Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-it -
resource tags
arch:x64arch:x86image:win10v2004-20240221-itlocale:it-itos:windows10-2004-x64systemwindows -
submitted
25/02/2024, 16:30
Behavioral task
behavioral1
Sample
100+ CASHAPP DEBITS.pdf
Resource
win7-20240221-it
Behavioral task
behavioral2
Sample
100+ CASHAPP DEBITS.pdf
Resource
win10v2004-20240221-it
General
-
Target
100+ CASHAPP DEBITS.pdf
-
Size
3.6MB
-
MD5
fb993d13cf97d74c99a0f597302b0ccb
-
SHA1
f0dc2d7e4968baa41b2496e3d6b0b46471e3ae1e
-
SHA256
dc9fd5437192d1e1bd5e70574da796c724dc24b5adf38838f69f919778fb6d64
-
SHA512
7533cfce3a6fbe6fec9911fcd29fa0c26b64efd7b1d2c5f07e0e710a571de7d6d4c75f3374723cad12e03f01cdc3ad73d0f03675ce35b6a010ed8138bf0382cb
-
SSDEEP
98304:MNJXdW7MJJADRhOrDB0Jwm50WS3Ygl3oUT9zKJj:MNIMJJqRsJGwm0RI83o09Gj
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1392040655-2056082574-619088944-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1392040655-2056082574-619088944-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 3008 AcroRd32.exe 3008 AcroRd32.exe 3008 AcroRd32.exe 3008 AcroRd32.exe 3008 AcroRd32.exe 3008 AcroRd32.exe 3008 AcroRd32.exe 3008 AcroRd32.exe 3008 AcroRd32.exe 3008 AcroRd32.exe 3008 AcroRd32.exe 3008 AcroRd32.exe 3008 AcroRd32.exe 3008 AcroRd32.exe 3008 AcroRd32.exe 3008 AcroRd32.exe 3008 AcroRd32.exe 3008 AcroRd32.exe 3008 AcroRd32.exe 3008 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4128 firefox.exe Token: SeDebugPrivilege 4128 firefox.exe -
Suspicious use of FindShellTrayWindow 18 IoCs
pid Process 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe -
Suspicious use of SendNotifyMessage 17 IoCs
pid Process 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe 4128 firefox.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3008 AcroRd32.exe 3008 AcroRd32.exe 3008 AcroRd32.exe 3008 AcroRd32.exe 4128 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3008 wrote to memory of 220 3008 AcroRd32.exe 89 PID 3008 wrote to memory of 220 3008 AcroRd32.exe 89 PID 3008 wrote to memory of 220 3008 AcroRd32.exe 89 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4732 220 RdrCEF.exe 90 PID 220 wrote to memory of 4016 220 RdrCEF.exe 91 PID 220 wrote to memory of 4016 220 RdrCEF.exe 91 PID 220 wrote to memory of 4016 220 RdrCEF.exe 91 PID 220 wrote to memory of 4016 220 RdrCEF.exe 91 PID 220 wrote to memory of 4016 220 RdrCEF.exe 91 PID 220 wrote to memory of 4016 220 RdrCEF.exe 91 PID 220 wrote to memory of 4016 220 RdrCEF.exe 91 PID 220 wrote to memory of 4016 220 RdrCEF.exe 91 PID 220 wrote to memory of 4016 220 RdrCEF.exe 91 PID 220 wrote to memory of 4016 220 RdrCEF.exe 91 PID 220 wrote to memory of 4016 220 RdrCEF.exe 91 PID 220 wrote to memory of 4016 220 RdrCEF.exe 91 PID 220 wrote to memory of 4016 220 RdrCEF.exe 91 PID 220 wrote to memory of 4016 220 RdrCEF.exe 91 PID 220 wrote to memory of 4016 220 RdrCEF.exe 91 PID 220 wrote to memory of 4016 220 RdrCEF.exe 91 PID 220 wrote to memory of 4016 220 RdrCEF.exe 91 PID 220 wrote to memory of 4016 220 RdrCEF.exe 91 PID 220 wrote to memory of 4016 220 RdrCEF.exe 91 PID 220 wrote to memory of 4016 220 RdrCEF.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\100+ CASHAPP DEBITS.pdf"1⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140432⤵
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=4EC4B96569F8FF6522D6BB2B1AB2D865 --mojo-platform-channel-handle=1716 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵PID:4732
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=DFFA1F14FE04B99BB550337E1A279C1C --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=DFFA1F14FE04B99BB550337E1A279C1C --renderer-client-id=2 --mojo-platform-channel-handle=1728 --allow-no-sandbox-job /prefetch:13⤵PID:4016
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=30C0E89EC15D695631913EEF6B96A9E1 --mojo-platform-channel-handle=2144 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵PID:4156
