Analysis
-
max time kernel
1514s -
max time network
1509s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
28/02/2024, 03:10
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://t.co/4umXZLJwqr
Resource
win11-20240221-en
General
-
Target
https://t.co/4umXZLJwqr
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1752 firefox.exe Token: SeDebugPrivilege 1752 firefox.exe Token: SeDebugPrivilege 1752 firefox.exe Token: SeDebugPrivilege 1752 firefox.exe Token: SeDebugPrivilege 1752 firefox.exe Token: SeDebugPrivilege 1752 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1752 firefox.exe 1752 firefox.exe 1752 firefox.exe 1752 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1752 firefox.exe 1752 firefox.exe 1752 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1752 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3524 wrote to memory of 1752 3524 firefox.exe 73 PID 3524 wrote to memory of 1752 3524 firefox.exe 73 PID 3524 wrote to memory of 1752 3524 firefox.exe 73 PID 3524 wrote to memory of 1752 3524 firefox.exe 73 PID 3524 wrote to memory of 1752 3524 firefox.exe 73 PID 3524 wrote to memory of 1752 3524 firefox.exe 73 PID 3524 wrote to memory of 1752 3524 firefox.exe 73 PID 3524 wrote to memory of 1752 3524 firefox.exe 73 PID 3524 wrote to memory of 1752 3524 firefox.exe 73 PID 3524 wrote to memory of 1752 3524 firefox.exe 73 PID 3524 wrote to memory of 1752 3524 firefox.exe 73 PID 1752 wrote to memory of 4976 1752 firefox.exe 81 PID 1752 wrote to memory of 4976 1752 firefox.exe 81 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 3488 1752 firefox.exe 82 PID 1752 wrote to memory of 4160 1752 firefox.exe 83 PID 1752 wrote to memory of 4160 1752 firefox.exe 83 PID 1752 wrote to memory of 4160 1752 firefox.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://t.co/4umXZLJwqr"1⤵
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://t.co/4umXZLJwqr2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1752.0.974188247\1133494468" -parentBuildID 20221007134813 -prefsHandle 1776 -prefMapHandle 1768 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6fced714-4a0f-4564-bb1e-b948cdf77a66} 1752 "\\.\pipe\gecko-crash-server-pipe.1752" 1868 2c6bc008858 gpu3⤵PID:4976
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1752.1.566306791\837723018" -parentBuildID 20221007134813 -prefsHandle 2252 -prefMapHandle 2248 -prefsLen 21563 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a693302-f570-47ac-8eff-f842fc64d93f} 1752 "\\.\pipe\gecko-crash-server-pipe.1752" 2268 2c6aed72b58 socket3⤵PID:3488
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1752.2.391868960\723690467" -childID 1 -isForBrowser -prefsHandle 3132 -prefMapHandle 3128 -prefsLen 21601 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1db0f45b-9b3f-446e-ad58-df0dc390ebca} 1752 "\\.\pipe\gecko-crash-server-pipe.1752" 3144 2c6c013d058 tab3⤵PID:4160
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1752.3.1077906647\1726958333" -childID 2 -isForBrowser -prefsHandle 932 -prefMapHandle 3472 -prefsLen 26064 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {98d3ace1-4b4f-4e1b-ad30-05ca639a25e5} 1752 "\\.\pipe\gecko-crash-server-pipe.1752" 3736 2c6aed68758 tab3⤵PID:396
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1752.6.468882661\854136092" -childID 5 -isForBrowser -prefsHandle 5244 -prefMapHandle 5240 -prefsLen 26298 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {21a9c378-5b92-42d0-ade5-4d2b7bb3311f} 1752 "\\.\pipe\gecko-crash-server-pipe.1752" 5252 2c6c2b6bd58 tab3⤵PID:2868
