Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
01/03/2023, 23:05
Static task
static1
Behavioral task
behavioral1
Sample
viruses
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
viruses
Resource
win10v2004-20230220-en
General
-
Target
viruses
-
Size
1KB
-
MD5
35ac7ad210a98c30f1690e9fb1104fc8
-
SHA1
12b18e53668cc11260737924e4c9505aabbb538e
-
SHA256
27f8696d0034caea165bf469516fafa3f4c12033d7db6c9f17a7316dd345b803
-
SHA512
93edfde1d4d5a5aa61b51d74c9b0c854ba1569d1f0956c74851752e1b42d0eff0681fd8a0e33ea7ee4ce8a3c7726d241338e1d965b8bee56e7090e39d9ca1ad8
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3628 firefox.exe Token: SeDebugPrivilege 3628 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3628 firefox.exe 3628 firefox.exe 3628 firefox.exe 3628 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3628 firefox.exe 3628 firefox.exe 3628 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3628 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3912 wrote to memory of 3628 3912 firefox.exe 101 PID 3912 wrote to memory of 3628 3912 firefox.exe 101 PID 3912 wrote to memory of 3628 3912 firefox.exe 101 PID 3912 wrote to memory of 3628 3912 firefox.exe 101 PID 3912 wrote to memory of 3628 3912 firefox.exe 101 PID 3912 wrote to memory of 3628 3912 firefox.exe 101 PID 3912 wrote to memory of 3628 3912 firefox.exe 101 PID 3912 wrote to memory of 3628 3912 firefox.exe 101 PID 3912 wrote to memory of 3628 3912 firefox.exe 101 PID 3912 wrote to memory of 3628 3912 firefox.exe 101 PID 3912 wrote to memory of 3628 3912 firefox.exe 101 PID 3628 wrote to memory of 3868 3628 firefox.exe 102 PID 3628 wrote to memory of 3868 3628 firefox.exe 102 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 3624 3628 firefox.exe 103 PID 3628 wrote to memory of 2348 3628 firefox.exe 104 PID 3628 wrote to memory of 2348 3628 firefox.exe 104 PID 3628 wrote to memory of 2348 3628 firefox.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\viruses1⤵PID:428
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3628.0.391841427\105040713" -parentBuildID 20221007134813 -prefsHandle 1836 -prefMapHandle 1828 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b6df3b89-2df2-49fa-a8fb-58211becd741} 3628 "\\.\pipe\gecko-crash-server-pipe.3628" 1916 1c515218c58 gpu3⤵PID:3868
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3628.1.2128418686\1270809498" -parentBuildID 20221007134813 -prefsHandle 2304 -prefMapHandle 2300 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {86156fcd-8b83-4480-a9bb-e3fd5b54180d} 3628 "\\.\pipe\gecko-crash-server-pipe.3628" 2316 1c507070758 socket3⤵PID:3624
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3628.2.176277450\695713590" -childID 1 -isForBrowser -prefsHandle 3008 -prefMapHandle 3024 -prefsLen 21009 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3cb97b93-9139-4917-a35a-60e549a2739b} 3628 "\\.\pipe\gecko-crash-server-pipe.3628" 2988 1c514290f58 tab3⤵PID:2348
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3628.3.1663916998\993047659" -childID 2 -isForBrowser -prefsHandle 3476 -prefMapHandle 1128 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b0c6c1a-7e2a-4144-a297-1f8dce0f187d} 3628 "\\.\pipe\gecko-crash-server-pipe.3628" 3412 1c507071358 tab3⤵PID:1996
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3628.4.1704208423\2069791551" -childID 3 -isForBrowser -prefsHandle 4184 -prefMapHandle 4180 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {911c78fc-e502-4121-b074-5ebf05fc1dbb} 3628 "\\.\pipe\gecko-crash-server-pipe.3628" 4196 1c519189558 tab3⤵PID:4144
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3628.5.2070031955\922825105" -childID 4 -isForBrowser -prefsHandle 4528 -prefMapHandle 4524 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a24b476e-113b-4d59-a92e-65d9ea9bbcf5} 3628 "\\.\pipe\gecko-crash-server-pipe.3628" 4540 1c5198d7358 tab3⤵PID:3344
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3628.6.1858434223\1003713152" -childID 5 -isForBrowser -prefsHandle 2780 -prefMapHandle 2856 -prefsLen 26738 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {58c6553d-ed4d-4466-918f-f26727b2b54a} 3628 "\\.\pipe\gecko-crash-server-pipe.3628" 1620 1c51698be58 tab3⤵PID:5416