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=C84D06C703079561B5B478B2A43CB73A --mojo-platform-channel-handle=2376 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵PID:2752
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=3E577512EBEEF0306909A257D189F247 --mojo-platform-channel-handle=2280 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵PID:3244
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5488
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:4508
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4128 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.0.584581215\1597152711" -parentBuildID 20221007134813 -prefsHandle 1888 -prefMapHandle 1880 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {65dd4b9d-1dfb-4bc9-b213-6ce5af4842f1} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 1980 1bd7e7d6758 gpu3⤵PID:1108
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.1.1520705970\858114379" -parentBuildID 20221007134813 -prefsHandle 2368 -prefMapHandle 2364 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {121dfcba-7924-4b67-9cb7-2002914b7771} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 2380 1bd74771f58 socket3⤵PID:1504
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.2.1120122111\1996800877" -childID 1 -isForBrowser -prefsHandle 3092 -prefMapHandle 3088 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7bf9a1a6-06e1-4010-a6d7-460516309e84} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 3104 1bd7e765558 tab3⤵PID:4416
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.3.1888671348\894062109" -childID 2 -isForBrowser -prefsHandle 3564 -prefMapHandle 3560 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d226e5d6-1445-4c0f-8eb8-197502e7a1b3} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 3572 1bd74762b58 tab3⤵PID:676
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.4.1149071424\65235781" -childID 3 -isForBrowser -prefsHandle 4084 -prefMapHandle 4080 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fdf21d8c-f238-4694-8b27-55d0d9fc7b0a} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 4100 1bd065e5058 tab3⤵PID:4392
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.5.115803580\116212020" -childID 4 -isForBrowser -prefsHandle 4960 -prefMapHandle 5112 -prefsLen 26204 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a95a759e-6fa0-4aeb-8fbc-57cb74c7d1f7} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 1688 1bd065e6e58 tab3⤵PID:1856
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.6.186107989\1407094622" -childID 5 -isForBrowser -prefsHandle 5248 -prefMapHandle 5252 -prefsLen 26204 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e4fb9ccb-d220-4b10-925d-87ef5177693c} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 5240 1bd0769ff58 tab3⤵PID:4936
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.7.917401656\194169008" -childID 6 -isForBrowser -prefsHandle 5508 -prefMapHandle 5452 -prefsLen 26204 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab239a25-c14e-4459-991f-e6da4cefbaaf} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 5496 1bd076a0b58 tab3⤵PID:1464
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.8.2126565662\1989619083" -childID 7 -isForBrowser -prefsHandle 5984 -prefMapHandle 5980 -prefsLen 26460 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {181e0c04-d97d-41d2-aa31-0618b7b17a66} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 5908 1bd09b0fb58 tab3⤵PID:448
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.9.279504536\891378587" -childID 8 -isForBrowser -prefsHandle 5184 -prefMapHandle 5236 -prefsLen 26725 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dc3b2ac4-cc78-45eb-9904-8d59b56c35ac} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 5196 1bd0398b858 tab3⤵PID:5444
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.12.1593168966\1793570715" -childID 11 -isForBrowser -prefsHandle 6576 -prefMapHandle 6580 -prefsLen 26725 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e9116157-6840-4d32-a2c5-c70e922752f1} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 6568 1bd076a9e58 tab3⤵PID:4532
