wrote to memory of 3908 3912 firefox.exe 79 PID 3912 wrote to memory of 3908 3912 firefox.exe 79 PID 3912 wrote to memory of 3908 3912 firefox.exe 79 PID 3912 wrote to memory of 3908 3912 firefox.exe 79 PID 3912 wrote to memory of 3908 3912 firefox.exe 79 PID 3912 wrote to memory of 3908 3912 firefox.exe 79 PID 3912 wrote to memory of 3908 3912 firefox.exe 79 PID 3912 wrote to memory of 3908 3912 firefox.exe 79 PID 3912 wrote to memory of 3908 3912 firefox.exe 79 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3468 3908 firefox.exe 80 PID 3908 wrote to memory of 3476 3908 firefox.exe 81 PID 3908 wrote to memory of 3476 3908 firefox.exe 81 PID 3908 wrote to memory of 3476 3908 firefox.exe 81 PID 3908 wrote to memory of 3476 3908 firefox.exe 81 PID 3908 wrote to memory of 3476 3908 firefox.exe 81 PID 3908 wrote to memory of 3476 3908 firefox.exe 81 PID 3908 wrote to memory of 3476 3908 firefox.exe 81 PID 3908 wrote to memory of 3476 3908 firefox.exe 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://ofori.transdeveloprnent.com/[email protected]"1⤵
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://ofori.transdeveloprnent.com/[email protected]2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1952 -parentBuildID 20240401114208 -prefsHandle 1876 -prefMapHandle 1868 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b687859-b4fd-438f-9a5d-c2d4d29a15a0} 3908 "\\.\pipe\gecko-crash-server-pipe.3908" gpu3⤵PID:3468
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2384 -parentBuildID 20240401114208 -prefsHandle 2364 -prefMapHandle 2360 -prefsLen 24598 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {039d5835-7e4f-4c26-9655-32f94058dfa3} 3908 "\\.\pipe\gecko-crash-server-pipe.3908" socket3⤵PID:3476
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3008 -childID 1 -isForBrowser -prefsHandle 1628 -prefMapHandle 2852 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {78152da1-f835-43e6-bc63-62072bf8d252} 3908 "\\.\pipe\gecko-crash-server-pipe.3908" tab3⤵PID:2884
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4084 -childID 2 -isForBrowser -prefsHandle 3932 -prefMapHandle 2752 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9cc38c95-3b41-4688-86a9-c12f00733c5d} 3908 "\\.\pipe\gecko-crash-server-pipe.3908" tab3⤵PID:1408
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4684 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4796 -prefMapHandle 2816 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9b1fdf11-7d1b-4328-b53c-2c8835d640f0} 3908 "\\.\pipe\gecko-crash-server-pipe.3908" utility3⤵
- Checks processor information in registry
PID:3016
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5476 -childID 3 -isForBrowser -prefsHandle 5464 -prefMapHandle 5460 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {48deb6a1-2238-4c33-a656-6de014b4f9f1} 3908 "\\.\pipe\gecko-crash-server-pipe.3908" tab3⤵PID:4560
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5484 -childID 4 -isForBrowser -prefsHandle 5488 -prefMapHandle 5480 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e36696e6-0a5f-448f-a527-9391e13ea78d} 3908 "\\.\pipe\gecko-crash-server-pipe.3908" tab3⤵PID:3280
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5884 -childID 5 -isForBrowser -prefsHandle 5620 -prefMapHandle 5808 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {50af1af0-5e47-446b-860b-11bf85c7d93d} 3908 "\\.\pipe\gecko-crash-server-pipe.3908" tab3⤵PID:4124
