Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
73s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
31/03/2023, 18:49
Static task
static1
Behavioral task
behavioral1
Sample
HoneCtrl.bat
Resource
win10v2004-20230220-en
General
-
Target
HoneCtrl.bat
-
Size
185KB
-
MD5
799ffbd9020f9c417e1370bc6cfcc073
-
SHA1
804b80539a3487af3e893072aacb1b1663dea538
-
SHA256
2144ddf9ed44c44837d1d0204db9b06f7f87e86453f74c1ef3c60311308a0244
-
SHA512
1a5f44eb22cb4a216d42e73a3284363df43f9e61052be8f4320277628073b72e57786ccbe54e38d72101d8785bc7130515a7648b460cccea550461b435d434bb
-
SSDEEP
3072:9Db0H5eExbE++fQXR97dyrSxBZiNP8R7GD19vbr/Ms9M9gO9OXPZW5EWWhdDxfi6:9DwH5eExbE+jZiNP8R7GD19vPtNzRICn
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000_Classes\Local Settings firefox.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 2768 reg.exe 1652 reg.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 5644 NOTEPAD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2044 firefox.exe Token: SeDebugPrivilege 2044 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2044 firefox.exe 2044 firefox.exe 2044 firefox.exe 2044 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2044 firefox.exe 2044 firefox.exe 2044 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2044 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4100 wrote to memory of 5028 4100 cmd.exe 83 PID 4100 wrote to memory of 5028 4100 cmd.exe 83 PID 4100 wrote to memory of 2768 4100 cmd.exe 84 PID 4100 wrote to memory of 2768 4100 cmd.exe 84 PID 4100 wrote to memory of 4896 4100 cmd.exe 85 PID 4100 wrote to memory of 4896 4100 cmd.exe 85 PID 4100 wrote to memory of 1364 4100 cmd.exe 86 PID 4100 wrote to memory of 1364 4100 cmd.exe 86 PID 4100 wrote to memory of 1652 4100 cmd.exe 87 PID 4100 wrote to memory of 1652 4100 cmd.exe 87 PID 4100 wrote to memory of 4524 4100 cmd.exe 88 PID 4100 wrote to memory of 4524 4100 cmd.exe 88 PID 2040 wrote to memory of 2044 2040 firefox.exe 91 PID 2040 wrote to memory of 2044 2040 firefox.exe 91 PID 2040 wrote to memory of 2044 2040 firefox.exe 91 PID 2040 wrote to memory of 2044 2040 firefox.exe 91 PID 2040 wrote to memory of 2044 2040 firefox.exe 91 PID 2040 wrote to memory of 2044 2040 firefox.exe 91 PID 2040 wrote to memory of 2044 2040 firefox.exe 91 PID 2040 wrote to memory of 2044 2040 firefox.exe 91 PID 2040 wrote to memory of 2044 2040 firefox.exe 91 PID 2040 wrote to memory of 2044 2040 firefox.exe 91 PID 2040 wrote to memory of 2044 2040 firefox.exe 91 PID 2044 wrote to memory of 3712 2044 firefox.exe 92 PID 2044 wrote to memory of 3712 2044 firefox.exe 92 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 PID 2044 wrote to memory of 2064 2044 firefox.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\HoneCtrl.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\system32\mode.comMode 130,452⤵PID:5028
-
-
C:\Windows\system32\reg.exereg add HKLM /F2⤵
- Modifies registry key
PID:2768
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\CrashControl" /v "DisplayParameters" /t REG_DWORD /d "1" /f2⤵PID:4896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "prompt #$H#$E# & echo on & for %b in (1) do rem"2⤵PID:1364
-
-
C:\Windows\system32\reg.exereg add HKCU\CONSOLE /v VirtualTerminalLevel /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:1652
