Analysis
-
max time kernel
299s -
max time network
256s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
08-01-2024 21:27
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://maat.co.in
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
http://maat.co.in
Resource
win10v2004-20231215-en
General
-
Target
http://maat.co.in
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3056 firefox.exe Token: SeDebugPrivilege 3056 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3056 firefox.exe 3056 firefox.exe 3056 firefox.exe 3056 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3056 firefox.exe 3056 firefox.exe 3056 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3032 wrote to memory of 3056 3032 firefox.exe 28 PID 3032 wrote to memory of 3056 3032 firefox.exe 28 PID 3032 wrote to memory of 3056 3032 firefox.exe 28 PID 3032 wrote to memory of 3056 3032 firefox.exe 28 PID 3032 wrote to memory of 3056 3032 firefox.exe 28 PID 3032 wrote to memory of 3056 3032 firefox.exe 28 PID 3032 wrote to memory of 3056 3032 firefox.exe 28 PID 3032 wrote to memory of 3056 3032 firefox.exe 28 PID 3032 wrote to memory of 3056 3032 firefox.exe 28 PID 3032 wrote to memory of 3056 3032 firefox.exe 28 PID 3032 wrote to memory of 3056 3032 firefox.exe 28 PID 3032 wrote to memory of 3056 3032 firefox.exe 28 PID 3056 wrote to memory of 2680 3056 firefox.exe 29 PID 3056 wrote to memory of 2680 3056 firefox.exe 29 PID 3056 wrote to memory of 2680 3056 firefox.exe 29 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 2844 3056 firefox.exe 30 PID 3056 wrote to memory of 3028 3056 firefox.exe 31 PID 3056 wrote to memory of 3028 3056 firefox.exe 31 PID 3056 wrote to memory of 3028 3056 firefox.exe 31 PID 3056 wrote to memory of 3028 3056 firefox.exe 31 PID 3056 wrote to memory of 3028 3056 firefox.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://maat.co.in"1⤵
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://maat.co.in2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3056.0.1375629513\585381039" -parentBuildID 20221007134813 -prefsHandle 1236 -prefMapHandle 1228 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d6c4e4c-2655-41a4-a88a-c30faa253eeb} 3056 "\\.\pipe\gecko-crash-server-pipe.3056" 1312 46d4558 gpu3⤵PID:2680
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3056.1.1550292646\163692863" -parentBuildID 20221007134813 -prefsHandle 1504 -prefMapHandle 1500 -prefsLen 21610 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6fce9320-ade0-412b-b671-6abb604a4286} 3056 "\\.\pipe\gecko-crash-server-pipe.3056" 1516 d72e58 socket3⤵PID:2844
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3056.2.295891406\950376060" -childID 1 -isForBrowser -prefsHandle 2112 -prefMapHandle 2108 -prefsLen 21648 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9fd11ea4-17e7-49cf-804e-66483db1df35} 3056 "\\.\pipe\gecko-crash-server-pipe.3056" 2124 19ac4458 tab3⤵PID:3028
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3056.3.116140749\1155248738" -childID 2 -isForBrowser -prefsHandle 2876 -prefMapHandle 2872 -prefsLen 26111 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {478f5cd8-e902-4641-907a-78573acc970e} 3056 "\\.\pipe\gecko-crash-server-pipe.3056" 2888 d67558 tab3⤵PID:2416
