Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2023 12:39

General

  • Target

    http://7vqxvb.invesmig.com

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://7vqxvb.invesmig.com
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2040 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3224
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3860
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3860.0.1490556285\1467637273" -parentBuildID 20221007134813 -prefsHandle 1836 -prefMapHandle 1800 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1c4b9583-2126-4a4d-8cb4-ef19cede6fce} 3860 "\\.\pipe\gecko-crash-server-pipe.3860" 1916 208ffcd1b58 gpu
        3⤵
          PID:4456
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3860.1.925783546\652493976" -parentBuildID 20221007134813 -prefsHandle 2304 -prefMapHandle 2300 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1eaa49f2-a930-4895-bc54-0f6f55466b58} 3860 "\\.\pipe\gecko-crash-server-pipe.3860" 2316 2088aa3cb58 socket
          3⤵
            PID:3732
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3860.2.1800477219\642766312" -childID 1 -isForBrowser -prefsHandle 2948 -prefMapHandle 2828 -prefsLen 21009 -prefMapSize 232675 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {560d2682-e3a0-4df9-8496-ddc48b449d28} 3860 "\\.\pipe\gecko-crash-server-pipe.3860" 2808 2088d1ba558 tab
            3⤵
              PID:1512
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3860.3.1972297839\543808151" -childID 2 -isForBrowser -prefsHandle 3840 -prefMapHandle 3836 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4bfb0362-c33c-4728-8096-69102e7fc401} 3860 "\\.\pipe\gecko-crash-server-pipe.3860" 3872 2088e111258 tab
              3⤵
                PID:4736
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3860.4.1698476386\672057780" -childID 3 -isForBrowser -prefsHandle 4804 -prefMapHandle 4800 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1efc68f-c63f-45cd-868f-837307ccfef4} 3860 "\\.\pipe\gecko-crash-server-pipe.3860" 4816 2088f749058 tab
                3⤵
                  PID:3480
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3860.5.1756731696\1011128448" -childID 4 -isForBrowser -prefsHandle 5072 -prefMapHandle 4824 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {823df0bf-4ebd-4c4e-a99c-2fe557fd560a} 3860 "\\.\pipe\gecko-crash-server-pipe.3860" 5076 2088ff07758 tab
                  3⤵
                    PID:1820
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3860.7.2041153780\10768327" -childID 6 -isForBrowser -prefsHandle 5408 -prefMapHandle 5412 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e4f60bd7-0498-42ec-ab9f-53eec37c5af0} 3860 "\\.\pipe\gecko-crash-server-pipe.3860" 5492 2088ff08c58 tab
                    3⤵
                      PID:5096
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3860.6.1142305536\556832836" -childID 5 -isForBrowser -prefsHandle 5216 -prefMapHandle 5220 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0d8f3229-ef6a-4037-b3e0-4ebed48f9e6c} 3860 "\\.\pipe\gecko-crash-server-pipe.3860" 5204 2088ff08958 tab
                      3⤵
                        PID:1492
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3860.8.406625374\2133187128" -childID 7 -isForBrowser -prefsHandle 5888 -prefMapHandle 5812 -prefsLen 26832 -prefMapSize 232675 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd791c9e-2c66-46c7-906b-1c8e5a086213} 3860 "\\.\pipe\gecko-crash-server-pipe.3860" 5900 2089143ed58 tab
                        3⤵
                          PID:3372
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3860.9.1263613506\674169605" -childID 8 -isForBrowser -prefsHandle 6036 -prefMapHandle 6040 -prefsLen 26832 -prefMapSize 232675 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {492d1f26-c99a-4514-a784-bbc794503270} 3860 "\\.\pipe\gecko-crash-server-pipe.3860" 6028 2089143ff58 tab
                          3⤵
                            PID:384

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Defense Evasion

                      Modify Registry

                      1
                      T1112

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                        Filesize

                        471B

                        MD5

                        20e784043bf9dd5a4a234ce3703f825e

                        SHA1

                        178607f94705ec6161c2c3a88177ef6a5aaded49

                        SHA256

                        1455f3acd9f00c4a3d7fac6caf8566bdffb868aec09f86fea8acc17a525b6c72

                        SHA512

                        8ae93f0b68ee867a881dcac4628b8ad77c559925f721b46be904d40ec00f909916280057ce09cf8e28cb3eca938aab58d4e210f4c61e56e3443c3555e113f955

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                        Filesize