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "Disclaimer"2⤵PID:4524
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2044.0.753945024\2134012350" -parentBuildID 20221007134813 -prefsHandle 1836 -prefMapHandle 1828 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c3bd756-a404-4c09-bc7b-99e3152d9923} 2044 "\\.\pipe\gecko-crash-server-pipe.2044" 1916 24021222158 gpu3⤵PID:3712
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2044.1.859703795\1040581816" -parentBuildID 20221007134813 -prefsHandle 2304 -prefMapHandle 2300 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3bf7db12-a13c-4186-be16-a6362b71f896} 2044 "\\.\pipe\gecko-crash-server-pipe.2044" 2316 24013371358 socket3⤵
- Checks processor information in registry
PID:2064
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2044.2.1320959322\1981970832" -childID 1 -isForBrowser -prefsHandle 3244 -prefMapHandle 3240 -prefsLen 21074 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c945880d-6601-473f-83a4-c44428105ad0} 2044 "\\.\pipe\gecko-crash-server-pipe.2044" 3232 24023e29e58 tab3⤵PID:760
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2044.3.703626911\780100275" -childID 2 -isForBrowser -prefsHandle 2468 -prefMapHandle 1456 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7310bcfc-71f9-471d-8dbb-35b21b663436} 2044 "\\.\pipe\gecko-crash-server-pipe.2044" 3584 24013370758 tab3⤵PID:4876
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2044.4.2071552512\943362500" -childID 3 -isForBrowser -prefsHandle 4028 -prefMapHandle 4024 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {024143d6-2a40-417b-9ffd-78451877baf7} 2044 "\\.\pipe\gecko-crash-server-pipe.2044" 4036 2401335c158 tab3⤵PID:1020
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2044.7.1193329605\1429666899" -childID 6 -isForBrowser -prefsHandle 5448 -prefMapHandle 5452 -prefsLen 26738 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {54eec9ee-0387-46f2-a56d-3b69aeaa730d} 2044 "\\.\pipe\gecko-crash-server-pipe.2044" 5440 24027530b58 tab3⤵PID:4896
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2044.6.1701205684\773555228" -childID 5 -isForBrowser -prefsHandle 5260 -prefMapHandle 5264 -prefsLen 26738 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec49446d-e81c-4406-8db0-dac3d77b5fd3} 2044 "\\.\pipe\gecko-crash-server-pipe.2044" 5252 2402752d558 tab3⤵PID:452
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2044.5.1104411273\802527508" -childID 4 -isForBrowser -prefsHandle 5200 -prefMapHandle 5196 -prefsLen 26738 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba078de4-dd1a-47f2-93dd-281ba7ca7518} 2044 "\\.\pipe\gecko-crash-server-pipe.2044" 5212 24013361958 tab3⤵PID:2768
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2044.8.75786434\432291862" -childID 7 -isForBrowser -prefsHandle 5864 -prefMapHandle 5860 -prefsLen 26913 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac8466c4-5e00-4d9f-ac24-ceaf82dd3d3f} 2044 "\\.\pipe\gecko-crash-server-pipe.2044" 5876 24028c79858 tab3⤵PID:900
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2044.9.425861526\1195239411" -childID 8 -isForBrowser -prefsHandle 3648 -prefMapHandle 5004 -prefsLen 26930 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {190cb9fc-5f1f-4d90-a3dd-305d8328716a} 2044 "\\.\pipe\gecko-crash-server-pipe.2044" 3672 24023ae1e58 tab3⤵PID:4572