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1752.5.993261220\684486070" -childID 4 -isForBrowser -prefsHandle 4980 -prefMapHandle 4984 -prefsLen 26298 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce187283-5ff1-4a72-b0b3-095a06bcf37e} 1752 "\\.\pipe\gecko-crash-server-pipe.1752" 4832 2c6c2b6c058 tab3⤵PID:3156
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1752.4.609395824\561162198" -childID 3 -isForBrowser -prefsHandle 4812 -prefMapHandle 4840 -prefsLen 26298 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {757c8f04-d082-47b3-b8c3-ef34406c71dd} 1752 "\\.\pipe\gecko-crash-server-pipe.1752" 4796 2c6c2b6a558 tab3⤵PID:3416
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1752.7.1246806707\643922130" -childID 6 -isForBrowser -prefsHandle 3220 -prefMapHandle 3232 -prefsLen 26379 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {048d6db2-86fe-4d12-9a3b-74e95724195e} 1752 "\\.\pipe\gecko-crash-server-pipe.1752" 3148 2c6c30ec358 tab3⤵PID:3316
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD585b0ec7383361f2ba0e9d586c5865249
SHA10860338b28b55e630b3590811e5c35b86f62c2ab
SHA256e17cdf80ffad0ff749cd257a06dd869de0f50f08fe04ef476640a99e57f35af9
SHA5121d2dbcc2c58cb3e08dfcbaf792aa6ef410d7a3c72e2b81c8512a5b8ceefa6e07fa10885287f0dbe267d146fc016c0b9d45f69b2ce35d335b2cc8cb4f48d6a1a8
-
Filesize
10KB
MD525c6b87b5e03a88a0b44f4c7def57f94
SHA193d113913967ed1028524e19693d28ad25f51b3e
SHA2569eb2ecd09e0292e3ec6b76e90f841358252730bf56c4a7bb7cf985077b5c9c75
SHA5123774d9af8976be14d65ec1de99baebdccda730850755617095b86ef64c6693acacc13b4c4193dacdb18e88420629e4a8fceba1a187dd7d968021ba5aefc30089
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
4.4MB
MD5f49840c203165c92748a1b75c609fb59
SHA10f262f4e25fafdf9a48e8653c18021e2a991ca1b
SHA25672dcd24c04f9e67637f8166a526b93cfe9ba51564fb9857a22a04d9690fd4d25
SHA5128a87aed742c3082e7560ce41184b6adee470be27d4b4f6e02c1e9938c19400c88be3326aa7263f2124f651f4588354a492fdd3c0aa7e46feb3b8243027f83a8e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize9KB
MD59e93e66373671cd74e6b298d8d8b839d
SHA1ce748c3fc29b6de872e8bf137ebc4dd7576e56a0
SHA25602e37642dabadeec35744791151eeda52f7bd9e172faedede6fccef42499f4e0
SHA51243db3a0d5d36e421495b5f1d55294023ca7a17f6696e5b22692e727bd331c822717af2009721fb294d90e2095742e0bfeb9c6bd917ae86b80a1706a875e27785
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zs0352kg.default-release\bookmarkbackups\bookmarks-2024-02-28_11_BQdq0UHuBKeF9mmhxOAwFw==.jsonlz4
Filesize956B
MD5590f2fbcd9bb03835bf9dde75767b3a4
SHA1fe0d9cc805cb531df2811a908ddf3f59dfea8312
SHA2561fdc2ed26c25f9ad280b1a188d5c857e4275e81b57e659961104e202e70b983d
SHA5124963c060444fd86e3696b7e3631f56faf5b08a743600faf2239605585ddd797d3084b416b3e47e303bd3350e62a480391f39e52a5f52a1cd8bbfbc5e12773537
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zs0352kg.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zs0352kg.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD5b2c3001cdcc692682331532b4a1f5c04
SHA1ac1b1924f4ad26b6efbbe40be5e5ecccd9ef2015
SHA256d041457765fd98ddf3d6b7dbc413396ecd67d8dd9d16191ccc5d52478146f14c
SHA512b067731ad1d8899bec8bedb398a90ac49a2c4d90698f0d63ccc7f8d56f7e538cad38348b56be7226773c029c027d1b437cb8515edc26e86370ab4be3a1597363
