Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
135s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
17/01/2024, 19:56
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://www.medicallhome.com/
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
http://www.medicallhome.com/
Resource
win10v2004-20231215-en
General
-
Target
http://www.medicallhome.com/
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1088 firefox.exe Token: SeDebugPrivilege 1088 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1088 firefox.exe 1088 firefox.exe 1088 firefox.exe 1088 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1088 firefox.exe 1088 firefox.exe 1088 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1092 wrote to memory of 1088 1092 firefox.exe 28 PID 1092 wrote to memory of 1088 1092 firefox.exe 28 PID 1092 wrote to memory of 1088 1092 firefox.exe 28 PID 1092 wrote to memory of 1088 1092 firefox.exe 28 PID 1092 wrote to memory of 1088 1092 firefox.exe 28 PID 1092 wrote to memory of 1088 1092 firefox.exe 28 PID 1092 wrote to memory of 1088 1092 firefox.exe 28 PID 1092 wrote to memory of 1088 1092 firefox.exe 28 PID 1092 wrote to memory of 1088 1092 firefox.exe 28 PID 1092 wrote to memory of 1088 1092 firefox.exe 28 PID 1092 wrote to memory of 1088 1092 firefox.exe 28 PID 1092 wrote to memory of 1088 1092 firefox.exe 28 PID 1088 wrote to memory of 2704 1088 firefox.exe 29 PID 1088 wrote to memory of 2704 1088 firefox.exe 29 PID 1088 wrote to memory of 2704 1088 firefox.exe 29 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 2616 1088 firefox.exe 30 PID 1088 wrote to memory of 3008 1088 firefox.exe 31 PID 1088 wrote to memory of 3008 1088 firefox.exe 31 PID 1088 wrote to memory of 3008 1088 firefox.exe 31 PID 1088 wrote to memory of 3008 1088 firefox.exe 31 PID 1088 wrote to memory of 3008 1088 firefox.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://www.medicallhome.com/"1⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://www.medicallhome.com/2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1088.0.2081013265\752461001" -parentBuildID 20221007134813 -prefsHandle 1240 -prefMapHandle 1232 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d634bd6-1ac3-4d76-9614-11f34a404ba2} 1088 "\\.\pipe\gecko-crash-server-pipe.1088" 1304 10af0858 gpu3⤵PID:2704
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1088.1.1343558487\1145401879" -parentBuildID 20221007134813 -prefsHandle 1508 -prefMapHandle 1504 -prefsLen 21610 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {96b351ae-351b-4fd5-b343-3a0f145109f5} 1088 "\\.\pipe\gecko-crash-server-pipe.1088" 1520 e71058 socket3⤵PID:2616
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1088.2.919572096\1533026228" -childID 1 -isForBrowser -prefsHandle 2200 -prefMapHandle 2160 -prefsLen 21648 -prefMapSize 233444 -jsInitHandle 876 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b262175a-972e-489c-a1ff-fb7d12cfcc39} 1088 "\\.\pipe\gecko-crash-server-pipe.1088" 2232 10a60258 tab3⤵PID:3008
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1088.3.1659643583\1608660086" -childID 2 -isForBrowser -prefsHandle 2368 -prefMapHandle 2432 -prefsLen 26111 -prefMapSize 233444 -jsInitHandle 876 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c1fab76f-99b5-4987-a8a1-2f3611077300} 1088 "\\.\pipe\gecko-crash-server-pipe.1088" 2728 e68758 tab3⤵PID:1880
