Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
08-06-2023 17:06
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.filescan.io/reports/8c767077bb410f95b1db237b31f4f6e1512c78c1f0120de3f215b501f6d1c7ea/e741a819-b5a9-4ea0-a506-de200a35f9b4/overview
Resource
win10v2004-20230220-en
General
-
Target
https://www.filescan.io/reports/8c767077bb410f95b1db237b31f4f6e1512c78c1f0120de3f215b501f6d1c7ea/e741a819-b5a9-4ea0-a506-de200a35f9b4/overview
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\TypedURLs iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TypedURLsTime\url6 = 0000000000000000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{D1DE5078-061E-11EE-ABF7-FA48AF8140A7} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2806424398" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 00b4539d2b9ad901 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "393008969" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TypedURLs\url5 = "https://login.live.com/" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TypedURLsTime\url2 = 0000000000000000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TypedURLsTime\url1 = b6414a9d2b9ad901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31037995" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31037995" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TypedURLsTime\url5 = 0000000000000000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "6" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TypedURLs\url6 = "https://twitter.com/" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31037995" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000025dce6e204a56d45b08d5c31fa739e7400000000020000000000106600000001000020000000c038d48b9db91a04ac6f3c45b6b9ff67d57904ea7cea8b9d5fcfdac07d427359000000000e8000000002000020000000b940769dc350840915ec33999c1690553fd87a681eef005b14f513f9a380baa620000000829895469c6c625866dc03bfc814d5a17b577ef774b63535d58679ec7a65f91a400000007b8aa980a11ab22cf2e57562a6f4c2a4a33694d05714a90eecd59c2293fb11557dc4e7f9590add5f7d168ee8e627d466d8f2d9b6b87b8bbedeb4621c30a7ccf0 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TypedURLsTime\url3 = 0000000000000000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TypedURLs\url3 = "https://login.aliexpress.com/" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TypedURLsTime\url4 = 0000000000000000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\IESettingSync iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TypedURLs\url1 = "https://www.filescan.io/reports/8c767077bb410f95b1db237b31f4f6e1512c78c1f0120de3f215b501f6d1c7ea/e741a819-b5a9-4ea0-a506-de200a35f9b4/overview" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TypedURLs\url2 = "https://www.facebook.com/" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2795524215" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\TypedURLsTime iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\TypedURLs\url4 = "https://signin.ebay.com/ws/ebayisapi.dll" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2795524215" iexplore.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2132 firefox.exe Token: SeDebugPrivilege 2132 firefox.exe Token: SeDebugPrivilege 2132 firefox.exe Token: SeDebugPrivilege 2132 firefox.exe Token: SeDebugPrivilege 2132 firefox.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 1916 iexplore.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe -