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zs0352kg.default-release\datareporting\glean\pending_pings\f5c35117-81a4-4a31-a979-bff8b9dc80b7
Filesize734B
MD5c0026ecd4ce39fb3bb4767146c75088c
SHA1fc2fc260492f9ac7a9d3f7fa69b6094e8a13127d
SHA256e04f2ce4ca740e9a9a7f74328e82fc653a6488e5d5462ff3c6971a33353186b2
SHA51278c97603bd7e7234c927911fd55add10ede9d9ede54b86d89c23b913a8387bb296814d60433e1b17a6477a31b68e57b0be8bf262cc3cc87f7b49b0727b23f304
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zs0352kg.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zs0352kg.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zs0352kg.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zs0352kg.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zs0352kg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize3.2MB
MD508e4867c24635157560ff5ded6c21353
SHA186a4a325e848b770d3e7632d04c7e3d280844896
SHA256fbb8330cccdeff90b15481f10b14b50ee4eeade1ea2adb658d1d986085703318
SHA512bfe9a3e8ee2bd65fab28a56afebe71a6a4d9b5619d9db269db9c3d9592a791e7efb2be30e1f182213f71faac4654fffb19927028011710c95d59f9edcc925df3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zs0352kg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zs0352kg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD55f3601cd7f43df4cfb6bf9a3d8aa428b
SHA1886ca2fd7559df16ed9018d524750cfd20e7d9af
SHA25621268d4d82a470e976fcc129b1d3f6eacf92cf74d12f0e70937402e8ffc8e7f5
SHA5121da6ac755d84ce3c300733744e7edc1b8a4bfb6dfb04a38dc459f497925af1c60e4e75aeba5f8697f29ff58379d5e5edb4ce44e8ae55446dbaa9ed92d4031a57
-
Filesize
6KB
MD504cd77d462c82797016eb7523833784b
SHA1b83a04d0e350f45c9bc6d21d86685ac27ec4db67
SHA25628b4b0b819570a8bbe4117560e66ef4867c7fba8f19d9c93aaca5a0d6774a201
SHA51231062407ba167bdfcaac574316862786a22d94369c34ae055b6cfb4bcbfc0d305f04cb976b5123355af38f9f5aa17a787d66d3cbc511c7d7437c9b0ba646a0c9
-
Filesize
7KB
MD595430c6725dad21b28a5354b225fbb30
SHA10d48f1b8e183cd78afb41da4ff78ce3339144158
SHA256303f0561450c106e9962d30df4e680e790fc046ad2128ba872fcd141aa2d46d9
SHA51225d0eb8d1378e18971a228aa2ba9afdb04d5f86cc3cc3ee82f511d97643b80e88a8e0aa74a65794b731f4da5bacb454d1bc71b18e456d346efa028952612d65f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zs0352kg.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zs0352kg.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD50c150bea70ffd16b5169f419c1c36ee3
SHA14edf54bfbffcf654836d1cd2e0e6f6b1a86c7c15
SHA256e8c3701fd03e3027c821f13a3cb34448344a29d6d3aa5bd51fb4f8d428c041b2
SHA512e0a4a17d64053715051b88ccc7f41ebbee7084306ec9b1d61afc8f89050e854ca68031f5d8d7fa72dc0aa684676119c8e68e01d53b070d50294c4db96471cde9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zs0352kg.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5c020d789ada070b8b78d74c3efce1937
SHA1452b44ecd504fc659f0f31a167be5187cfed5823
SHA2569a471c1fbcb409a552483730c9627fcc5c2803a2cee21e38d92e24059748e199
SHA512e7129e6c6cc9b14da1a8d202ddce3862af662f00d3eb1bfa3dcb19fdb0ab200e652c6f6b701d72f6141803feff783af460f57f552b5639c26caa41e3cebcc621
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zs0352kg.default-release\targeting.snapshot.json
Filesize3KB
MD5a8227ac016461645a6e66057d4fec790
SHA157f471a62c27f72b73ec1868def3eb977deacb16
SHA256b51dc8eeb49ab8cb009650a05580666068efe10a375fe1c7e3c0283254409209
SHA51265fb2dbf0471ad710a465f4a9c2cfaa2cbf5639ed1d2e4e2f7dbb47b1efb120893348e2f8d0309809672d30a7a22ae9deb958d35ca36b5f145234afb0bfd42cf