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1088.4.543333978\1374030601" -childID 3 -isForBrowser -prefsHandle 3668 -prefMapHandle 3664 -prefsLen 26345 -prefMapSize 233444 -jsInitHandle 876 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a00eac0-8f2b-4b11-a0d7-c622dccb54b7} 1088 "\\.\pipe\gecko-crash-server-pipe.1088" 3644 19970058 tab3⤵PID:1520
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1088.6.477660663\710185815" -childID 5 -isForBrowser -prefsHandle 3976 -prefMapHandle 3980 -prefsLen 26345 -prefMapSize 233444 -jsInitHandle 876 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac765798-0050-4c0c-9af0-a34f08ed13a8} 1088 "\\.\pipe\gecko-crash-server-pipe.1088" 3964 19970358 tab3⤵PID:2520
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1088.5.346720494\1500271301" -childID 4 -isForBrowser -prefsHandle 3812 -prefMapHandle 3816 -prefsLen 26345 -prefMapSize 233444 -jsInitHandle 876 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {61a2ecb7-b850-41c8-9d6b-e426ad08b7e0} 1088 "\\.\pipe\gecko-crash-server-pipe.1088" 3800 1996fd58 tab3⤵PID:892
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1088.7.1148837785\633074347" -childID 6 -isForBrowser -prefsHandle 4240 -prefMapHandle 2400 -prefsLen 26426 -prefMapSize 233444 -jsInitHandle 876 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {29ed984e-afd7-4169-a4a0-170f08d0c156} 1088 "\\.\pipe\gecko-crash-server-pipe.1088" 4252 1fb37258 tab3⤵PID:2272
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1088.9.977058754\270312165" -childID 7 -isForBrowser -prefsHandle 2900 -prefMapHandle 3272 -prefsLen 26426 -prefMapSize 233444 -jsInitHandle 876 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf6300e6-e9d3-48be-a68f-6660623400db} 1088 "\\.\pipe\gecko-crash-server-pipe.1088" 8252 21a46258 tab3⤵PID:1656
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1088.8.1484272664\1286278622" -parentBuildID 20221007134813 -prefsHandle 648 -prefMapHandle 1888 -prefsLen 26426 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e154104b-61e6-417a-bbc0-05c1d60d1d5a} 1088 "\\.\pipe\gecko-crash-server-pipe.1088" 1896 21a45c58 rdd3⤵PID:1340
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
1.7MB
MD562b6c9fdfe02500f51089b11b53c3edf
SHA1d82d15e716e3a42ec6b571967b7c767f2092566e
SHA2563e4a8d87feb8b8b0edb5d716766c505e1cfa8c0d83dd9f2d22e18a949a107428
SHA5125d9f91906ff3f60d73c5c720b53f81e49c470abd0c7cdeed801639a5f317b0faa718885962d9816cd9741d8c05542f4f6f330322c36a36c034775e4deb079b7f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jc9ad0k2.default-release\datareporting\glean\db\data.safe.bin
Filesize3KB
MD5c8167814e314339cf2c634f6f6ad5bbd
SHA16567650ec4b71ca2bb780a74dea9a97b2ee7631c
SHA2567c997862c978635f6d47e93060e296d801cd52a11d2959660521a24226b87eb4
SHA5123a487cf6017be6d37be07dec9c87ad1b20849d293fae88425463f0adf8f46f7387555a6c5ac2ceb3ef0c123a795612a8421fe5990ace923be861b6d174405a22
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jc9ad0k2.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5c738139caae69b2cc697492f78694a74
SHA169ae3a1e11603d93b3c26d00cde2351ae8798eda
SHA25640f78ab704ddbb3f22fdcb9bbd77a5660cdbe76c016e254280bae6ba903d381b
SHA51229e25e171b637a47188f111923d4305d0861fbba76eda55485b3b989263ce054f2d84ec2f7e63833e96318e37dea935e951de7df72705d81acc476277de41dd2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jc9ad0k2.default-release\datareporting\glean\pending_pings\125dd1ab-0711-4a40-8e59-dbf69902bec0