Suspicious use of SetWindowsHookEx 31 IoCs
pid Process 1916 iexplore.exe 1916 iexplore.exe 4432 IEXPLORE.EXE 4432 IEXPLORE.EXE 4432 IEXPLORE.EXE 4432 IEXPLORE.EXE 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe 2132 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1916 wrote to memory of 4432 1916 iexplore.exe 85 PID 1916 wrote to memory of 4432 1916 iexplore.exe 85 PID 1916 wrote to memory of 4432 1916 iexplore.exe 85 PID 3840 wrote to memory of 2132 3840 firefox.exe 91 PID 3840 wrote to memory of 2132 3840 firefox.exe 91 PID 3840 wrote to memory of 2132 3840 firefox.exe 91 PID 3840 wrote to memory of 2132 3840 firefox.exe 91 PID 3840 wrote to memory of 2132 3840 firefox.exe 91 PID 3840 wrote to memory of 2132 3840 firefox.exe 91 PID 3840 wrote to memory of 2132 3840 firefox.exe 91 PID 3840 wrote to memory of 2132 3840 firefox.exe 91 PID 3840 wrote to memory of 2132 3840 firefox.exe 91 PID 3840 wrote to memory of 2132 3840 firefox.exe 91 PID 3840 wrote to memory of 2132 3840 firefox.exe 91 PID 2132 wrote to memory of 5000 2132 firefox.exe 93 PID 2132 wrote to memory of 5000 2132 firefox.exe 93 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 PID 2132 wrote to memory of 4032 2132 firefox.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.filescan.io/reports/8c767077bb410f95b1db237b31f4f6e1512c78c1f0120de3f215b501f6d1c7ea/e741a819-b5a9-4ea0-a506-de200a35f9b4/overview1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1916 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4432
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.0.2005829336\138308898" -parentBuildID 20221007134813 -prefsHandle 1856 -prefMapHandle 1848 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d0a414cf-77dc-4d5d-b534-f8a9dc7c8fe7} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 1932 1f836219258 gpu3⤵PID:5000
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.1.1244275596\1834610676" -parentBuildID 20221007134813 -prefsHandle 2324 -prefMapHandle 2320 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {842e156c-6327-4aef-92dc-dfb52b9b0047} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 2332 1f828271358 socket3⤵PID:4032
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.2.1641870427\994371641" -childID 1 -isForBrowser -prefsHandle 2936 -prefMapHandle 1688 -prefsLen 21074 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c723301e-083c-44ef-b311-2c64f33af457} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 2992 1f838f0e858 tab3⤵PID:3500
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.3.2108806896\1740649952" -childID 2 -isForBrowser -prefsHandle 2468 -prefMapHandle 2504 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b585adc-423d-4e6b-97b4-91551000202a} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 1436 1f828269c58 tab3⤵PID:4276
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.4.992536429\575988737" -childID 3 -isForBrowser -prefsHandle 4124 -prefMapHandle 4120 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2fc94a05-6faf-44ba-9fd7-91bba3b6d4b7} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 4136 1f83a07ab58 tab3⤵PID:4184