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.11.1379327796\1721339996" -childID 10 -isForBrowser -prefsHandle 6392 -prefMapHandle 6396 -prefsLen 26725 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {49ae0d44-85aa-4781-9023-e9cc384a74e9} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 6384 1bd03af1958 tab3⤵PID:1136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.10.1235544970\350748136" -childID 9 -isForBrowser -prefsHandle 6232 -prefMapHandle 2928 -prefsLen 26725 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3619c7f7-df3c-45a2-81c3-3739745d3186} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 6248 1bd03af0d58 tab3⤵PID:224
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.13.1576603232\806319823" -parentBuildID 20221007134813 -prefsHandle 10680 -prefMapHandle 7580 -prefsLen 26725 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1dcc9f40-9d1c-4963-8a3d-15b40dc03365} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 10764 1bd0a62d258 rdd3⤵PID:4900
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.14.475937558\1381185885" -childID 12 -isForBrowser -prefsHandle 7576 -prefMapHandle 10680 -prefsLen 26725 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ca5b152-cb64-4127-b54f-7dd9d3a316bd} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 10684 1bd0acb9f58 tab3⤵PID:5328
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.15.651691158\932924280" -childID 13 -isForBrowser -prefsHandle 10524 -prefMapHandle 7472 -prefsLen 26725 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {61245bb6-43ec-4a98-a47f-215a0df65cef} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 10484 1bd0acb7558 tab3⤵PID:1100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.18.245283593\1254204125" -childID 16 -isForBrowser -prefsHandle 9900 -prefMapHandle 9896 -prefsLen 26777 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {28e2c88b-6a76-4f0c-b63b-410c548d8220} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 9908 1bd095aae58 tab3⤵PID:2380
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.17.1094481494\1151248983" -childID 15 -isForBrowser -prefsHandle 10680 -prefMapHandle 7400 -prefsLen 26777 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {56e2ace3-017d-4b73-bcac-74b367c6d235} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 10108 1bd095acf58 tab3⤵PID:3460
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.16.1970856895\1716783645" -childID 14 -isForBrowser -prefsHandle 7396 -prefMapHandle 7392 -prefsLen 26777 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f5c1190c-4dbe-48ce-b7a9-6c67076f81fd} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 10500 1bd095acc58 tab3⤵PID:4316
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.19.909360823\464861647" -childID 17 -isForBrowser -prefsHandle 9672 -prefMapHandle 9668 -prefsLen 26777 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1a020787-4ebe-4c08-b43f-2c1e30e187d9} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 9716 1bd0b9ee758 tab3⤵PID:1232
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4128.20.1766470307\402737092" -childID 18 -isForBrowser -prefsHandle 5552 -prefMapHandle 9932 -prefsLen 27359 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f7121681-07d5-4856-9915-00babb72de78} 4128 "\\.\pipe\gecko-crash-server-pipe.4128" 10288 1bd0bd8e858 tab3⤵PID:4916
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD567680f77ab91372f22aa9ef779bcf836
SHA18e23ac549af0a5d7502d94f5f856dc89e22f032f
SHA25602a0ace6a0ac4f877b6c4d14ea7dd52cd5d58acdfb147235fa8dc7cfb7d1af6d
SHA512854116a1e3ac8f8db308f998e75bec0687febc8345e23eab0d3673ea5845bfdcdf9583973b53e59f23e276a944ffe66750c1632deb98307098729700a322e956
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
9KB
MD5e2f6ef21898b026d6da7c11066d9360e
SHA1507898a7d3ca8ca7bdc3f5b014ee1ce99fc81554
