Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
4s -
max time network
26s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
22/08/2023, 11:26
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://interia.pl
Resource
win10v2004-20230703-en
General
-
Target
http://interia.pl
Malware Config
Signatures
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2868 firefox.exe Token: SeDebugPrivilege 2868 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2868 firefox.exe 2868 firefox.exe 2868 firefox.exe 2868 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2868 firefox.exe 2868 firefox.exe 2868 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2868 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4616 wrote to memory of 2868 4616 firefox.exe 49 PID 4616 wrote to memory of 2868 4616 firefox.exe 49 PID 4616 wrote to memory of 2868 4616 firefox.exe 49 PID 4616 wrote to memory of 2868 4616 firefox.exe 49 PID 4616 wrote to memory of 2868 4616 firefox.exe 49 PID 4616 wrote to memory of 2868 4616 firefox.exe 49 PID 4616 wrote to memory of 2868 4616 firefox.exe 49 PID 4616 wrote to memory of 2868 4616 firefox.exe 49 PID 4616 wrote to memory of 2868 4616 firefox.exe 49 PID 4616 wrote to memory of 2868 4616 firefox.exe 49 PID 4616 wrote to memory of 2868 4616 firefox.exe 49 PID 2868 wrote to memory of 2220 2868 firefox.exe 82 PID 2868 wrote to memory of 2220 2868 firefox.exe 82 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 2688 2868 firefox.exe 83 PID 2868 wrote to memory of 760 2868 firefox.exe 84 PID 2868 wrote to memory of 760 2868 firefox.exe 84 PID 2868 wrote to memory of 760 2868 firefox.exe 84
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://interia.pl"1⤵
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://interia.pl2⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.0.970460376\1806581485" -parentBuildID 20221007134813 -prefsHandle 1880 -prefMapHandle 1872 -prefsLen 20938 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {25d63379-8444-4d21-b1a2-276e6a5d82f7} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 1972 22be07b1b58 gpu3⤵PID:2220
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.1.695903021\673141177" -parentBuildID 20221007134813 -prefsHandle 2420 -prefMapHandle 2416 -prefsLen 21754 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f1333ee4-c903-4b9c-bc42-775ed8a1084c} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 2444 22be06f0158 socket3⤵PID:2688
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.2.937699448\1667012339" -childID 1 -isForBrowser -prefsHandle 3000 -prefMapHandle 2924 -prefsLen 21857 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c134646c-b4b3-4731-9ca1-58aeca189ded} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 3036 22be49f7a58 tab3⤵PID:760
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.3.731106514\404437516" -childID 2 -isForBrowser -prefsHandle 3608 -prefMapHandle 3624 -prefsLen 26437 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8345ec69-242f-498d-b970-1995f9deefc7} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 3636 22bd3d62558 tab3⤵PID:2008
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.4.1168607395\1894520204" -childID 3 -isForBrowser -prefsHandle 4976 -prefMapHandle 4908 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0508e784-b115-4791-ae69-fb26d742c8ba} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 4972 22be6f36a58 tab3⤵PID:3516
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.5.942543067\602054336" -childID 4 -isForBrowser -prefsHandle 5220 -prefMapHandle 5256 -prefsLen 26577 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d13ac775-d3da-4a30-aa10-49b7b02f71e6} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 4696 22be7f54d58 tab3⤵PID:4360
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.6.1922482845\1390405917" -childID 5 -isForBrowser -prefsHandle 5484 -prefMapHandle 5480 -prefsLen 26577 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f17804b9-26fa-466d-950d-4a9a70cce8eb} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 5492 22be7f55358 tab3⤵PID:2392
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.7.1746277486\1847131757" -childID 6 -isForBrowser -prefsHandle 5548 -prefMapHandle 5552 -prefsLen 26577 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d54ae754-7184-4e41-961a-816a83c7d5c5} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 5532 22be7f56258 tab3⤵PID:1512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.9.774955188\1219408076" -childID 8 -isForBrowser -prefsHandle 6220 -prefMapHandle 6224 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7f8841b-0c4e-4296-b893-25ba2e4ebdae} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 6212 22be946c958 tab3⤵PID:3212
