Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
06/03/2024, 22:48
Static task
static1
Behavioral task
behavioral1
Sample
WIN_20231129_12_24_19_Pro.jpg
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
WIN_20231129_12_24_19_Pro.jpg
Resource
win10v2004-20240226-en
General
-
Target
WIN_20231129_12_24_19_Pro.jpg
-
Size
192KB
-
MD5
074e53e314f79fc60e84c044072991f6
-
SHA1
e36f0633c6704491df28003ec52b6482e5ea71f6
-
SHA256
30e0a8e552612013ee1826462fae559d47c8e34be2f90bf827f1aa3cde0e1ccb
-
SHA512
4314453ecf7b1f5ac9320adec988f26637d8d03b9ff31ec4f65e89c129c9be195e76332854b440e444607b8329b4a10fc3786908d535063981f3d314eb2a7926
-
SSDEEP
3072:m8FSXZzPV7ULP7wWAn3cMvBiDmx0Q3aY/YyB8/7RPOLfvivQevEhSGhrAh2c/HLE:9Fyb/TvUDjyC92LfRevEgGNAD/HLE
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000112dd71d930ff24b8b2b71a2c228122b00000000020000000000106600000001000020000000e419f94553b181500280a419a05539c47b016f177b69d1ebfe6f32d4cc049624000000000e80000000020000200000009f4591762ca617c19941a31096a6b6d86dc83bbf47c49bbb99324613e57108e220000000a2cf161d77619cb328380fe5641b00c4acb743ff11b2760cad639a50237351b54000000068dabdfa0e97709772c137f23c7c70fa7040ad54ff645dba931ba7ef671952e9aedce9ceadd79f89bdcf1252edea1ff3ff39841b85c6132a450ff324ebdfddde IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 00038cb11870da01 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\MINIE IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{DCAE2F91-DC0B-11EE-B35F-5267BFD3BAD1} = "0" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2432 firefox.exe Token: SeDebugPrivilege 2432 firefox.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 1200 rundll32.exe 2816 IEXPLORE.EXE 2432 firefox.exe 2432 firefox.exe 2432 firefox.exe 2432 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2432 firefox.exe 2432 firefox.exe 2432 firefox.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2816 IEXPLORE.EXE 2816 IEXPLORE.EXE 1360 IEXPLORE.EXE 1360 IEXPLORE.EXE 1360 IEXPLORE.EXE 1360 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2812 wrote to memory of 2816 2812 iexplore.exe 31 PID 2812 wrote to memory of 2816 2812 iexplore.exe 31 PID 2812 wrote to memory of 2816 2812 iexplore.exe 31 PID 2812 wrote to memory of 2816 2812 iexplore.exe 31 PID 2816 wrote to memory of 1360 2816 IEXPLORE.EXE 33 PID 2816 wrote to memory of 1360 2816 IEXPLORE.EXE 33 PID 2816 wrote to memory of 1360 2816 IEXPLORE.EXE 33 PID 2816 wrote to memory of 1360 2816 IEXPLORE.EXE 33 PID 2424 wrote to memory of 2432 2424 firefox.exe 36 PID 2424 wrote to memory of 2432 2424 firefox.exe 36 PID 2424 wrote to memory of 2432 2424 firefox.exe 36 PID 2424 wrote to memory of 2432 2424 firefox.exe 36 PID 2424 wrote to memory of 2432 2424 firefox.exe 36 PID 2424 wrote to memory of 2432 2424 firefox.exe 36 PID 2424 wrote to memory of 2432 2424 firefox.exe 36 PID 2424 wrote to memory of 2432 2424 firefox.exe 36 PID 2424 wrote to memory of 2432 2424 firefox.exe 36 PID 2424 wrote to memory of 2432 2424 firefox.exe 36 PID 2424 wrote to memory of 2432 2424 firefox.exe 36 PID 2424 wrote to memory of 2432 2424 firefox.exe 36 PID 2432 wrote to memory of 1636 2432 firefox.exe 37 PID 2432 wrote to memory of 1636 2432 firefox.exe 37 PID 2432 wrote to memory of 1636 2432 firefox.exe 37 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 PID 2432 wrote to memory of 1924 2432 firefox.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Program Files\Windows Photo Viewer\PhotoViewer.dll", ImageView_Fullscreen C:\Users\Admin\AppData\Local\Temp\WIN_20231129_12_24_19_Pro.jpg1⤵
- Suspicious use of FindShellTrayWindow
PID:1200
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome1⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2816 CREDAT:275457 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1360
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2432.0.448009509\635258726" -parentBuildID 20221007134813 -prefsHandle 1236 -prefMapHandle 1228 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6ea5f274-3922-4290-b47c-f1a14aae8976} 2432 "\\.\pipe\gecko-crash-server-pipe.2432" 1312 11dd4558 gpu3⤵PID:1636
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2432.1.1961897544\2140166827" -parentBuildID 20221007134813 -prefsHandle 1492 -prefMapHandle 1488 -prefsLen 20830 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {96dd7162-9803-4c75-a062-bdff864b4fb9} 2432 "\\.\pipe\gecko-crash-server-pipe.2432" 1504 f6f558 socket3⤵PID:1924