SHA25648ae750de5884c704513b11402f18027da25d3106986a9f13b31c39ab055f391
SHA512fddca3244899fdeeb3076257da698b31b0f8001b29fa4ff8da633252f21ad8709328ddceec0fa4d2cc814e5800256c98ed1cfe68849faa25c37776e8cb61a823
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uaw13bzv.default-release\cache2\entries\2AE7797D537617F1E38D49F2324EF40CB10980F3
Filesize38KB
MD5532c4b619fa6c0eb6eb1d5c79c9304e0
SHA1e85c8bb4bd803ae3e270dab3702977a8b72c2030
SHA25620381b613b78cf632eff3baa071a25a0d99886a3d4bc98ee99f440a1126892d2
SHA512ba23cc1b28bbad810a11c03ab25190ad2482f4a859c8d9b5620e6036e1d66da2dfaee0e22d7dc1016faa1619faaaa9d56fcbe4763f5e61c5b30d1ad7ff8de0ec
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\uaw13bzv.default-release\cache2\entries\F7BF995BC561AD639BEBDBC0FF8A31064F24877F
Filesize98KB
MD592d65b8888f73a6af374037d58eb65e3
SHA1294b276294f4165f7871c29a7c88c21b14d379e8
SHA2568f2af663e1f264e16433e00fb866f164e6929330d42c35799e8f541c8b7aac2c
SHA5127da552891ee24f41505955dd3e5e232d7209e6ea44d06189bd0504c313df72433ac3a6bd7f51601fd04c2a6312cfdd32b2007421d008160af612f60acfd7215a
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uaw13bzv.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD583f921c9e64fd8322b96dbe94526faeb
SHA1c9eee22274b5e13ffbc001db26507da1e6699133
SHA2561c90832dee65e1bf439c01f7b75b477a757f95bc2bf1c56c6571fc592478c985
SHA51219493a2e738121db95a5d0972e7a1bd1c30a791ba81620863122d0f991240128a26cef54c4f1ccb2214b40fa151af28a91c5371901227a573279fbcdce8013a0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uaw13bzv.default-release\datareporting\glean\pending_pings\b1506e87-c4de-4008-8bd5-5f7804753981
Filesize746B
MD5d00197d283cbe28e7c6cd445ce769838
SHA19d0363147308784d8d9439ed2f92419314f52e35
SHA256728d6102f798e95a051e16825d0c11ef20bcbdeaf09fbdfbbd28f3b36c17f3b3
SHA512eed00e8010c5c0d96bae3cb939598c64a4c33ca6ebad52f61fc85d0d36b0450a0346f65b41529029260763701b11326e680bb3aa060bb122c36b7115506498a3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uaw13bzv.default-release\datareporting\glean\pending_pings\d45d4432-79b6-4f2c-ab3e-fa4f403f0ce5
Filesize12KB
MD5c279b577b0e2d25da1c23f90f105471c
SHA1e66d384f53c343aa13528c4fbfdc668e1bf3daa0
SHA256559e331ffe2d9bd5f3957844ccb31ce5f52a8953708f7d4ed88b6d211f42bf07
SHA512ebffce5a4f996501cca623e3085df9726e7d89f9bf6df1b457c7dd96d2a6ee403711dc87fdfebc63243e9c5b3683f86bf056a21059f2dda536d2012c503eb8ee
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uaw13bzv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uaw13bzv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uaw13bzv.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uaw13bzv.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uaw13bzv.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uaw13bzv.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uaw13bzv.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5b48c71bbc2d52687364a36258266b93c
SHA1d830affe2a51c40d54ba8525b1855f11bc6e6f70
SHA256c4d01bb939148c8dcebbcd025f878573d8adba4042f00eef3fc8e8ae922b0716
SHA512bc821489811d7d10af98da1e7b75cbfeebe8a495da80a914bfcad524df07828f5f51665fcaecd0bf54e17eb67b4f8f86d67aa6048d3f415e653b822f6f12b079
-
Filesize
6KB
MD5e6ddfd0722a69f081efc572fdc968b90
SHA178ced2a2c213728b314ad8a6cd07ed2001c3e375
SHA256426c299eda5dab41c3775e87172e28e5cc7204175174fc7d95fba896a12d05d2
SHA512ce3788d8f5a5cbe72224e73992d82ea7fe510583a1761135012e66ef5fb855fcda02c8d36631b7a6ed3bc13c8f2b66491a7abc3281a9f961bdcba096c36ab975
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uaw13bzv.default-release\serviceworker-1.txt
Filesize170B
MD5e9d2ed33ff92649238d449b552c939f8
SHA16769a3a3ef037e4431b3d603093b476c28cffa2d
SHA25697a9fd0b8bf1fcf0693c1d3b2deee74e3fede09281c577703bbfe8fa7ef39f98
SHA512ace29056664b089c4be7d648ea2cc57dc2df2b2cb1515342b2e1a88427a9482b02a0f3e5c3e83edf5333116ffe9d6a0eafcf50ca100ed69bd5d98d86d13c085e
-
Filesize
155B
MD5f44221c3ae60befc5935edb339f76f3a
SHA14dd7387b9cbc9cb2a0eb7f5e927ac0778b2574b6