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.8.1668640167\1730532583" -childID 7 -isForBrowser -prefsHandle 6044 -prefMapHandle 6064 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {24c82424-2e2a-46a4-adaa-d35336dc4c79} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 6076 22be946c658 tab3⤵PID:4696
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.10.853376438\1014301009" -childID 9 -isForBrowser -prefsHandle 10260 -prefMapHandle 10412 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a1b60b4d-4ec1-4b66-8790-932958c9ebc7} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 10400 22be74e4358 tab3⤵PID:3432
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.11.1265594072\571288959" -childID 10 -isForBrowser -prefsHandle 10172 -prefMapHandle 10168 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf8feb00-2d9e-4142-bf6e-660a35ba3db3} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 10204 22be74e3d58 tab3⤵PID:648
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.13.146874591\486434989" -childID 12 -isForBrowser -prefsHandle 9764 -prefMapHandle 9760 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a97c6dd0-e026-4e18-bc9c-de453a7691ed} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 9772 22be862d658 tab3⤵PID:5712
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.12.1563769970\497380689" -childID 11 -isForBrowser -prefsHandle 4844 -prefMapHandle 4840 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1024369d-767d-4fc7-9bee-f0f791f00c98} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 9876 22be76b1258 tab3⤵PID:5704
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.15.455951119\80475293" -childID 14 -isForBrowser -prefsHandle 9500 -prefMapHandle 9496 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {25c1e17c-fd07-43d5-953f-5061820be702} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 9508 22bd3d68a58 tab3⤵PID:5756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.14.1083543080\339911024" -childID 13 -isForBrowser -prefsHandle 9740 -prefMapHandle 9736 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {565b98fc-6109-408d-be39-2457527e1e5e} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 9700 22be7489c58 tab3⤵PID:5828
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.16.473750823\521936193" -childID 15 -isForBrowser -prefsHandle 9256 -prefMapHandle 9252 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f91cd5cc-0bc9-4ed4-9f16-18ff4e117d3b} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 9136 22be7683558 tab3⤵PID:6008
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.17.1629972714\1711284771" -childID 16 -isForBrowser -prefsHandle 9028 -prefMapHandle 9024 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f10f01ad-5e98-45f9-b245-84e594aa8051} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 8992 22be7a49d58 tab3⤵PID:5136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.18.890599220\414536285" -childID 17 -isForBrowser -prefsHandle 8884 -prefMapHandle 9024 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {05e6212a-dfae-464f-8fcf-e282d9c06eb5} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 8876 22be930c558 tab3⤵PID:744
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.20.248970960\561820035" -childID 19 -isForBrowser -prefsHandle 8696 -prefMapHandle 8700 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f80e4d6d-4fe2-42c6-ac3f-f3aa5db0341d} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 9040 22be930ad58 tab3⤵PID:6120
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.19.429778800\1384370794" -childID 18 -isForBrowser -prefsHandle 8780 -prefMapHandle 8776 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c45056b9-cce4-4407-8ed7-0cc711c0b121} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 8792 22be930b358 tab3⤵PID:3580
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.21.614732024\572023908" -childID 20 -isForBrowser -prefsHandle 8352 -prefMapHandle 8348 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ecdefc7-7675-4ba4-b6dc-8690e5d73089} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 8360 22be968e158 tab3⤵PID:6576