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.5.1174186534\1427900263" -childID 4 -isForBrowser -prefsHandle 4916 -prefMapHandle 4912 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2639742f-cc2f-4e96-8d30-5b5b556d5e4a} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 4908 1f83b583758 tab3⤵PID:1356
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.7.1724352303\1086596249" -childID 6 -isForBrowser -prefsHandle 5248 -prefMapHandle 5252 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {44003c70-0df5-4455-86cc-a64faffb9b49} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 5240 1f83b584658 tab3⤵PID:1264
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.6.1956224618\1898544950" -childID 5 -isForBrowser -prefsHandle 5048 -prefMapHandle 5052 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eba049eb-39fc-4084-9fe3-b4685ead35fb} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 4928 1f83b583a58 tab3⤵PID:960
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.8.484887651\2075945865" -childID 7 -isForBrowser -prefsHandle 3348 -prefMapHandle 3344 -prefsLen 26849 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2daa0152-ff32-46b1-80a0-4d0e0672cac1} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 3676 1f83b01d258 tab3⤵PID:6068
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.9.889537468\1036803824" -childID 8 -isForBrowser -prefsHandle 4812 -prefMapHandle 4832 -prefsLen 27114 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fdca38ac-cdb4-4e8f-aab7-0f71c9013f5f} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 4328 1f82826a858 tab3⤵PID:4356
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.10.1086514309\1073056214" -childID 9 -isForBrowser -prefsHandle 3608 -prefMapHandle 3540 -prefsLen 27250 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f73ad2f9-293b-40d4-a211-05b988288eb7} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 3572 1f83d435f58 tab3⤵PID:5952
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.12.1123945675\927680343" -childID 11 -isForBrowser -prefsHandle 8368 -prefMapHandle 8364 -prefsLen 27250 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {61ea2191-b580-43ff-b253-6b93ffbfdf9d} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 10140 1f83cfc8a58 tab3⤵PID:1692
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.11.411651557\1582795242" -childID 10 -isForBrowser -prefsHandle 10248 -prefMapHandle 10252 -prefsLen 27250 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {12b0059a-28da-46be-9357-e95521000c22} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 3560 1f83cfc9f58 tab3⤵PID:2620
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.13.154312200\1710573024" -childID 12 -isForBrowser -prefsHandle 10024 -prefMapHandle 3576 -prefsLen 27250 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {03912507-bbfa-4861-8c12-96b19e94a6e6} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 9904 1f83d435f58 tab3⤵PID:5364
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.14.1112314735\243719957" -childID 13 -isForBrowser -prefsHandle 6116 -prefMapHandle 3588 -prefsLen 27250 -prefMapSize 232675 -jsInitHandle 1460 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd9a0f1a-5acf-4b96-bc70-db5bafccfca6} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 4300 1f83e730c58 tab3⤵PID:5368
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD520e784043bf9dd5a4a234ce3703f825e