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3628.7.733726223\1008129148" -childID 6 -isForBrowser -prefsHandle 4956 -prefMapHandle 4964 -prefsLen 26738 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a21218a2-d7f3-4407-9304-8f21d3a861d2} 3628 "\\.\pipe\gecko-crash-server-pipe.3628" 5220 1c517e70258 tab3⤵PID:6064
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\57nap2zl.default-release\activity-stream.discovery_stream.json.tmp
Filesize164KB
MD575f4af43a6e78c9441f3485df6bb0cb0
SHA1c8a7feeffeafd14f5016fffee35edf2d830e87c2
SHA256c1f2b2524e4a91c726fdabd1d148d851bb039fed1460990e1bbc64574972a931
SHA5122567f66016674054aeff7d5c0ddda5f9354b2bfb6601e7ffa09d6d70c19e052a37785ab7139a68984525fbe9bff370100a996a72060ca22cab32ad0850e4778a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\57nap2zl.default-release\cache2\entries\184C843EA0B8CD10730CA2564A233632E40FEF45
Filesize14KB
MD5d901f19e30c79a5a75cc080e8ae46603
SHA15e5b6cf404340dd85e6c5389250097b86bdad703
SHA2567f7e5610c55643579b17577415c14633fd52bf46dbe3cf4384cca9dd62a31fb9
SHA5122c287bb6466f2e2afb4ab735f614e2c1e40c9731e81c86838a91b6b1a2d6f25c66fac9765c64c2c6b7cc0e4810db91170186e1d53a3223d2ec9523c8a9a5388a
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD595788afa5b6d95763a3653b09141db40
SHA114f140ac8ec541958398ff399f673d9a6f65b2c3
SHA256c3d5d4eec2a41b3eea8b1a248d743827141449518f0f03b6998aa7da2c047a36
SHA51218ddf70b09777669a87ab9ea5cd8ada749469a73a54333a7ab01e4f893d0e8f8809c8485d8f11fb6e91040f0eb9135c9b1897fb32ecd4c97bbdb7f285adfdf6b
-
Filesize
7KB
MD51647af16196017982cddb57438162151
SHA11cb68c69217817857ce7392bd6541ffc51b66a64
SHA2560220c4cf5d1f77d61b70ec87b6e3b888e7cc06d2b873f3eab49a41d2e9806071
SHA512f164324fcdca830a5bede808830033dfd8b5eb4b73c41a84c7297e8bd6f9711d61f7af618bb4b655979a1ed93674ad889ce27b02e1b2c3e26eb353a9f90addf1
-
Filesize
9KB
MD53f678da13df540f86a8f867a34048336
SHA1ff65b80a1beec45c802e022e410fd0fe98357faa
SHA256fc8c65352e4562ebb1bb87f3ea9a7364571fd26b9768d679cb69c1da249dba15
SHA51246aa55df12e2bd189159a4afda0608c8aad552605a6d717ec57cfbfdddf89be4c8133315f3e74a448abe9a9b22130e4529b3047822f61ef81a45b47056404ef0
-
Filesize
6KB
MD5e3effb27c74b119a961ead4d3201e536
SHA1eb8c97dd8b285a8adb0984222646955456c739a1
SHA256cbaa89384cd34377211905daed91e04b194efbad7c9f10d0f347afb5525142b2
SHA5125023602b2ed4d8913dc64a6482a98127cd00bb3f9b5eedc9506c0e8124edb5532952233574dfe452f7491902bdaebc6cbb9c8a6ff1f34372768e05b17ca70b14
-
Filesize
6KB
MD5e2b8235baff9ebe129a6ccff9f37ca79
SHA1cf2d0eddcb763d5b32284f3ff0a27c4354de0544
SHA2568cf6f853bc7c3c6d0e0a94e2bce5b90cfd77e1a065138bfbebe66ea9bd66def0
SHA512add255b995811e23b95ed19a6190b5f951d78025d19a799242abcadf5f3d0902901522618b7ca2e65f57ebeffb3570eded106d423d553278d049faaef75a550f
-
Filesize
6KB
MD5689ae6b7c5e78d4c91a2467ceb6d198f
SHA17220bffa7c59c79ff4a866abb2caa4e46232c216
SHA2569c45660789b4bc54edd14dcf6bf5a4ff9a97e58d8824697ebafbb67ebac9e78b
SHA5120e18e4a66a05502fc8de8779cb5d39ee618fac3b4b2e2679cebefff4414a0b4ed1afb61e9667b22de03058578be19e618f36a1d0bc9f538b11def27cfdc4e304
-
Filesize
6KB
MD5feb8a52858c8167a58f36caa1b37f116
SHA17ae7f9d2721ae3c579f9e18e4fea679e8c848158
SHA256adbc4c7b5e775c3d401ae811d5be5a69b844f5937e3d0a416d374dd5a7ec227a
SHA512109d42ec5b9744b3561d29a9cabdcf2ffb81233935fa5c2d80c39f27b92ae55366c3c51ae3d26cc1a8936635662acbd11af89e54efac374aceaa279f13e7dc16
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD54fb5d83b6c809e4f9667d879ad7df713
SHA1760d95becde9308e66678d3551e1cd9c579e12b8
SHA256c0bed594c1ca6e05b78dd5bceecf3559557ce61b74e41d5dc924a1c381f09e7d
SHA512173c3c4ea5fc4835e01ca4ff613bc39c5c5a5d3272f3fc572a19429fcea8a5e1164f8fd81f71fc26e7a84fac56eb7906433ca097d64655e4798e24230a09c903
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD566a4028b0cdabff1a3be3a1df917f00a
SHA1e70cbfc837e883cd6cf2dd29b66dad93f0697dda
SHA2568fbd0363903a0ed2b676afe04ebfd9cdef2ca32c0c19299c1cc249e848893abe
SHA51202457df7c3d3ed7c7497b7145753a2245203a42cd115baed881625f6daf00f6dac7566b18800421a7e0714dea217c06ddd14d7fb19592d9e683d0d3411ecf1de