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2044.10.1529751762\943365042" -parentBuildID 20221007134813 -prefsHandle 5756 -prefMapHandle 6172 -prefsLen 26930 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ed83ca4-a15c-43c8-9634-11ea8daedb33} 2044 "\\.\pipe\gecko-crash-server-pipe.2044" 4300 24024e4eb58 rdd3⤵PID:3300
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2044.12.214777259\1743454934" -childID 10 -isForBrowser -prefsHandle 8308 -prefMapHandle 8312 -prefsLen 26930 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {44fae526-cbb4-486a-9787-4069ee61a93f} 2044 "\\.\pipe\gecko-crash-server-pipe.2044" 10208 2402740f558 tab3⤵PID:3348
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2044.11.1660398694\403932719" -childID 9 -isForBrowser -prefsHandle 8332 -prefMapHandle 8340 -prefsLen 26930 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2b585c07-707a-4892-a24b-d5087273e5de} 2044 "\\.\pipe\gecko-crash-server-pipe.2044" 8352 24028368358 tab3⤵PID:680
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2044.13.814844332\1423775759" -childID 11 -isForBrowser -prefsHandle 10088 -prefMapHandle 9936 -prefsLen 26930 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d75fe24-4c88-4f9c-bb8b-b09a22a4e2ec} 2044 "\\.\pipe\gecko-crash-server-pipe.2044" 9944 24020110158 tab3⤵PID:4272
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2044.14.477583\1054689974" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 9748 -prefMapHandle 9756 -prefsLen 26930 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2d8c355a-41aa-4dd9-8062-d643889937a8} 2044 "\\.\pipe\gecko-crash-server-pipe.2044" 9612 24029e3f658 utility3⤵PID:5464
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2044.17.781263164\627332195" -childID 14 -isForBrowser -prefsHandle 8076 -prefMapHandle 8072 -prefsLen 26930 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {743ad960-209d-4249-8d64-1de6d08a5b5b} 2044 "\\.\pipe\gecko-crash-server-pipe.2044" 8088 2402a2e8a58 tab3⤵PID:6012
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2044.16.318806383\488678614" -childID 13 -isForBrowser -prefsHandle 8248 -prefMapHandle 8244 -prefsLen 26930 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {826c0d62-6c13-48b7-b288-6466e6049935} 2044 "\\.\pipe\gecko-crash-server-pipe.2044" 5552 2402a2e7e58 tab3⤵PID:6004
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2044.15.2030244642\1929461709" -childID 12 -isForBrowser -prefsHandle 6064 -prefMapHandle 2472 -prefsLen 26930 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5205842c-a0ee-46fc-8010-ab5bd8191b15} 2044 "\\.\pipe\gecko-crash-server-pipe.2044" 5888 2402a2e7858 tab3⤵PID:5996
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\EnableRepair.ini1⤵
- Opens file in notepad (likely ransom note)
PID:5644
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6exu9k4v.default-release\activity-stream.discovery_stream.json.tmp
Filesize147KB
MD5ee2bd7e61459a1af8881933fd8fe82ba
SHA1084a0851b10fa368e3980b01bbd632d17e93a9b5
SHA2567632b39ddd8ae73fc98ebca375828464b301c498e7eb35a80211ec791fdfdfc5
SHA51262444a1d7f4fec4551f8d18730454a46888b4c3206edd8a6242ce832ea6c557a84eac5adbc46727c912891c82b2d6998dff5445872d76a9904f5739dd99fb75d
