Analysis
-
max time kernel
1170s -
max time network
1171s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19/02/2024, 11:51
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://ac-at.net/wp-content/magik
Resource
win10v2004-20231215-en
General
-
Target
https://ac-at.net/wp-content/magik
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2472 firefox.exe Token: SeDebugPrivilege 2472 firefox.exe Token: SeDebugPrivilege 2472 firefox.exe Token: SeDebugPrivilege 2472 firefox.exe Token: SeDebugPrivilege 2472 firefox.exe Token: SeDebugPrivilege 2472 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2472 firefox.exe 2472 firefox.exe 2472 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2472 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1840 wrote to memory of 2472 1840 firefox.exe 84 PID 1840 wrote to memory of 2472 1840 firefox.exe 84 PID 1840 wrote to memory of 2472 1840 firefox.exe 84 PID 1840 wrote to memory of 2472 1840 firefox.exe 84 PID 1840 wrote to memory of 2472 1840 firefox.exe 84 PID 1840 wrote to memory of 2472 1840 firefox.exe 84 PID 1840 wrote to memory of 2472 1840 firefox.exe 84 PID 1840 wrote to memory of 2472 1840 firefox.exe 84 PID 1840 wrote to memory of 2472 1840 firefox.exe 84 PID 1840 wrote to memory of 2472 1840 firefox.exe 84 PID 1840 wrote to memory of 2472 1840 firefox.exe 84 PID 2472 wrote to memory of 3772 2472 firefox.exe 85 PID 2472 wrote to memory of 3772 2472 firefox.exe 85 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 1984 2472 firefox.exe 86 PID 2472 wrote to memory of 208 2472 firefox.exe 87 PID 2472 wrote to memory of 208 2472 firefox.exe 87 PID 2472 wrote to memory of 208 2472 firefox.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://ac-at.net/wp-content/magik"1⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://ac-at.net/wp-content/magik2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2472.0.1041581891\1494223612" -parentBuildID 20221007134813 -prefsHandle 1880 -prefMapHandle 1872 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7d78e875-fc79-40e2-a708-9a51683c73b0} 2472 "\\.\pipe\gecko-crash-server-pipe.2472" 1972 214f01b6558 gpu3⤵PID:3772
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2472.1.1097338594\637101816" -parentBuildID 20221007134813 -prefsHandle 2376 -prefMapHandle 2364 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {15b6626f-d4dc-4efe-99ac-436c984eb0a9} 2472 "\\.\pipe\gecko-crash-server-pipe.2472" 2388 214f010bd58 socket3⤵PID:1984
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2472.2.1065221000\2063825833" -childID 1 -isForBrowser -prefsHandle 2932 -prefMapHandle 3092 -prefsLen 21668 -prefMapSize 233444 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {30baed7a-d0fb-4431-8b4f-2a68b00855ee} 2472 "\\.\pipe\gecko-crash-server-pipe.2472" 3224 214f40bbf58 tab3⤵PID:208
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2472.3.1142253292\557755418" -childID 2 -isForBrowser -prefsHandle 3648 -prefMapHandle 3644 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a26c509f-1d77-41a9-9ba6-bc7b1d03cb48} 2472 "\\.\pipe\gecko-crash-server-pipe.2472" 3620 214f4fa7358 tab3⤵PID:3688