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.22.1146512802\1691094865" -childID 21 -isForBrowser -prefsHandle 8160 -prefMapHandle 8164 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {44d6df58-fcda-4ebc-8d52-82237b68b4ee} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 8152 22be968e458 tab3⤵PID:6584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.23.916066185\1087615330" -childID 22 -isForBrowser -prefsHandle 7984 -prefMapHandle 8452 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff6010be-ab26-4c75-8c1b-3173e4b27bb2} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 7976 22be8408558 tab3⤵PID:6832
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2868.24.134484570\2083183894" -childID 23 -isForBrowser -prefsHandle 8760 -prefMapHandle 1612 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1248 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ee98a7c1-52bf-4256-ad3a-df9c6029001b} 2868 "\\.\pipe\gecko-crash-server-pipe.2868" 8480 22be4a6be58 tab3⤵PID:7008
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\activity-stream.discovery_stream.json.tmp
Filesize22KB
MD59602191e4696d3ce7d4a0c2020c74f79
SHA1a16bf52278e2c2ac8482474115b6ae7e685544c0
SHA256e4e02d6f97b2986020da0f208e9e1091251fc0b9463c73348068b7c111183f21
SHA5122aa5e179a8d2f4b05aee4d8d0ff874bb897bca5a069462929382f1e72b94734ae1f2d9ff6c2b22fb2a3fee5b50a20fe9ef39a39053f56b40c657e9395008bbee
-
Filesize
8KB
MD55ad95b342198428057e9cbf02fd9a246
SHA1700a55c18e623c81f1eea0a98b5a2b49c8b2abbe
SHA2568105a1dc662417ab342b55b5c2ba1227a6546cba0a3672cb28822ed9f8199463
SHA512adfdf5b32ba16468e09dcdb2cddc77de3a81ff2060f370536d4c4e5f35f70285ff1eae3f88c451fd326da386eacdeba3189146001acf9bfad73fbc468d47b95e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\cache2\entries\D8390F0449C61FCA515ABED8B07B58404FE5D20E
Filesize66KB
MD5fc9008676f77fa9734c9fb65adaef7f5
SHA119ad4099478bd36105325d4c96c0da96ac40ecb0
SHA25603da5fb6c9f8d53c2172c717a0672e9b884f9292db0a5c2ad2458c24765810ae
SHA512c485b02b712140b7a71a1bbdbb5fdda48f4ee3bc5d119e1f133bd5fe391bb56a5d5e55360fc398e2d6b1b6c6718c0a86783cb3d582473c9223331a6d34985054
-
Filesize
6KB
MD570dc769dd92ef6fa3b21b92ad89a4bfc
SHA1bda6d0415fca778938fcb240c62e2f8f09fe6dbb
SHA2564b4c259637f11ec1e519037912a6baa771fea23a9241f2365ef606182b99bdef
SHA51229dd28d8d1489b5a1111e6810d6259c44b4da1cb26dfc21c6a355ee960cec9cefd0598d3deeede86882c0a21806e1c50bc2f86fa7ee3317780035f27131ea244
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD542aef207d5dbe39b7d163e5a6c036d44
SHA1a7d403b88bb561657548378bedbdaef856a6860e
SHA25657f3f5efab5b7bce51244239f4eea7ae7d9b2096cbbafb6e35b52bef4830d130
SHA512e6af80d9347dd37e5ba0b9b755be39b87acaddd2789d8f3839a2c87d78862e751d055a015551b58ca76fc709759a8f1b6697afa5490063d47b8759300193077e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\storage\default\https+++www.interia.pl\cache\morgue\129\{d6de4cd4-5258-4c38-946f-3f645938ab81}.final
Filesize19KB
MD5b12ff1993563c4451047ba5cd955e54b
SHA1b37ec59a5228f2b1c65d04a94199fb8c488562da
SHA2560a55d2a72963f0db1b3a7999932a92814c64ef9a62df942be34590366ee76950
SHA512fd18cdec65cba45129dd48bbf523c5cb69a842eb23aa05bc0f9c048a220c97d7ac69a8170d4b064fbe35cdc8424eb2c504711e047262cbbada73636dd183185f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\storage\default\https+++www.interia.pl\cache\morgue\203\{38aed8e4-7816-4835-ae93-8d9c73958dcb}.final
Filesize100B
MD5a889bbed252c30312d49e6fc44e46526
SHA19d23417429b7d364aab502df4890e551cfb6c9bc
SHA2569ada1a075f5e19a97aba339e2bd515c8f6eaa5f6bfb0b4ae810aaa7a4dd0d3a2
SHA512548c20af3d6c776da9f9fe697ed363d5e62ce122b183fba615027344a621fba268ed8a0410a9126374d5bbe4df4472ab001eb5f6002dbc8fa301ba6dfe5dd2ca
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\storage\default\https+++www.interia.pl\idb\301792106ttes.sqlite
Filesize48KB
MD52452b47639b0188e497f45b4ca6f39b1
SHA18976656b187b9051f166c21aa84e2011a9337464
SHA2568f882bb81528988d88eccd67827cda74280515fd107d410cc38f386dce7966de
SHA512f144bde0887ef74c24dcf2d60d328f9d278fa36447a2a8defad4df362afdf9b321d154cc2a95fe6af506829a78151647821ab62cb56eeb8c7c3a3ba82a8c82b4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ezoxz0hs.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize192KB
MD5f9f64905b9b95631c77ecd1671cfd34c
SHA10fe3d94d41a76491b7f01251773ac4a86b7130dc
SHA2565a29c42d303f35b648948159b64d9614fb550770406e68e02e4d1be813a3d844
SHA5120161e14657acaf5cf285c9d07a673fe82e0f9081f7cc75376773fc16845603278b3072177be6ab324d15c2750f57116becea564fe684f2ae3dd9dbb51c215840