-
Filesize
88KB
MD567cafda834d3849f9a57de91ccaa5ed5
SHA1e051644f5ca8940fed5b05709e0310feba658fdc
SHA25604a5958559a8a0192bddf50e3f36c65a621922be0b6fa832572d22815af5102a
SHA512fef106eb6f0dda3316c5eb0b5ffe11ec72fe32c69e88f302c6102a96cf12b669fff62a4d3ab0966abfb2f1c303460a35f563186407441e3339f6e6d232d45866
-
Filesize
6KB
MD5e631e6584afcdc2d192b60c5e8134dd3
SHA129690a336680d2f6b281320fcb091b970dfd8b88
SHA25650e13c3becf11289e390a44a8ef377b269bce31c50ca750dd4a06d420011c3bc
SHA51229adbb09df831d3660b5d589e50790995cf29c64be3e914093c17dc723b5ad72c996e0e115f8e6eca46d3a05fc00fed87348f4e6e8c967293e0bb629911507d8
-
Filesize
6KB
MD5619d579f7b820afe7cf55951a6ef937e
SHA155fc5b6a6f469c11a169ae6785dc12dd8ab4234b
SHA2560b443c1ce5f6e88522bc07153f3de8edec60c49a4c6783722a2250c009d68102
SHA512c9ff6377931284e4b02f7941684459814be82abea12f59458e2038e117b7dea869e5bdb7a417c3fa739171a90834e6cd6e7645fa3792f0432aeb51b053d60b64
-
Filesize
6KB
MD5108b97b1ff7efbdb1aecce96d55ff2e5
SHA1bb72b2e0c3d859fe5e821632307a32df331b55e1
SHA256c5e19d4313b524fffc4859f4fac05ea3dcf408714a736dbd0bb7fcdf5131f80e
SHA512e0f7678424e68957a1cb521786e9e4e54c179f9a263b04d0c6a96147cb1e242b58bda3e74e6f142dcd9b6dd313a0061c3050af334b149eab9a8040f923da84dc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\sessionCheckpoints.json.tmp
Filesize259B
MD5e6c20f53d6714067f2b49d0e9ba8030e
SHA1f516dc1084cdd8302b3e7f7167b905e603b6f04f
SHA25650a670fb78ff2712aae2c16d9499e01c15fddf24e229330d02a69b0527a38092
SHA512462415b8295c1cdcac0a7cb16bb8a027ef36ae2ce0b061071074ac3209332a7eae71de843af4b96bbbd6158ca8fd5c18147bf9a79b8a7768a9a35edce8b784bf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5c7210f256c64bf7a0bc28925d2511848
SHA15efafe1175cd0333c599b7cb4a8227b392012b55
SHA256c1ab60569a64d5dbb38057beccec53a241e83382df0e565ed21313310ba2d7d4
SHA512d05dfc7fc87ab11aa305489c338eb519bbbc4edbe672f8e4dedb40cffe670ff8e583ed2e322af10fcf12c930a639074b2bdd0bb0cc4d34f57264fff5c1c208f6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\sessionstore.jsonlz4
Filesize9KB
MD5edc6f1fa747fbdab07246b4dcd03ea2f
SHA1fb2cad9c88abdc37bb362bda3bb43a531c42f598
SHA256d366de1d3e8c18ea88435abdbeb0a0313a36ed610196c32e426d16b057097a3b
SHA512c7ee9748acf267eca1ba513332e97c7478be99a62f0d785d12c2e6520068dc49ef6bc13fcd82bbf9116ecc34e6283bdc714cfe95134e807d1f917449dbfea796
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\storage\default\https+++www.pornhub.org\cache\morgue\170\{195fb51a-1c73-45bc-89e6-6387fc68ffaa}.final
Filesize1KB
MD5932479fe19d996a5e8f139bf51085149
SHA1da374dfebb658802ee62fc8ec320c3442fc93192
SHA256c57de29d8406c0e2534d96c4c23199b127d8ee9bb86dce5230bf8157894b4f84
SHA512ddbc216c01474d8ccc4f73fc78d228e68600b2bc148cdf3b7d12108b9fbdce3f2c91fdddce4841e669b1a2a609a8fae927e2a551efd11877e6513f7849edc05a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\storage\default\https+++www.pornhub.org\cache\morgue\86\{729a378d-e413-4915-b9cf-84d43e015356}.final
Filesize456B
MD54849126d62348e96de9f534891ee372c
SHA104208116ad7cb0edcb2c7c754042554104172d10
SHA25692930e52c17a5e42a09f648d090ba0e48384fe2b6f4f6b3e3fc70bd8a0e6ac5d
SHA512bd7769637a8707a21027e442faf6911019a2c731bff17fc11b9da0b74490162ea4eba2fca41942a7c114cc75ab1941f208c1fcc789bdc0a594b5ed269f6e6f25