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2472.5.700998414\1306675284" -childID 4 -isForBrowser -prefsHandle 5164 -prefMapHandle 5168 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {58cb45e9-7890-4daf-9009-5dbbf152afc9} 2472 "\\.\pipe\gecko-crash-server-pipe.2472" 5156 214f6e6fe58 tab3⤵PID:1652
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2472.6.688759745\183855011" -childID 5 -isForBrowser -prefsHandle 5352 -prefMapHandle 5356 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {75bfd116-daca-47fd-a3ec-315bf3a4b16d} 2472 "\\.\pipe\gecko-crash-server-pipe.2472" 5344 214f6e70458 tab3⤵PID:860
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2472.4.736739149\1463378931" -childID 3 -isForBrowser -prefsHandle 4996 -prefMapHandle 4992 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4815fc0-b8c1-40bf-adae-df7e87ac5389} 2472 "\\.\pipe\gecko-crash-server-pipe.2472" 5020 214f69fc858 tab3⤵PID:752
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
7.5MB
MD5cd024a07a2cbbf07f9c6e703d8467d1a
SHA1e8aaee01d0aaf835b17936e44c8e432ff19441cc
SHA256c4b2680fa0d814dceb351c7ad3d8d328dd2afd2ae334dc287733016d20ea4dd6
SHA512edf30f08f10fbc77121a45f80111a2745c785601565fb7c7c6e7f1c0b98f1501ef046578fc41055103b6c661649ebd7d2605320fb3e8e44e0212dbb1dea89600
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD59fab5b7fdf8874ee9f893edb99c3dc50
SHA1569cc5afdedacf9649940314ec871f0f17f5fd8b
SHA256d281d014a1b99e284eadd36d352c611ab54492e0b7d45aa106afff8503c479bb
SHA512b82b98cf2da8996dfe97a9a963893f90a85fd09fe568489c7439040b118c41a8370ba241c31e0fa66c22042bbbade6af055e319c7042507eed9b5aa40308a751
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\bookmarkbackups\bookmarks-2024-02-19_11_jmRiMPsXI9pol-3VoBdbjg==.jsonlz4
Filesize941B
MD517dec4f1453f38b86e908148f2b558f4
SHA1d1609bf7a9d0e7ab9bad67471d6a900cee976c55
SHA25677b1b00025007b2b3824fb4757c6fb18ea34ea74d71a32e1802e776534d2c185
SHA512e83f4453cedd64bcfe8f3e7dce8038333fdd93e39b45048581ec31b13904bfccb65f26f7af1fc0ed0e1e593f253f2e50b658be3b4ce7c235d1d9effa587d16b9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD59c3f770c47672b1bb8da361a4e5bdf2c
SHA10317345ea4f8a748452b5bfbfbc9de27e4eec65f
SHA256181a8350c95b628eebda927fba0d08b776bd085e4d3669a9b5a75c79d02e7bd8
SHA512fb74d9c89fc1f6a32f3240dd1f47f305f0597140a86166e0fda5fc97765dcd73d3f56bc33d8fd04a2006463073a37ce570f6dda21e564883f47f39ebbf5f3cae
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\datareporting\glean\pending_pings\995fd222-034c-401a-b64f-8840529d03c4
Filesize746B
MD50fa1d6b6ab699af47f2fff5a79cd10a8
SHA144bc98496b18a92d57c29ca2fc8e571b121a047f
SHA256a1ffbcbd81051e345e332fee89a48682b53edda4d435c1b5842267c11021fcf7
SHA512b91ca9d8e76da6c6b266eec587a2a36654bcd15523309204584136dfc0ea52e3ac66e1d02cb10534c5f8be0bf5061ca9ae516d788788c35497f63585f6425cdc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\datareporting\glean\pending_pings\a00edb87-79f7-48e8-8cef-13798dc83c0b
Filesize10KB
MD556990934ce63e7aa8dbf087af11dc026
SHA113e8109b7a6f0670cc8a842be480d1fe1d5134c3
SHA2563dd7a8184cee4472dda1479a582c9879ea9a3b86a55e2192aff735edd6d67f66