Filesize11KB
MD552053d3e54ab78e16974ce1b91823fcd
SHA13a3353c78161b7a7ebeed9d78d8b8174efd7a05e
SHA25688248a9bec156cc6d716af9e458e9f88ee842aeffe346e88e1b9dc7b64180ca5
SHA512f591c5ce3ed89380fd59d3cd14601b41c2443cadea0cb32c6c463d60aef8b653e0afac138d853f187365baa9a50b61058340cdaa025d7b2027ee0ee069717644
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jc9ad0k2.default-release\datareporting\glean\pending_pings\56299173-6e5d-43a7-a8b5-11751946c7db
Filesize745B
MD5a9430d7b1dac26886a3a29baeecb4529
SHA103ba7feeeaac2e2b7b6c9f19c6f86cde08bb96e7
SHA256c695d9753f890c8a3ad39d1a04df9dc2f195bdd052c8bf562e41c331f8a30d22
SHA512ba910289069d756f91f8cd21b25420c30afeb89084133c3d3415ec3e2520c5a667fe514610500376737d279b0bb4adc5ec4ff7b3a83d65830f5b645071b38e92
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jc9ad0k2.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jc9ad0k2.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jc9ad0k2.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jc9ad0k2.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jc9ad0k2.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize1.3MB
MD5c47438cf30ccfaedda41261b349fa600
SHA1f147f23cfa74c8d9d1e8e5a6e3c3e2d077b9e25d
SHA25622c32cbd0cf6c3cd30b73ba786c0c9897fd26316dfbfb38860917195f749aec1
SHA5123217bd72e1c1bd558429a3b90c0841a85b1d8069e9ec6acaaf8028a76d8a2ea5aa2ffbf4a2cb80c9ef05d597bb2344c4cc2854f5fee09fbf0988cf5ef8f4274a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jc9ad0k2.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jc9ad0k2.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5f1ea4d0ebd0a6b17a725cad6f2322c19
SHA1c14043710c013acdf8f737cf028187163f9c1bbb
SHA256c708caaf3c38a0d0c206807d597fbec72daaa52be034d4c2de3fb96cc24039f4
SHA512bcdc300724e323d57d450603ef43c8586b627e9b0205cb70bd1cba128014c95020b61f2430463c0072625e9845dbf5afcadaa25b9cc0176cee0da3be432fde4e
-
Filesize
7KB
MD5274de57b84b7d04462bc880cec48c360
SHA188fc323cc6d8c917fd38a3e639e563b67b74bd7e
SHA256cc61868d68dd7c3dcce6684c1302dfbb323047fa01d84cce7d0bd2cd3bfba08d
SHA512bd5dd73b1a73185ba1800097ed9c84cd3c4413193266e9e98fffa070e81b6c6105a83c10b9db255bedf90cfdb8432c10eae042d1c76a8fbd9841fc7498dcaaf4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jc9ad0k2.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD5394afd28dc7983444ae136b73695ff3e
SHA122dd3075d28706d14d3a1298b66a4853a1aa6b14
SHA256f27b6b4d22bb9709d229f53e2d6ec82f1e5d04a27d73ccde378716bd167ea2e3
SHA51275e03e41b4affc5549e8ab3c1fdb14da73b237b113ef199971ea3ed418f1915bfbc12a4a8c72dd684ea4c1921d20db45c1fbc98e1bbe12f279b6cb0f60d6a16b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jc9ad0k2.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5368afca6568af026b5b9003fc2ea6e42
SHA1f42c0040ec2372c35155245671ba36bddbddf31d
SHA2569343afa9088ebf85c290bb57857c64e2117ea227faa4b977f2180c4e7202299b
SHA5123c94a654a19aa8b4bd45ba48f24fd7357587d22c0ee08e10413fc049fbc12f7bffae93798ba11d0d81306003d13b1e015ddb375784082c73734a0bfc1f59622b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jc9ad0k2.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD5ffa0796fff5e68315924aae5fe2d09e9
SHA1bb34eada722a43fa1b7280411e4a1b1c21f7d2fb
SHA256c10aae1ccb7a74e0b370b6918f2cda6b9d2b5d684e2b123b29bd24c82ee3872e
SHA5121a7ccae77b4f2922a13ac4606148ea0256bc30c7d630e992d9cf92e3ea93b6f1176b4086f20fd67e5b34915101b6953d894baf21b10c96606e1a30d4b8f88a56