Analysis
-
max time kernel
155s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
03/01/2024, 23:18
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://erp.mystreamlinehr.com/my/invoices/83474?access_token=64aedd03-1d1d-4279-b8b2-899d2e7b2b0d
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
https://erp.mystreamlinehr.com/my/invoices/83474?access_token=64aedd03-1d1d-4279-b8b2-899d2e7b2b0d
Resource
win10v2004-20231215-en
General
-
Target
https://erp.mystreamlinehr.com/my/invoices/83474?access_token=64aedd03-1d1d-4279-b8b2-899d2e7b2b0d
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1568 firefox.exe Token: SeDebugPrivilege 1568 firefox.exe Token: SeDebugPrivilege 1568 firefox.exe Token: SeDebugPrivilege 1568 firefox.exe Token: SeDebugPrivilege 1568 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1568 firefox.exe 1568 firefox.exe 1568 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1568 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4048 wrote to memory of 1568 4048 firefox.exe 90 PID 4048 wrote to memory of 1568 4048 firefox.exe 90 PID 4048 wrote to memory of 1568 4048 firefox.exe 90 PID 4048 wrote to memory of 1568 4048 firefox.exe 90 PID 4048 wrote to memory of 1568 4048 firefox.exe 90 PID 4048 wrote to memory of 1568 4048 firefox.exe 90 PID 4048 wrote to memory of 1568 4048 firefox.exe 90 PID 4048 wrote to memory of 1568 4048 firefox.exe 90 PID 4048 wrote to memory of 1568 4048 firefox.exe 90 PID 4048 wrote to memory of 1568 4048 firefox.exe 90 PID 4048 wrote to memory of 1568 4048 firefox.exe 90 PID 1568 wrote to memory of 1904 1568 firefox.exe 92 PID 1568 wrote to memory of 1904 1568 firefox.exe 92 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 4276 1568 firefox.exe 93 PID 1568 wrote to memory of 5052 1568 firefox.exe 94 PID 1568 wrote to memory of 5052 1568 firefox.exe 94 PID 1568 wrote to memory of 5052 1568 firefox.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://erp.mystreamlinehr.com/my/invoices/83474?access_token=64aedd03-1d1d-4279-b8b2-899d2e7b2b0d"1⤵
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://erp.mystreamlinehr.com/my/invoices/83474?access_token=64aedd03-1d1d-4279-b8b2-899d2e7b2b0d2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1568.0.1287832738\850202020" -parentBuildID 20221007134813 -prefsHandle 1892 -prefMapHandle 1876 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {71a9b84f-333a-4d5a-91d6-7242b4117f2c} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" 1984 15d7f8c7958 gpu3⤵PID:1904
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1568.1.423503326\1006158597" -parentBuildID 20221007134813 -prefsHandle 2384 -prefMapHandle 2380 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {841c8570-06e2-4bcc-9d66-94b35c187340} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" 2396 15d051d1e58 socket3⤵PID:4276
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1568.2.736408858\747955257" -childID 1 -isForBrowser -prefsHandle 3376 -prefMapHandle 3372 -prefsLen 21603 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a3d81f2-5b94-403b-821b-d868a98a9b1f} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" 3388 15d7f85b158 tab3⤵PID:5052
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1568.3.1182261843\643779065" -childID 2 -isForBrowser -prefsHandle 4008 -prefMapHandle 4004 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2573249-d16c-416d-971e-91ab15241dda} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" 4020 15d776e9358 tab3⤵PID:3528
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1568.4.1420482393\1123910602" -childID 3 -isForBrowser -prefsHandle 4696 -prefMapHandle 4692 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0c857744-0757-4ef6-98c0-8244dff56ae8} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" 4708 15d0a0f9b58 tab3⤵PID:680
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1568.5.1375722281\343579834" -childID 4 -isForBrowser -prefsHandle 5092 -prefMapHandle 5108 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b893882c-8423-4002-94de-878cf43972f4} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" 5096 15d0a9f2558 tab3⤵PID:4256