SHA1178607f94705ec6161c2c3a88177ef6a5aaded49
SHA2561455f3acd9f00c4a3d7fac6caf8566bdffb868aec09f86fea8acc17a525b6c72
SHA5128ae93f0b68ee867a881dcac4628b8ad77c559925f721b46be904d40ec00f909916280057ce09cf8e28cb3eca938aab58d4e210f4c61e56e3443c3555e113f955
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD54a56fda0e315bbbfdd0ab907fd7148e0
SHA1dd249986d375d416a4e8113e5521d237f5c164b6
SHA256c6137b1ef8b557c04ea5c2cba6928c207e2cce7d90991deab5cda0f83a64de6d
SHA512c9e186ec3b01448b029732bde7b5159a1c0b99101802681ab2d36cbfed2a710817c1a395eefc858ec6fd32b6c2fa2553ee0594cdad525cce62a7191a3da244e1
-
Filesize
21KB
MD563d9fc68a794694393f58b5ebe10b718
SHA13e946b06a78769e63c2e5a9830e70ec1b1efd6b8
SHA25657d5c2b820e294991115f98f599e937fb4af29c715e65bd7abf45915f63326fc
SHA5129b869969b1e85132a169aea98b7e98e51393c53fe090c22062b6f6e57a99216b9d093b6bf7c43a1c48a76db787c0c4cd2714710b69acf2b932f75f83c1c12beb
-
Filesize
57KB
MD584d8ad2b4fcdc0f0c58247e778133b3a
SHA16f33eae92d42fe209167139940a0ad6a3c6c167e
SHA25614cbd9b866a9b092e3a2e03a93b128da5baca005fd8b44a1956146eaab7b48b7
SHA512d4f28e808639f7127c0a8f3e344e8567e2ce0192a3cbe298f22ab41b80770b2798eb0607377cadf4f5b45e94ab8959643177b8d0f4ca9d7acb9d9f7e7e40daa2
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4HAJQ22Y\main.65a8583b01ccc403.es5[1].js
Filesize856KB
MD5fcbf5d24305a665c736d3420c5f931f0
SHA1fb5776fba77f2d553ff23d80aae30af7ccf0931e
SHA2565d71fa463d7704037dbcf39bf9b03d24e8d505d8da56597948c3e32b396cf73f
SHA512db3a98a7a8712842fc9595a297a9180e06763033ab342a8b72b707754020e801e6da9dce66bbfcfaa9757a46318eb072e4b7affb5437f4dff9b025c77404545e
-
Filesize
270KB
MD573524c1cf91a4382b89aae7c7a6a2868
SHA1d8e5f5521a3d9bac2c0b65936b6ab60afaa076fb
SHA256eb3439f8527f5f02c12ae4e7d8b8014198b6ecef2fb281654fadcb131501f4c0
SHA512cafa19a9e0b662522c631e29cb4def2072f59f0e2349cf10543e106d45aab3526fa4e6fd33d95314c383d845ea52e0a42b8c561a968605953a354b344a42afe2
-
Filesize
21KB
MD5aff70a1282af951b6d19812099d1ef06
SHA138f5e6af5bb23f05911690e65590c79aa8529d33
SHA256adcaebc7454f37cbc51f9369660a5d47c1eb59da6198d8a7b800dd3569119379
SHA512a7e3302a0d6f95bd5b44e577ba6d1c8f858a44da354ff7f311b2ea3b8a9238fddca8f2f3af55b722fd3ca2c839aebe651fa17ef7f1286568b0aa3de7ec48dffe
-
Filesize
456B
MD54440c5329ab865aded45259f29b8d86e
SHA1a5dce590aea46f58a3f324bdc0d37a548f116eaa
SHA256b60f71a1a3a83e6bbcbc81edbc7541d7d2babfe9a602bbba1154498e3fc5d7a4
SHA51233b35ac7fb0203068ace28448a7dbea10fe4e8bb55b4edc73b2782f396a9ab3f2272a5b985fbdf6dfe925eb8d48f48df31a0a3214ccc82c7b56b4d96cf01f45b
-
Filesize
1KB
MD5eda59f86128e220da8e801773ae585b9
SHA19bcf254e13f6b2a16fc8ea7da3a5e1dce1f1c3a3
SHA256b12de634cb34323a601dddc042ff410ea512e00d4ba7a226a8d82868b5e8121b
SHA512f7f53a38d5a230e6cf99baa3fa5afc2d5ae2591b9a6839e6ae786e6c0a907aa1756ae9ab217beaa6243514ec3076336af68eb55ced834465671581f4d13dfbb8
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\LZ0AI98S\main.4d342cbc85593589.esm[1].js
Filesize881KB
MD591eac0bd5ee61bba2a9b02eff7b38449
SHA1ed35d260b5cf4a92c983649fdb6c77f0a2569045
SHA256e69c57a7d1c697a9a542ca2cee9a01443ec2f00bfd38c1654720e01248a11646
SHA51202d8db1de135271ae782e3544d682b75a3b993ab94f35d3767572923766d9975fcdce0c9c198a090f8090905e980d2c594c9c660c44b92f90bb20fd031812e5b
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\LZ0AI98S\polyfills.501912f787fcf5de.es5[1].js
Filesize136KB
MD50c459dea05ef0ceb342f3742dc126e88