SHA2565ff31db86031c92aab22fa4309a57cf3fff58566c33be063ef18f5d9a9d923e5
SHA512e665c189f31803e6d8086ab3e66071ce3bcb9448792d9732679e1ad9f23ab532cf511af85a5a3a8cd50be3a8dd63911ff70e4e925dd2d1c0b10ffe5ca5cfe5a4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uaw13bzv.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD57979f4b02f7271f3744b5d74e93ff7ef
SHA167609ae4ed3b782014660dd51ce9f0cfcb17aca3
SHA2566375cd2af411991e3bb4f7ad19e8e6b4042c5d134b56f6b5a7b98885d172a71f
SHA51263e8c57774222a65b825df58f387dce6b07b95f26ecc1bf97653e493efd335ebc92b6f6ab8ef6f385ceb6229e8be25169baa5cabe51ec3d895ea3d8959f96428
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uaw13bzv.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD56276478026b9d50c610d7f035e602624
SHA1b7a5a962f886e717737c00f71082b4ee746e117b
SHA256f3bc0dd7c8be6b2bbb87e2321e891df4d101fd78e552d1653c66c866901949be
SHA512b08261dd9a19fea80bc0f856299232692980b41abe61f66071dc9a643c9e8af61cb2e1ee0e860a96e58376aceb967a8131a20714077ee1e01e315d06d444d60f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uaw13bzv.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD5684f3f672f0990f363141bf68bc98625
SHA1f5e62700f1cb635ecc8341fa39935ff60bf17a27
SHA25646fafc45c164964ca7386a583a8fa473d6cbd4044b8cf16c4bd9c91572649110
SHA512af0b49fc67fa2b7e0909c7f8b79e8a539168ff820f092642c6c29782d8595564447404759aa40f7a04b1c65ed703bee3d40765895051ef2a906c7a589cf948fd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uaw13bzv.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5c50cd02fe4e64a9cc6b16c171f0b4452
SHA1cea47418b6123741543d5dbcbf6df0c4e6ff591d
SHA256bc30331299e99b0ae70fc5db2d1eb0cd96b768a16cf6639642904487d51cf31d
SHA512f109b6103918529e07ee4a61ebd308344e7c8043a2ae2d65acb7479e747632871989723205635ba45da277bd82c2300d236c58bcaed5a68e5887c995de26a2e9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uaw13bzv.default-release\sessionstore-backups\recovery.jsonlz4
Filesize11KB
MD5d343a69de221129fb76bfdf06dbef862
SHA1137c2175e96ae38949ec38a6cc709f459ef3b58f
SHA2565bd30c95e393e57193a12a7561c555a057753c989ffd26cd74cd523d4976b3ce
SHA5123ac7e232f62776d54e19ccbd61dab54e28a90a11d26487f442fbf95ed28bf232c076238670f2348eff56ffa13e3f391f76bf357ee735c67afea00e9822455d16
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uaw13bzv.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD50ce28a0967583c1af45f383f60adb88a
SHA18609f3c5f289f21eea8906c2cd3edf44ad01f5b1
SHA256b411c99054ab5fb6f3f971e0bc6afe2cff5d91021af9c18e478ee5cb75dcb120
SHA51221aa6d66228ed044042f058fbf28eac6b6313f438085454e57d264ffd904454e952afdbd2b9f90457bf72bf030444085bea1e67920982e8e843f82bb48f9858a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uaw13bzv.default-release\sessionstore-backups\recovery.jsonlz4
Filesize10KB
MD55ba8c62127236002fdbe3e4237b17309
SHA18aa8e5c9ff82c4f7e4768958d40e54debc6bf60b
SHA256fcec9c00be232fde41e9a866523b78da9ddaef745b8f842b98542336a7d4c8d6
SHA512ff0fae3158aa98b662a295dfad2c5da75e085f6299e69df5d49a69b47a456982ca6e8adc788397e7e656dc805a3b68444672c6e6d6b4799c70b81d31fc13f131
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uaw13bzv.default-release\storage\default\https+++uk.yahoo.com\cache\morgue\49\{7aa7f151-623e-404f-b527-89e0f900d931}.final
Filesize11KB
MD5a06913af767a537bdb0a175e7ad1eedf
SHA14b1764f185e689d4f342dbddb40adca6f9cb42b3
SHA256cbf8ed5cee151f447b3885fc30a92a07d3786d62c5080ee9856eb10401bc8265
SHA512e36ff0b37fb24c60a1832398228bac361779ceae41ad9e6b66ad9e773410e00272821e7f5a07b1181d076389633a2ef32baf2175b92858e7fd7ff728f0e80939
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\uaw13bzv.default-release\storage\default\https+++uk.yahoo.com\idb\3643735545ysanhooiotNaoctiif.sqlite
Filesize48KB
MD5e530224fb0b397611317c9027c8d634d
SHA1671b4f6172d8a2ee1badb44c283a03d60ed456bc
SHA256a11bc05f0e42d4bd575a95badaed2b555435801ad600b9f87ffecc0a9b815b8e
SHA5124416507a47c8196293ade949bed4900f28314c46bc36d2cf073a2e6d458df763e85028f1d00678683d96faf527518901e8602baebba6d04470a4a18b8d9b826a