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5780 -childID 6 -isForBrowser -prefsHandle 5796 -prefMapHandle 5800 -prefsLen 28999 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c8459c9b-d9f7-4e32-812a-95af76d26823} 3908 "\\.\pipe\gecko-crash-server-pipe.3908" tab3⤵PID:5020
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5568 -childID 7 -isForBrowser -prefsHandle 5556 -prefMapHandle 5572 -prefsLen 30902 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac100340-b579-4104-aec2-18c487262ff3} 3908 "\\.\pipe\gecko-crash-server-pipe.3908" tab3⤵PID:784
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\odgo8eah.default-release\activity-stream.discovery_stream.json
Filesize19KB
MD555b2d5fe107d5dfe7bd9589efa205687
SHA16d9a88f1e9965970d20a6508671d0cd0862d062e
SHA2561cd4c6c253abce5045f0631b97fe64edb2df4e01748de93d6bda87d6032363b9
SHA512ee6a991cf6cff8be701dfd6ee0a02b8e3f807d24e18bb238364c35d87e68c5e3bd960a861d19fd60c1d1c587c9b00dd45e2ce3f053be7288af2092a291cf6aa8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\odgo8eah.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984
Filesize13KB
MD584889fe4cae12d783ce00edc40c5f22d
SHA12e0b3038ade8bde2630381937bf5dc7d265ccea0
SHA256a400a7bfbeec002bca58b4476f621818e65780354f9a3cc773c5feb70ead7ffe
SHA512d532f4cd4fa5a6a8eaa05403eeff9dbe7156661a34b797410404e72cbb4edb33d21b5ef56bcad52e3299fda2e3ca8a09420193b7ef8bdfa6e8ff5bb37058356d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\odgo8eah.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308
Filesize9KB
MD5328513304332dfa4869081df4c8adfc9
SHA18a0444f62c8a5ac55ad9b70e44200716f92102e6
SHA25681eb00ed3623f2b92b1240749cd5cdcff5a0645a5b8f0efd6ea0fb973f352e37
SHA512e21e81cb1336a0e6f48a2291656cf3c893ebea04a74ef76b6a96434d91e5f0984f77f58bda0462c12f079b60157553166f935d12b789ff32ee7fb0e8b6118107
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\odgo8eah.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\AlternateServices.bin
Filesize8KB
MD5ab7ebdee5a2ffefef68c15fe20130095
SHA16da5726d4bd8bbf4fb08970cba59c61360cc4cd5
SHA256820e78e9f28639b8e60779469e661602b4b4188c2bb7597731f16ce12260dd2f
SHA512e230b215c4b97aad78a95aec15301076738e983bcd66b6d3113b4774fe6019f7dfa3f7a5b6c21f2bb4c1c79ed440add26f71923b1345bbf468e980cfb18f44b9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD56cad5676c97b23bb6803ba181a838c5e
SHA13ce698a98bcdac123b4becde7cfd281fe001f953
SHA25693f818bceefd6218c0203dae3f2272cebfcfff78af424cc26e145aa463bba340
SHA512df46fa03e7f6537b8e4f5c3daf36394ee0f240aafb21413ec1718a351a78a36e1969973b11719b643b7f1b9d629546304cdf844c8388cce222654e54a92eed5f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\datareporting\glean\db\data.safe.tmp
Filesize13KB
MD5bafb7bbc46c7630cc7b5803698c0eac9
SHA132ae2cdcbada25089b044425e7063b1490c020cb
SHA2567436c0ef87a5d99bf572ea10a99d06f8975a7f760507f24857f9326245ff7b71
SHA512ce84ff7a718b435e9c99235d09a606cd61e1848ac32969dbf3641d2a34d9ba31f1a25ce34b6a52968f68fcd691d883c1d21aa68a6ba576aa8fb53a96e1ada740
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD534ed39585d5a465c400f461fafb8240f
SHA1d453b8d207d4bb876f56168ef08a729bbb687808
SHA256782602a275a6a7908c8274cddff9c3be20c8449264e9244e57aabf870dfeac10
SHA5120bf54f51a750be7a74fa4912f0a4e15538c90bb2db8755e704b71e6b83966aa9904d8c01ddfc5ca22e51b1c5a268d514b0a688710c1505da7b59e7b4acebedf7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\datareporting\glean\db\data.safe.tmp
Filesize13KB
MD57b839042eb81ca07de93d418a3e107ee
SHA1d12c2417023fa1dfc2169123e5bbad947360d62c