SHA1e2c36bbf4b3786f6c3c9264b24d82490ab44f699
SHA2569ddb3dc408d6e6486bc280e51b960fca2a183fcde19e2b77ffa411f836190fb2
SHA512268cd8f45628111cbadcd4ab4dd3fd8bf30e5b362324909e11d52da8b8aa414a2ee392cfb43b77baadd8f4e481a126585917b89e99e1078f5e08cef983e6f794
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\LZ0AI98S\runtime.025155d18de1e233.es5[1].js
Filesize5KB
MD593da10154533b47edf18d19764b6f724
SHA170b36cab80c23f4654fabc9c8682662a9c85cf16
SHA256e8c5487931680d370f620f4dae10b32e955cb7bff6c1ba2156fefd239395e564
SHA512a15aa32a001bc3c5a2af5d9b60375f3e928ddff9e8e9939c59587fce96d22eb74d902009b19875c93c75f111ab77d7d9f1ed62096ff3ec9755c50e0ebea09d45
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\S64KWKX9\polyfills.98598410aa61c073.esm[1].js
Filesize91KB
MD5c9f0c044da064c1dffefbc797623e359
SHA164f47ef0f3cff0a821b2fe893c31605031811c2e
SHA256edbb455b99565ce6d3fe0aeb864f4ff5a0d760142fcc1341a2674a58807d4aca
SHA512082319df5585e3d50b8506fbe1da0e9ca4daa9a61f6bcba8b70f0db752245e21d0093a9c8d45005ad381c47b06eb1df5811661858ffeff2127d5f59b28a30b41
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\S64KWKX9\runtime.88a128dbaaf61853.esm[1].js
Filesize5KB
MD5af72fc6e72d8a2656d0b76c98a76fe58
SHA1b7595e3f1a216d9b8b0f161b109993c34bd3ab50
SHA256a58b7e6bed55822ef775a504ecd3c6555f20433856ba81341c0b1661f3564ebe
SHA512f06930b50a99d8f58dda1b525d3d26946314b2fe4dd989496d4358ba05e8f5de6776ebf68b8235acb5c6b08dcaf5582bd45d1e667619ae2d5965a4aae7eac949
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\activity-stream.discovery_stream.json.tmp
Filesize141KB
MD5e387c673cd4c9eb6aa0e28979e8121cf
SHA10d5f1d5bf3061f7f7ecbba9df90dac6ae0463bd0
SHA25612e59fa83d93d61cdeaf00ab38ec5cb5bed9532a391f7aa1c08e0f76a86fb2ef
SHA5124a8911459d407fe5c487f84d86287c6da9f2c231b801465cf1af64578127be85fc5554c3fe8a17a2df2c0da3d7829a61da96eaa10b4b0ad7c0ff5c0dc67c3d6c
-
Filesize
28KB
MD519e4929bf117e64a74014f4e9c8a31f9
SHA109e35ec3afbadf76a911f2cb2b6dadf81c6f4acd
SHA256202dafcf8cbc3e7f450e7ebac6458a393ce5e7b3ebcf9980b461e541fa33f230
SHA5127c7bbec44fe9185f18935a2bb093ef33ea7d61ab46c193393b650bf26781bd57f43ed79c22737291611365857ae9519318917bd9f5e0b10a879edc652cd16fe9
-
Filesize
151KB
MD580bb71c4329e1fa8762754ee870ab992
SHA10e6e11108253ebe982f232358568c0e7668b7823
SHA256b9fd6726e2d21e76dfd6d715171916d617e367afc1002c21407d60102ca44b15
SHA512d9b3ce92f2afec313977f7ad8d36f5cf202032439ad66d301bdc43694a043adc328350066fe2aa2d2f6a99a48882f5e6a9605ab367161a464faac86efc6a7ae9
-
Filesize
11KB
MD5f729d393e4fdf616623073d9940f3c21
SHA13cbb94560e8c785bada998c056e22d18341a2b89
SHA256aa27b12563e5617f82bde3dfa906071d60130fe32bb8b095913c5d088d448582
SHA512cf00ce15ce60b93b17885b6244ae159bcd23b6dc495be5ff7f4b2847d47b6c54a15dcba90eba04989e071b35584a2c05f271c92b997a3d4531bccd873e11b9cd
-
Filesize
90KB
MD5aa731154e42197d18b1be7cc131cdfe7
SHA19ffeeeaa4ad7e93cbb8e691639655f005515bda8
SHA25635d357e3dbf4b11743623c5880384cc206bd5371efcf0476584ef6d240db2c29
SHA51275838c14775be810968c4b01cfbc5be40ba60ca3033fad76bad720a09629bcd0a6acb1fb75813106f5c712566a53ae1b5fc7165445505b0247ca92f541dd492a
-
Filesize
15KB
MD58ad18110aff43228880c47132d2bf5dc
SHA1e5312a127987a2d7962dc5ac2162d8349966a071
SHA25641127da1b1927ed952b6a91d630fde858479daaaf76b2bbe9196b2b00dcf3b7d
SHA5128d8bfc332204af4f7b4d06a3374deb7f29bfbc1df20789acce83d9a60565ebd7ab23be3e10e645b0ef158d79b49b807222f088ee6cb2fe3c326f464ef1b1d3f9