                        404B

                        MD5

                        aeb83cb62907b0b6f88f05cf2ca22c22

                        SHA1

                        b3ed41971fc32e4b4927a499d289f5757882fce0

                        SHA256

                        b903f49562c54ab7407baa9b8ce5965f3a766a4074ac9a985c314f9d60c765e8

                        SHA512

                        ffd1ba562f864bc96fcd6b7aa9af156be41472e8bc3018be06c6fdea452f871d5217c5d87a8204537b622576afbcf2f6796b865250c564620a8f4a2b3e346788

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JXO1ZP0L\suggestions[1].en-US
                        Filesize

                        17KB

                        MD5

                        5a34cb996293fde2cb7a4ac89587393a

                        SHA1

                        3c96c993500690d1a77873cd62bc639b3a10653f

                        SHA256

                        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                        SHA512

                        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\activity-stream.discovery_stream.json.tmp
                        Filesize

                        147KB

                        MD5

                        7c4aa3e7146db5785ef8f7062d59a583

                        SHA1

                        e75129698031a08209fa82017fa7d5208594b77a

                        SHA256

                        36c2d9e5f5f39b394f0646082d36cd8a25d3abf4df11019c4b1114ffa777fff7

                        SHA512

                        631d8415585ed6e902c82085fffcd7cf318d7dd65153111a6ff98d01dc18bc7ba8467ab1d8816719ef3c42e464a871b5e4c4c9b63c246e2e02f1ba8527a3aa8c

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\cache2\entries\58D46C4012E4AD3623A4EA72BB3C1CDD25B3FF87
                        Filesize

                        14KB

                        MD5

                        8303eff3387dc8cc9f678969f61102bd

                        SHA1

                        4f401495bbde3269b10fdd7741b3e97d8fbd8d0b

                        SHA256

                        28c575d814f80e4f1d6413c61e7d07b0ed00414aba17ff86e6401450231fba15

                        SHA512

                        f204eebdb2d077b67387adfd9b218a1fce599875885dff5227876a6a405ea0339e4ad977e63b1a7ca6a33a7b0b5d61aadcc99fdf77df805b326cad2273482cb4

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                        Filesize

                        442KB

                        MD5

                        85430baed3398695717b0263807cf97c

                        SHA1

                        fffbee923cea216f50fce5d54219a188a5100f41

                        SHA256

                        a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                        SHA512

                        06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                        Filesize

                        8.0MB

                        MD5

                        a01c5ecd6108350ae23d2cddf0e77c17

                        SHA1

                        c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                        SHA256

                        345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                        SHA512

                        b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                        Filesize

                        997KB

                        MD5

                        fe3355639648c417e8307c6d051e3e37

                        SHA1

                        f54602d4b4778da21bc97c7238fc66aa68c8ee34

                        SHA256

                        1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                        SHA512

                        8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                        Filesize

                        116B

                        MD5

                        3d33cdc0b3d281e67dd52e14435dd04f

                        SHA1

                        4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                        SHA256

                        f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                        SHA512

                        a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                        Filesize

                        479B

                        MD5

                        49ddb419d96dceb9069018535fb2e2fc

                        SHA1

                        62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                        SHA256

                        2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                        SHA512

                        48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                        Filesize

                        372B

                        MD5

                        8be33af717bb1b67fbd61c3f4b807e9e

                        SHA1

                        7cf17656d174d951957ff36810e874a134dd49e0

                        SHA256

                        e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                        SHA512

                        6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                        Filesize

                        11.8MB

                        MD5

                        33bf7b0439480effb9fb212efce87b13

                        SHA1

                        cee50f2745edc6dc291887b6075ca64d716f495a

                        SHA256

                        8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                        SHA512

                        d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                        Filesize

                        1KB

                        MD5

                        688bed3676d2104e7f17ae1cd2c59404

                        SHA1

                        952b2cdf783ac72fcb98338723e9afd38d47ad8e

                        SHA256

                        33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                        SHA512

                        7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                        Filesize

                        1KB

                        MD5

                        937326fead5fd401f6cca9118bd9ade9

                        SHA1

                        4526a57d4ae14ed29b37632c72aef3c408189d91

                        SHA256

                        68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                        SHA512

                        b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\prefs-1.js
                        Filesize

                        6KB

                        MD5

                        af207a5473ef596fe923f40e65b843b1

                        SHA1

                        b6ed087ccd914463189280ccb0102d87adb3fcb2

                        SHA256

                        ff978ddb01bcaa4a8669d8503e601853f1e3eec732d8f3377e6040c957e66e94

                        SHA512

                        9319cae06dedccc33051e08d6ab0720d3b9930fa6925a149f3e1b94d2a36b3a9d80736106e66fc64a9c07f00af9ca3c1efcf5ab8523b796a3b8c80da9e2e97d0

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\prefs-1.js
                        Filesize