SHA256c920a57845c6f45e76f7577167c8bd1c569f3665a4e3427bb8da6d22ed74c771
SHA512c8d210bbbe3a07b6be1f5b05ea51fe24757a982a7f7479147f1bfeed431a9f5a27dd0f133b09b1373ccd1222b1347c6cfc8cc56d5433a3b237718e19d8d41529
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\datareporting\glean\db\data.safe.tmp
Filesize14KB
MD5c0481a18727004c2184003db26f4acce
SHA1086a1170faeccfd2f55a2f178cd3d2a1d7feeda4
SHA256ef92afe7c98bd5c95b400c615e0f65092465c97c30949ff845a50122694f0921
SHA512c3947cb38e789158037075e17b1039db755d4d3bd3490f0b294113f291a08f5b5c6b0d53b9a82449fcfd69fa8f7fab0c599c5e43eaedd42a80dde430de449121
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\datareporting\glean\pending_pings\703584e3-c624-4061-b968-fe5145760b8e
Filesize24KB
MD5615a26fb14fbf4e789b81b229cf1db88
SHA1bcd057e9f2eaa1178654ba587d98d26335e972b0
SHA25673e37bfef5ecaea172c4c942ff9336d7d95247737236010411d2118c702c2105
SHA512ea85d06e9d9a362208b6d5f6903c1cf3f2cc9e17d643975a17eb4638901235781db7dc6a1a353eb331349488c9727820bf05f1fe582283b1a4c377f9916fe318
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\datareporting\glean\pending_pings\cba6135b-2cf5-49b0-a4e1-2929c4bdd5f9
Filesize671B
MD5d3d11699df1032b98db349e0f0a955ce
SHA1e88c45d2c340676ef495524b19ae9b3cd55b7f99
SHA25641255f257b103a555f5efda3348726490406857ffda0811d928ee0d910104859
SHA512d3d770934bd3160078ad90ec58ca397b3148b606bfd03780528e2eb4386150fd4884705dab5b7b931d6cf2dfd5f577a0551210494871f38f61ae11c28df839a2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\datareporting\glean\pending_pings\e4dd614e-b323-48e9-9659-4f2e9de9ee9e
Filesize982B
MD5c2e1d01a3d92233ea9e7ebe9b3fec9dc
SHA1e8af3fc7a830b40d8b50a5c6cd8db3d174ccdd77
SHA2569764b24a29516e79b7b2e6e07843fa6bacaf8bdd06eb93490ba04bc6f23ccb3c
SHA5123fbb12a527355ade2b95c2a6282990e4f81256e70f49a2b85b73afd7c5a3c96227c48bc494b44dd81bffb332b457f75175df438fb4cb018cb9326310e2b3aada
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
15KB
MD51eb5e93be3122b69dae02008a3445f1a
SHA12f2f537342985d9f0e410769c6734e34049a9fec
SHA25681358e2c47897117b69888522a6ad40ab3ebb5dd7ec2269e4da386d0ce04e9ea
SHA5124fa548219329bdfbcad007c3313fcd964cdd7043adba5ecc33e392d4f1b2436a44fcaf950b3e4a8251067c48d180587ec353306d6c572c96e6dbe78ce9da9ffa
-
Filesize
10KB
MD5d1a3d2c542d7577d65c31dc1b4191ba3
SHA18337c999343b8fb1075d5d6ce4241477094573de
SHA2562c2a2ea880c20a574412d22dbd7299bd83e96daae213c83531db07b40b0e49f3
SHA5120fb850fa8d67a8d0b6940b3bce3e44ca511abe655d67540c6fdc73bd95f8ac3a629e00988459479984e266c10c4f6f174076590a93c1cbdeeda622a39eac71e5
-
Filesize
12KB
MD59e84a20c286889e8fea28bcd7f591ea3
SHA10c30cc602a51bd1352308ee16e388f85194052ba
SHA256ce39384f47841047272fa3cf7074c0d95217c080efbaf98ee0aee307b7837b7c
SHA5124c506a9bef07285ba7c4a74929710dfcfa72f6ae7949d25545bc3af87dd71a558aad81ae46efc8eae4a01cbd38e4be9ab485317af739e9575dd92bddfd4ad0af
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5186d434f45557c1508197c788ef9e45f
SHA136db4f370ccd145d5fb222229d8a4a5a247d8fcf
SHA256c6588915039591203f934af6fc13fa41cead7e1e45affdaea9e89e51b3c33625
SHA5121a639efd25fcdc882737351fac9c7264f4504ba5512e9179e2581dd30844cd2a14f703e6deb70a35f7d471bdbbecb4770fa860f7f6aa2bb5481189504f6622f7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize2.1MB
MD509cf63425784f1ed6a5ddd157e348d38
SHA1e700478aec33a058276b0063635c63bfdfed7bd7
SHA2569f9f2d41c8971b573b466dd11f5d8338dfe487cf2826a1465a5f24530b6e7461
SHA5129e85ed54a67c96ad10de0d87b715496239236ae6bb596f70d637ae4c82e052d05633aae2b3049a58e43a6fc4128a05e616af00e30db14faa44c1e0f3b9d7ccb0