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1568.6.51688920\1407973791" -childID 5 -isForBrowser -prefsHandle 4944 -prefMapHandle 5144 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a3e8666-1cad-41b4-9a07-b085ac096384} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" 5168 15d06504258 tab3⤵PID:792
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1568.7.514802203\1320175957" -childID 6 -isForBrowser -prefsHandle 5132 -prefMapHandle 5116 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f0d6b17d-5b2e-42c1-8301-d212597e4761} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" 4944 15d0b382f58 tab3⤵PID:3632
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1568.8.1806985186\1600251724" -childID 7 -isForBrowser -prefsHandle 5572 -prefMapHandle 2964 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e4d303c0-c098-40b9-a8fc-c03b70ad2278} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" 5316 15d0730ee58 tab3⤵PID:5256
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\datareporting\glean\db\data.safe.bin
Filesize3KB
MD5b7d1b618216ac770c4f328088cd3cf39
SHA1ff4dd0fef7955452e90e3cb4fee98ea0cdc97392
SHA2561fbc37d6e5a2e7d4e5740f1533a3f5c6b4748f31871b12f160dc0e4cbca0a562
SHA512a26f127985fb5dc2e4d3bcb92a4ca7d55ecf4736c17fb094efd19268e1b74c0ebfae3d330d230e17a31bbceabb45a0ca711ad35454cf3145be04ebc5079b541e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5c867c3bb18a540bc7fc7f32dbc1a9224
SHA15286c0e420de87e75cfa34aa2c105e40480a32c8
SHA256fdbabd52fb5aa8f2974cd1aef58cb1c28f1ad8121f6b5ab3ed0b8ff05211cfac
SHA512629db8912619f4de33faafb627af497762ae436e7a60dfd7d3fbc8d9dfff5d85cea3c7c58eaa80342feb4f2af0816c9a608d1f8d50a3a83805cf58887347723a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\datareporting\glean\pending_pings\90297c05-c378-4fb1-a994-0ada9c20444d
Filesize12KB
MD5489464697615d910fa2a10f4ab4b618a
SHA1b71ffe8d54e3a79a272321a5a0ac7d33180bd924
SHA256cc7911506c49476b7fb6f784d6bfeca17877a645e5a752258ededfc568e0456d
SHA512ef125a49875d0e95116f96e90266914cf9b0bddf81110c6f619fa33d896d644255a0dbf6b74e30c0ee122895a82f5d4f41a97bcafab0f60f6ae4fe0d9c28e7fc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\datareporting\glean\pending_pings\b6222d44-64b3-462e-aaac-0b7ec5bec92f
Filesize746B
MD5e03a027d1af6c3cee5b46d05c511b945
SHA1a0b61c92cd0fe3bfaad3cf34d3d324f502a1653c
SHA2565c2288e377698110a9523e836454f81366a645694f1f3c7b6552869b4e9b8ec2
SHA5127cbb80657b98ff04a810735cd3187c035e0bca9af3ecda8789e59cb71e0cb09a0bfab81693cbf657601023403dc2ac5daa82855047e30860579bf27b85d97a6c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5793a9a853354f40c545e4c7960669441
SHA11056de801fb2c04d20021c4b0f3a4bbf989a4a56
SHA256052694a05759dc81b0acb08964c06d1ea42cbb6df1ab6ef627f8a2ffbdd80621
SHA5121cbd5681f5061178965f1e06827f598b2404e9352be551d447a133ab67f25a8c7522510147b47ffbbb615b10d3433d1257679ff74d9a7f8728c6fed7b93015a9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD53c41ecbb209e73053ce6e20d4f2d94f3
SHA1d122fb53837879d3602b2e3da71c6d44e9177066
SHA2565fbfa96ecf27d55848bdcd038f5b62607e15ff72aabbd684dd42c5775ac05437
SHA51263f76d797e936add5639bff96d20a91ceba4717018fcc13ed2449250ef7e10f393a3413662aa2b6f7baaa6b03bcb2e360c00d0a9d4a07a739d0fd7799aa5c49e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD51cb8955d051845c3e4fdc5c5818a1108
SHA16bd3187c81342eeed61528fe6e46582c4b7f28d3
SHA256d5981c1414d07de1d10292956ca21a1e21410ba1b2e3ad07057127811fad8daf
SHA51271626401bb40f0d9b5402402cd450f452c7380b9f9220cae6d922ea9029dccb4ba6aaeb55938a132f8cfa9781446eed2da235494982c20cb57b88bac1a3c3a3e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD5aa8226792cdd23eb136b8c5efee77d35
SHA130e796418f2d71ecd739b422a55756ab15b5019b
SHA256a7158f7b6bcc85f5f7ef9abd9c0354da5ea8d4d2fc6a665f0a6eb104171a6794
SHA512a86b88a826b2721652f4a75ce1a4257316b60853a5e4cf9750058e6aeb9ef10e0fada50665f68f7cc8df0bb3893a7b67f26f758d09db42214e2ec19df49a0ca2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\storage\default\https+++erp.mystreamlinehr.com\ls\usage
Filesize12B
MD5d7b3d39387b6d8a40ae81caf15bac71c
SHA15559fbe66169fe46c907415b2e8267832af3dfbe
SHA256b5090753977d9f62e5604c8c138b71485270b780da2e2dad96cc5cff8e9b1ddd
SHA5124c083a52688bdb6944ce07d19b4e3117efd3b7f945db4a06620990377f1e4fbf00eadd1f87a2c6af65f4c6c5bf3bfe47ebc374f261e2457f4a156533fd5b1741