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3056.4.222632656\54989185" -childID 3 -isForBrowser -prefsHandle 3588 -prefMapHandle 3584 -prefsLen 26170 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0447ae2e-39e1-4d09-ae06-190a2663984c} 3056 "\\.\pipe\gecko-crash-server-pipe.3056" 3600 19a81258 tab3⤵PID:1820
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3056.5.773065898\1783227837" -childID 4 -isForBrowser -prefsHandle 3748 -prefMapHandle 2120 -prefsLen 26251 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {633bce77-87f3-4f23-8987-f2a097bfd2ed} 3056 "\\.\pipe\gecko-crash-server-pipe.3056" 3584 1ecf6658 tab3⤵PID:968
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3056.6.2049455225\911098411" -childID 5 -isForBrowser -prefsHandle 3696 -prefMapHandle 3848 -prefsLen 26426 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b8fd538a-1b54-49aa-a097-dbc1923f6b16} 3056 "\\.\pipe\gecko-crash-server-pipe.3056" 3868 1f017b58 tab3⤵PID:1552
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3056.7.1723562002\2031321004" -childID 6 -isForBrowser -prefsHandle 3960 -prefMapHandle 3748 -prefsLen 26426 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c22d14fd-4e20-4e1d-a441-818bc65cf42f} 3056 "\\.\pipe\gecko-crash-server-pipe.3056" 3844 1ecf4e58 tab3⤵PID:2120
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\kzcnpuah.default-release\cache2\entries\B573808F9B4F64D3E5F0B069BDAA48EF4086E712
Filesize13KB
MD5580fc5636fa1160b202ed18c832354ed
SHA1aba54172bee80db9104105b52dc2012ef8d19f8e
SHA256ab93ab81bde94107b55d685d3894d80cd5a94f664a81db190bfe3b325cf3ea6e
SHA512bc052ebb629c8480d68ff094905fbfd725726a9650b0487ae5cc88e22bbfa28bf2a3b183c541977fcfd330f95e991bbdadb3d026aab9449a3901928323a671a4
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD52dcaf86599b7525b18d9aa2576145874
SHA169dfcecd2b17f50ed3ffdc1cfc4c612154fb3e0d
SHA256bc175a88bc6d6e18bce4fcca5e85f0d0e91b7be4f2df067f4de1502a1a587a3d
SHA512f41a74fbccf0c730980c1b6eb8c3b2ee8a3ea801a2b8615554e78568186d6ce8ce937dc1c6301746a0a866877482fde4bfcb8a768f7c379f2925eb04d104fa10
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\kzcnpuah.default-release\addonStartup.json.lz4
Filesize5KB
MD50608ae940e346d41306a0d6c7e974b00
SHA1c4da4d29d707940ef2eb52014e3d72f622b325f4
SHA256a1a3f4ec31e5672ebe4fc0493f24b208874b6b7e445fd145f5c85471d18f9263
SHA5122c41d6dbc74f57302ba40e235a09e5ec0e2ade06d93d1157fec5b61332fc24a5450afae0feede8c82034753b8bf919ec171eb7a32f5acedcd6960e0ea916cf98
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\kzcnpuah.default-release\broadcast-listeners.json
Filesize216B
MD51bfb2fc0cd4ff5a0f93f23d6b7e36aa5
SHA193ad43a7b2a4f89519413e62fc65c36f11d6ff63
SHA25631b092272d1843d7b8436e40d7126663854dafc0c199962dac539ddd115e95d6
SHA512485c6503351fa74aa6e07ef208acfee9d4020bf560ac4e03c2f40e41e356ae947fdaa3743ebeaf4f567f10b069be3dba09f60228d54ab3a65bf0bb0577eae753
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\kzcnpuah.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD509c877e0de4372a49a5d0007852d0d57
SHA16d1f2d77e2180c256122f584c232497ed7622b58
SHA256dda5920672f02546c1a5da5952d60cb9f46eb2e6253aa93e2fe82344a8fc5bd9
SHA512becd22e9feaf64cdaa5835a305575521dc61f23b2f377e90657e2467035a29ba7986de08b12c9a1b0cbed3e09d47162f3bf8c9fbb5d3a98143407c381581ccef
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\kzcnpuah.default-release\datareporting\glean\pending_pings\fd8129bd-58cf-4280-8b77-fc0c96e5c6e9
Filesize745B
MD5e4c73a056ec90f8dd2e58111de3f11a8