SHA512874c8a9bf7d64b3c4f60bd715f2db59da9d6708bfbe5b37f6066675279e401e4493ba945524e7f2d927d07b5426b48b9ed77266bc9805913c61fb79117600726
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5d5732ed8546152483ef286fe4840119d
SHA16a00d0b948975288e2503d5d37679fb2fc6f0605
SHA256833087823df617fd808bc518a2b09eb1b771128f3c52152c512dbf342d1ac7d3
SHA51269fb5ea657ea9383c49c8731fed053a3564095362155d6e8c3f9c5219ea5c7a0023e0a7848f69e29c165e583456104eb791adc650471aea79ea09c28e935ae5f
-
Filesize
6KB
MD519d8a7d87f85effda608a6787ffaf7d4
SHA148017abc77027a655d6990f5e6db27cac0c47c91
SHA25692a4daf87ed1a23798a2b207ba117b3546d97ef6fe99f7cac5f001a72b3da1f2
SHA512459174464379002d06f75c64b9e9f5e99364b7bb4fb020037ceb514f6ec7332e8054179a3eca8ed4d5c98d83c2a3c9a702bd2eeac173e2153604aff18453a0cb
-
Filesize
7KB
MD55fafa9c7bfdb8139680f06a030820351
SHA1a3a734f85cb5c3673ddf535ed8f7f3340fb30c13
SHA2560d4f0a03dc1a63746bb8c4750327af63da9fdf7321e62ca312dc8a371281a760
SHA512e05709e019dd9415209e6d6a52f294590f16b3c565c4b6fdfff0dd367a0d857cd2ca187d52672bae41770b617dd2fb70304ba976807eb2532da5b607c482eef5
-
Filesize
7KB
MD56c0ae9e9ce60ec3ef379f313b8b7d1df
SHA1bc403fd91d1d432b6ee5646f7688c39731e8b36f
SHA25682c89b87f43bebbaf3b40a66ac449f1dd26bc928aacb0654d8ceeb5be5437ab6
SHA512126a8335295c406b1f5c4f1866cbd3bd30f7c6215d7ec11c5efc245f87c86dd15a7f80d1829de2c10a40bd162b6927a4a65cb0a1a581b4c9267f3e8f899d0e80
-
Filesize
6KB
MD5c230bffd5417b94d36e14a7f0c218ae7
SHA1e20e62b72a78a6ff50ac26a3be216689f23add1c
SHA25615127ece22847a9fd860a87e5a12a6d02d537b8358ca8ff4112e485fd86979e7
SHA512161fe4f6d4cdefcc4881f25f9982e1d71f7044d029a7b8533fa5183a47d88001df0e1fd934c005155b5867ef50f84699838e801cac344e3fca25180f7d0a5463
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionstore-backups\recovery.jsonlz4
Filesize7KB
MD53b74a75abdc90283bf0ad66ea8871cdc
SHA19ce88b4b9ee73c5fa68016cb66250b44fe1ca1db
SHA256d861b96078d177dc5cb7c2f34d43f009f9a6e470df6f32e2d9534de619604724
SHA512b05e3a68a915a6ae8d28d0ee4df118cd496b5484ef6896c77dd14ef0aa54ac4066bc83b0b07616173f38b76e8811a52e6c8632a8ceec98250a5e22dce1b6b751
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize208KB
MD5975c078cead8a376ea3d14d4a4000b6f
SHA161191daff6b1d66c61c7a42e5057e22e821349e8
SHA2569c46ae793c4864de5d438540d9d52b086156c78fe682db53803b6580e740b317
SHA51218d070d93ebdb79339ba2abcb87982af5d681e070cf7cd0031e11923fe131c9951176870ff5ef7771d393047dd7cbb7a61213d9bcabc03cb15abaeaadd24bcd6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD58eff070195653e2a131a916680cd18c2
SHA17f5dc88fc5d5969b25d5e75cccabd37362b31a94
SHA25661c22934bcca9275d3aa4a9548828b028aaa84a0c1d977d50daeb889e02dbfd3
SHA51218ed6beca1a23e74571ee365b3c5e1b92686188178fa5481d41dd4c991286d5b3599613a870a8d371eb886f82b1b5e35be10ae82b0a95452a53f9cffed73f507
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\targeting.snapshot.json
Filesize3KB
MD50612e974f67af162e5eeb26874ea91c1
SHA1d25c76f4edb01deaff3ce46392958ca694dbcee5
SHA256e42190e51299bda7076e967360d4ca665dd79310dbe5ac852b6e93da8dd41cee
SHA512e417c6de730dd05aa99ee0a1b87114a3d16787307e6eb1d0f8bdf36d3ea5f123f23baa736771b458518ea34dce79fb0f613b4a7c09e99fa2c8372cf47315cacb