-
Filesize
15KB
MD59e036becadd7f17876fc309aaaa1024f
SHA1a1c9a90916758bab2fea68a314b12e94456f31ab
SHA2561fe1b75eb376fce1e6838fe1d4a41a0cb57b913dc2ccb8046500430bb1da6528
SHA5129f70ceb0a015176386ad846d09129cdaad19047ccda145ec9dc5f1551634c1e3306e58ec8a9140d7eb4fc3d70242d543c0f476e76aede80d30b57ad793f8b5e2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\cache2\entries\86C59A4C9BD295A617D6C18AA089900F8D2F2F47
Filesize101KB
MD54a7597e805bcc059793253ac442864f6
SHA11f097bc46a29fe5d4a156f029b9c9c8fa2a86a34
SHA256ce95aac0255b227554a4738494da5bc14632dc9d7dadec6b655f5de8410c470f
SHA512510118634654a1ee551f019b501325aa90c57629867d9ba7725b5c3c0f26957bd903c3df38f9b81deb57c5b41568a72f5cc6da962c6025b126e17818b3f90199
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\cache2\entries\B2322CE005D75BFAB5C85B0A19D61F2BF1B8E37F
Filesize880KB
MD5a1fd9ab425c1858c46520315a2fcd0bf
SHA13294abfd3bc14453d295a0d772ea4aa826ae088c
SHA2565b59113786fd57f442d930356448867d09539d14a214a43b1afd12cb75263978
SHA5120bf664f7202146a4b33bdf5fe880e356eb1afde2949f23b2a5194fa130e7895edf26898e5df17e4570e3095d9ef3c8d140eed0ba17fe05b23fa473a0151516db
-
Filesize
6KB
MD530895342aa56cfb8491a2ed2028daec9
SHA19f84695269b6218636d0623c9eb81ff449397f4e
SHA25604dd30b732e1624307c71eb0eae997d060190badd12b0fa9e325e9cb3a7b40a8
SHA512629f81b885b50790de05375e08699658963b38ad8e54dea5838a4bec54eb06b0bb468d8831eeaa1153fc556b13f635253e9c4d92f66fc6359295200c53ba7881
-
Filesize
6KB
MD512928aa19a32a64c4afa7657ec50d0d7
SHA1aab3c24516e9a5e0c3822848dbfbe82ae0a85c22
SHA256806cdcce42ee66a978573c8c6764fe98f90fb2644cba86b7354e35f63215ffde
SHA5121349df566464f923bc399bad7a9670ca1250abb30834c6eddb818dc8d52656f964599bebb28af01dbcaaa63457f8e07a4c9dd9dddf4c4672ddb62c6cf06fb3b7
-
Filesize
7KB
MD52da94a9533b9e9bb5ff2ae1840a05f4e
SHA108a12e56a1003a08168c1644c3587a3fb6d2c19a
SHA256abe3e1503483198a5121ffa0b4408f324ae4eb82b078285ef7b670b123752e3c
SHA5126bc710af351399bd1ce775efb0b914f1ba6b68040fee29d96f28f5f8da2d66a058274fe486a43d34fe1e0c481458756ecce06ee5f40842f41de3dc9978a13bb6
-
Filesize
7KB
MD5a9219f9f2d77f5af7f3e1a2c4110a1ec
SHA14313f0bf90a03e6913301d338ec40f647186903c
SHA2561d8cab4099ce9977d93107878a9969f8d19af8fc756daad31b53d08c66195f69
SHA512523a7c2753b9cc74275604f12ef7337d8d5aa750634cc7b35be541657c5c932df9b5a2f194fe0f2ba6dc97817971527f9c631da261e750b1f8047dd1d2acf36d
-
Filesize
6KB
MD5207077fed406e49d74fa19116d2712aa
SHA13ce60cb9b4fbd6b00a9ae26c599b9fdbe2b6c5ee
SHA256b02701ad3c4478f891a550eac65f0a8c183999aa22a1dd171bd698b990124c58
SHA5120c6398230b3eb103a0ce280f127515d998a6c9ea8908b8b248b132782f8166141ba8e1faabc7ace4b80e9c925bc5d7885f0fba8c16cb2e7798055727dc66190e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD58ba8055178146ef195ef090641f4f95d
SHA112a008ef744620ececa6d0fe7198d2e2cdf91b7c
SHA2566352cad588e69723a01e36017cc45b2a2f938213664495c202ab9b278c377b94
SHA512a2aa15eaa6e1b3cff3e05650b6ecfd40057b34d35829a24f7db7175099f4658b4e55ddafb75f0860318800c5e909d89ae3bc6df8c1360c9dd5ecd28164466496
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD527eb04ba41fd72395ea21a9dad6dff48
SHA1e5bd96689eb8bc85aa12e64e89d319cdef30fb6a
SHA256e306b77e0c832619fac73e5a1b6da6ce5bb890959c6f98b2ccd739287edf8529
SHA5124e81d0193a1575bec65428b41937eff96c7126e0377c447c49374de078e252fb16c1c694571a2bfd59711bb3478ee58524386c09cc68c12ee831bcadf7add55b