                        6KB

                        MD5

                        eea150e28468826631bbc49f8734c278

                        SHA1

                        969981e90fe635d9efc31945cc24636064f9b2ea

                        SHA256

                        2938ae84fd4f8a397252355d7f5cc9efdc2d512fb3bffdbfef8f1db6e2828deb

                        SHA512

                        86856aab8d538c538af3cd1a864d59ed664e791361f35265948e9ba856b4effa9d1d403970612cc2529c72fb9d912b2e341ff01d5f64324b28f2ea49cb4a584b

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\prefs-1.js
                        Filesize

                        7KB

                        MD5

                        4ffd29e71477abd76a5373bc260f6a1d

                        SHA1

                        cbc663956fad7383ee14776cb04bf50491f0555b

                        SHA256

                        d5d312c7e8111c9f9806de32c184371046dfbbea01bfea16068b59edba4ed02e

                        SHA512

                        2c0ea47f0a0a69583e44595639d58c730ffe40374a1e39f5dde8090eb8802e6d3a83cf2829bab1597f331e3b94eb7eb0c3cb3b5b4db99ad26def7cfc8ccad086

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\prefs-1.js
                        Filesize

                        7KB

                        MD5

                        369e9f9f899bb9e9eae16e32f2f28202

                        SHA1

                        e6a163b9af6eeada8e95cc774853c5296a0b2638

                        SHA256

                        09d815ab69473237574a20429d803f5f1d6c1a2f7a4c6fe883d8a86fe2ba1e18

                        SHA512

                        fede0365af3dc3c9d783fb2dafd760d3c499505aa8bce96191aa99f493ad2c65ab79e50c115d41ab4bfc06c20e46a4b78c575ea13c03a9c0dd2b8366aeb345ef

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\prefs-1.js
                        Filesize

                        8KB

                        MD5

                        fd2564a710faf3a2a2fd15fa5a7810f0

                        SHA1

                        42e41577d085caf602064525abb3f253ebfc3afe

                        SHA256

                        18084826022b996e45700ce08d9cffc8014902efc32e9930a24a1cd4f97e1c59

                        SHA512

                        e49afe095773c6295662d5341aa0146995b0d2a48344d221749e4c5d85b814d7e287ab90a17d7edd36d18ef7107eafbb9170a3cae8d44799fa673fb4ee7c3dd0

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\prefs.js
                        Filesize

                        6KB

                        MD5

                        2ca68eec3c1fdbaa1ae996ee759fc3c8

                        SHA1

                        54363409a7393613ff528d0488d1cc16796ef2d8

                        SHA256

                        4fe10ac0c622a99629804d64c89b59339a12a63ffb0b56132bfe39ec9b25aa1a

                        SHA512

                        e2fdc625ee7d3e54c1cca72810eccccc3f493253319dad56693d77904692830302564897d7d9c33b876f645bfcd1a5498be9be81bb18932e3333d00ca3408c12

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\sessionstore-backups\recovery.jsonlz4
                        Filesize

                        1KB

                        MD5

                        715283ba0ea1bd2269ffc207aa3675dc

                        SHA1

                        43b817b2e0833c0d43df5fa8db20fd7de4561bb0

                        SHA256

                        b722569cd781220d2a28f5dbf5a00ac2c4a06afde07e21889cb5eb0d0d91e029

                        SHA512

                        73703b4c8bc8813c55d54a98e350202b2690ce43eeffc4f1791678305696255e588c3c28cacf5c64c6486d0915bd3bf6e8e163f0003abc5995573759c2ceea9d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\sessionstore-backups\recovery.jsonlz4
                        Filesize

                        3KB

                        MD5

                        651ab315a42f91e3e93111bbbd7e66ef

                        SHA1

                        c430c90081376bddbe974aa58eb0c257f5014728

                        SHA256

                        7d23a635a65cbb7abc2bec212d7506be7efeca7fa9e0cd1619d648fed50b2cea

                        SHA512

                        799d71c79a7f1fa511fba9fd8c0e76364c9a04b10073bc9b00786804901c0685fecee0b23d9a14bbe9268014487aaf26fc1efce7f715084832c25a48d9f9f506

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yz6mdvpx.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                        Filesize

                        1.4MB

                        MD5

                        1705909793d63b8a5d65bd65402922bf

                        SHA1

                        525933d58508f14e64653270d216ec0be1e71f46

                        SHA256

                        2cf72833154fea84d47a759ff5d237028d762d3fc010adb5f8adc16c43969eb1

                        SHA512

                        1f4a6d9c61e4c3ea1ba7afba5c214a0e5be353edbe33ebc80d719a98c59c5b1689fa03cd1c9236a9ac416951e5475659792c01b93cd00ef041732b142c2cfae5