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2432.2.472187703\1665412692" -childID 1 -isForBrowser -prefsHandle 2092 -prefMapHandle 2088 -prefsLen 20933 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0857f54a-bf41-4d5f-bca2-dd7553b9dc5c} 2432 "\\.\pipe\gecko-crash-server-pipe.2432" 2104 19f88f58 tab3⤵PID:2388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2432.3.1422446738\1700012789" -childID 2 -isForBrowser -prefsHandle 1648 -prefMapHandle 1644 -prefsLen 26111 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {242a69e0-4740-43b9-86cf-a75f0b11810b} 2432 "\\.\pipe\gecko-crash-server-pipe.2432" 588 1acfe558 tab3⤵PID:968
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2432.4.1982412894\1031333211" -childID 3 -isForBrowser -prefsHandle 2928 -prefMapHandle 2924 -prefsLen 26111 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5164c2e-65ee-4a7f-9ed6-b5c97c5ef4c2} 2432 "\\.\pipe\gecko-crash-server-pipe.2432" 2940 f69f58 tab3⤵PID:1972
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2432.5.308499185\1588508055" -childID 4 -isForBrowser -prefsHandle 3708 -prefMapHandle 3696 -prefsLen 26170 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e43bfc43-1f35-4393-a93c-e82c2b7299f0} 2432 "\\.\pipe\gecko-crash-server-pipe.2432" 3724 1e1ecd58 tab3⤵PID:2288
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2432.6.916068354\1785795223" -childID 5 -isForBrowser -prefsHandle 3832 -prefMapHandle 3836 -prefsLen 26170 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a1c38cd-367d-44cc-bbd3-39c9665c88de} 2432 "\\.\pipe\gecko-crash-server-pipe.2432" 3820 1e1edc58 tab3⤵PID:2988
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2432.7.1310046660\558116171" -childID 6 -isForBrowser -prefsHandle 4008 -prefMapHandle 4012 -prefsLen 26170 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b6e99f8c-9114-4592-ad3a-70e6b55a2694} 2432 "\\.\pipe\gecko-crash-server-pipe.2432" 3996 1e584558 tab3⤵PID:2760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD5a85636f2371355a47352b74edf4a2bd8
SHA182ed0607160515c1690b364a93610e40e31e9503
SHA256d55db5d2d01e017b5ce58a8dac5d88f7dc90990d472c96a55969b9e33c7ab423
SHA5122e45887170168afa36ac3b9871053dc83aa1ed5f5344d721cf68f9839d39cf7087b431d58ef29df44fb8283620f6ea980c52f59dcd9642795b3940cc7c408e06
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5c6f802b48e7d14e1ba227de3832440f8
SHA11c9fc3ae6c258ca812542619088d13bc8ef6fa76
SHA256e205f90f9088f9293175821451329569f99654a434be4279adfd5db7da1cbbc0
SHA51201f74f4f656af0d7a6e235ceafa35a88cd4ddd997a081bb86126e560f226f047a65198155452c520f74433537a56bb45fd7cef757b7e7946f432dc17802339e2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\datareporting\glean\pending_pings\a675b8f4-f345-426a-ac6c-8d701e5b416e
Filesize3KB
MD506e7a31a0e8f079853947ce2c48c8f54
SHA10478bd3406e07897e2bee74b846f4159f4decdc3
SHA2568213b3f7cc417a8c1cb7d5cb9a4da12c16e4410f405076c9964c102434350198
SHA512787074d1b39660b8376e0ccd3d9d24289afb04e45c43badce5121af71be4d65be5ec263d6fca5481a4c08b275541f0de325f5c7084938f4c9aa389138f08864e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\datareporting\glean\pending_pings\ac5b4f1b-46f3-4b64-b96d-125e323a5159
Filesize745B
MD503feb77f651957d9cd2f7c4d6b15b404
SHA14dbede0496620de1e30a8d99ae588206cef069e9
SHA256f13a6bafced4d9ebfe24d8d8ad9bffb92b2c1da7f87d05c7f8a6e76b28198a63
SHA5128bf93f4fea9ce56c9426d8b1baa56161ddb246fb4493b571460f5bfda4749ec007f31235793db359fda60c471405b8a4dc742e50f14bf8c4177200d6cae935dd
-
Filesize
6KB
MD54eb0859810d776fa4ea323b0c1dc4299
SHA1df7168eefa39f8864d90c2cb0792d9362f77002c
SHA256b7b9ce45d049ce8fe3cf500e6ae8a9f378bfa0b329f94f290ddf92efb274b8f4
SHA512bf7756908c9c178641923e55e2ea8935a2a01709af49afaeba6956b5b49f67c7f218a57e457d133be2d4ba34d2286db329a17799983abbf93a52aaed0752595d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize993B
MD53ea1676cad50fc4c31760de3b4d0926b
SHA199c87e52d9d875a9d1d19cc451768116111a4dff
SHA256abe9458baa116e31d46c78984afb39b62493c851ca2132f821f743af20fcdd6b
SHA512ed5aed169f2694e3e17bcb0cdad9d8acc8ab5e1095a447d5ccfbf068277b2273846ad33279679ab881b7a1588a1c31732706673ec3a7a61ccc64c1e0abe2424a