SHA1a0b5fb888aa7482613fc2167aa1bd903b569a7f3
SHA256eceb1f983db1f06737e6946c43cceec84773e41625417eba34d5f82eedb03a0d
SHA512f83f35926f9d5a29fa4cc45c97cb32c3ead5c6b327561967110a7329de08c2ece09544505df3046dd974eadc25a482b8c91a010eb150bc4db8356e988a5cc6bb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\kzcnpuah.default-release\datareporting\glean\pending_pings\fe1284be-60b1-4fb8-b894-839bb5b28bb1
Filesize12KB
MD585c7cc9598a25987475ae4bff773cab1
SHA18aa6b9d32d4aa8e6792cbef10cd2a2a0d6492240
SHA256541965adb88c919c527fc8d266ad3895eae03632d8fbdfc6043f31f4860c4c64
SHA512dbeac199786aedb4da3b9afa7553f5a856403419dfd3fd12ddfad31b4c273a0652c96f2ef18522082792bd95e2ac65d2c2aeff3b19f2cbd395e8c29a6854a7cd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\kzcnpuah.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\kzcnpuah.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\kzcnpuah.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\kzcnpuah.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\kzcnpuah.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\kzcnpuah.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\kzcnpuah.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
10KB
MD5ebfd4e3988dc63d8840b28910b390d37
SHA128ab802c2d09c7f3b5901007780f1b063fe3e46f
SHA25654415df130d8f9c6b8cd318f41b7a25ad0f96cf3998eced5782442227b5ec2b6
SHA512ee5025352d3be3e9612f17bf3d25f64250e18a0a6ed20ed3e03ace85d59e776b97ee480a5a30c17bb4bf5f6e34d2dca68873bf9ca93038596aae5549e6d238bf
-
Filesize
6KB
MD5966077682287f3e8e68b7dedde78c261
SHA121e4bb6728f71de2198812b5d0bada63e754d27d
SHA25630a181a1c7db713cc46665d9a7effe8dcb4a8260521dabbe7a472fc1faa2a87a
SHA51222315e54f4ce9b64ec159fc53bb443ff29ce15d74254f54b454e63d38e5cda2c2437562534671c1911284b3773ebcb30a0a206f5ba49f17bdaf5399c085398b3
-
Filesize
7KB
MD55b25f168ebd77437c70ef71af98fb595
SHA15c03d26d20b4c7d0577fca1fcc44f93d4d50fffb
SHA256e59f82fea2c6ca282e8ee6681e3f49a9afc5d26ba3b7a72654dbf028fa1d1e08
SHA51215c3602f749d9e2f94e222a99460bc6f85ab3a7c62bbe06b207b40c16cc57298e610d1e643b81a7d56e5d183586698000781069f32f85e766a6624b713d1e523
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\kzcnpuah.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\kzcnpuah.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD58b96dd7367fdf4744978379b3839fa1c
SHA13db092e002e28c760cbc1cd0de71c520c4ff63be
SHA256b68d3a37128c8a5665078fb692bb70ad88c9ea38325245267aca274b3edb39b4
SHA512be0c9654482d4bb172377878d063fac8dbd8f251ac256e0a475333572f4a653ba546123ccca9d1c95f541d8762ebedb96e445a5147a574eb3689adaba2a27fc4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\kzcnpuah.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize7.7MB
MD592a2b6edad53f590bf08639497a8b105
SHA1736a3c905f728d2ae6b78d3a8b1fd3701ceff09e
SHA256b95b037c0c902331f1e15f419466820d4143913c74c551f87bb398bee836f47a
SHA512f4c127f19801d301b61e790bde32e81d066a2298a3c3aee5600b987dec4d54c39f6b4ff522a4250208b343cc9b5d4bac37b585a04a4522810874c642ed74aa35
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\kzcnpuah.default-release\targeting.snapshot.json
Filesize3KB
MD5e67b7cb9934c94d122651466cc8d3dba
SHA12c707a5d87bdaa68d009c528d90569f4eb2ef623
SHA2563c2ce705583af4c5df34c17322f8a02e132423dd888ded5094bd0bc6db9f91f2
SHA512d3b952920b5c6545fde0681b47d633a263e0aefd9d85cde246b28763051a72abbaf25ae497d51e268c43506cd277a96a381639cceee607ce5799e11e679ef124