Overview
overview
1Static
static
1background...nds.js
windows11-21h2-x64
1background/setup.js
windows11-21h2-x64
1background...fix.js
windows11-21h2-x64
1content-sc...fix.js
windows11-21h2-x64
1new-tab/ba...ler.js
windows11-21h2-x64
1new-tab/ba...lay.js
windows11-21h2-x64
1new-tab/da...lay.js
windows11-21h2-x64
1new-tab/dr...ler.js
windows11-21h2-x64
1new-tab/fu...ler.js
windows11-21h2-x64
1new-tab/main.html
windows11-21h2-x64
1new-tab/main.js
windows11-21h2-x64
1new-tab/ti...lay.js
windows11-21h2-x64
1Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
07-03-2024 01:29
Static task
static1
Behavioral task
behavioral1
Sample
background/commands.js
Resource
win11-20240221-en
Behavioral task
behavioral2
Sample
background/setup.js
Resource
win11-20240221-en
Behavioral task
behavioral3
Sample
background/webstore-fix.js
Resource
win11-20240221-en
Behavioral task
behavioral4
Sample
content-scripts/window-open-fix.js
Resource
win11-20240221-en
Behavioral task
behavioral5
Sample
new-tab/background-controller.js
Resource
win11-20240221-en
Behavioral task
behavioral6
Sample
new-tab/battery-display.js
Resource
win11-20240221-en
Behavioral task
behavioral7
Sample
new-tab/date-display.js
Resource
win11-20240221-en
Behavioral task
behavioral8
Sample
new-tab/drag-controller.js
Resource
win11-20240221-en
Behavioral task
behavioral9
Sample
new-tab/fullscreen-controller.js
Resource
win11-20240221-en
Behavioral task
behavioral10
Sample
new-tab/main.html
Resource
win11-20240221-en
Behavioral task
behavioral11
Sample
new-tab/main.js
Resource
win11-20240221-en
Behavioral task
behavioral12
Sample
new-tab/time-display.js
Resource
win11-20240221-en
General
-
Target
background/commands.js
-
Size
2KB
-
MD5
0faf50cd48c80f0114d1caeba2a0c012
-
SHA1
46fcbe4ff34478e8a74f087e249c10547d827e7d
-
SHA256
18e5f24cd02e185276cc28aebb0d3763d65f00b96165a82193aa0f42afbf72e1
-
SHA512
3ae6b96dc7de2a81daa8c4198a4193223e7fb32cf178f87ac565db04f055616029da09e5093c3537bf622ee419db7d3242dbd31561bf330252c0bc443742fe93
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2930051783-2551506282-3430162621-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-2930051783-2551506282-3430162621-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2052 firefox.exe Token: SeDebugPrivilege 2052 firefox.exe Token: SeDebugPrivilege 2052 firefox.exe Token: SeDebugPrivilege 2052 firefox.exe Token: SeDebugPrivilege 2052 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2052 firefox.exe 2052 firefox.exe 2052 firefox.exe 2052 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2052 firefox.exe 2052 firefox.exe 2052 firefox.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2052 firefox.exe 1316 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 488 wrote to memory of 2052 488 firefox.exe 84 PID 488 wrote to memory of 2052 488 firefox.exe 84 PID 488 wrote to memory of 2052 488 firefox.exe 84 PID 488 wrote to memory of 2052 488 firefox.exe 84 PID 488 wrote to memory of 2052 488 firefox.exe 84 PID 488 wrote to memory of 2052 488 firefox.exe 84 PID 488 wrote to memory of 2052 488 firefox.exe 84 PID 488 wrote to memory of 2052 488 firefox.exe 84 PID 488 wrote to memory of 2052 488 firefox.exe 84 PID 488 wrote to memory of 2052 488 firefox.exe 84 PID 488 wrote to memory of 2052 488 firefox.exe 84 PID 2052 wrote to memory of 2128 2052 firefox.exe 85 PID 2052 wrote to memory of 2128 2052 firefox.exe 85 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1244 2052 firefox.exe 86 PID 2052 wrote to memory of 1164 2052 firefox.exe 87 PID 2052 wrote to memory of 1164 2052 firefox.exe 87 PID 2052 wrote to memory of 1164 2052 firefox.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\background\commands.js1⤵PID:2280
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2052.0.1545448248\2136006130" -parentBuildID 20221007134813 -prefsHandle 1820 -prefMapHandle 1544 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8147118b-bd1b-4681-8bf4-e8dc2cc1c823} 2052 "\\.\pipe\gecko-crash-server-pipe.2052" 1900 176ff4d9e58 gpu3⤵PID:2128
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2052.1.453998345\36566263" -parentBuildID 20221007134813 -prefsHandle 2256 -prefMapHandle 2252 -prefsLen 20783 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d28b0a91-a3ee-4f5d-8b17-40ca26485761} 2052 "\\.\pipe\gecko-crash-server-pipe.2052" 2276 176fefef258 socket3⤵
- Checks processor information in registry
PID:1244
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2052.2.1521330535\984979737" -childID 1 -isForBrowser -prefsHandle 2976 -prefMapHandle 2792 -prefsLen 20821 -prefMapSize 233444 -jsInitHandle 996 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {94f00df7-2f61-4eff-8ef0-b0e4aa5fc579} 2052 "\\.\pipe\gecko-crash-server-pipe.2052" 3116 17688a9e458 tab3⤵PID:1164
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2052.3.1987672023\1119165287" -childID 2 -isForBrowser -prefsHandle 3424 -prefMapHandle 3440 -prefsLen 26064 -prefMapSize 233444 -jsInitHandle 996 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8662f8a5-bb7b-4314-91e1-10f462a76f0d} 2052 "\\.\pipe\gecko-crash-server-pipe.2052" 3452 17686356f58 tab3⤵PID:1756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2052.4.1526984491\1143188621" -childID 3 -isForBrowser -prefsHandle 4504 -prefMapHandle 4500 -prefsLen 26123 -prefMapSize 233444 -jsInitHandle 996 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0acf4d5f-665c-46b5-85df-b70b1f2900d0} 2052 "\\.\pipe\gecko-crash-server-pipe.2052" 4376 1768a0ea658 tab3⤵PID:2092
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2052.5.720677844\1998886651" -childID 4 -isForBrowser -prefsHandle 5092 -prefMapHandle 5096 -prefsLen 26123 -prefMapSize 233444 -jsInitHandle 996 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {85ffb8c3-a80d-49df-b636-d1a84dde36d9} 2052 "\\.\pipe\gecko-crash-server-pipe.2052" 5084 1768aedd158 tab3⤵PID:4136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2052.6.727928832\1697404664" -childID 5 -isForBrowser -prefsHandle 5232 -prefMapHandle 5236 -prefsLen 26123 -prefMapSize 233444 -jsInitHandle 996 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a060cfd-64f7-43d8-bfa7-6ba92a27483c} 2052 "\\.\pipe\gecko-crash-server-pipe.2052" 5224 1768aedc558 tab3⤵PID:2944
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2052.7.682126660\1496366016" -childID 6 -isForBrowser -prefsHandle 5440 -prefMapHandle 5444 -prefsLen 26123 -prefMapSize 233444 -jsInitHandle 996 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b95cb5c-7872-428c-bc76-917358352f95} 2052 "\\.\pipe\gecko-crash-server-pipe.2052" 5432 1768aedda58 tab3⤵PID:3612
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2052.8.260639434\2097024424" -childID 7 -isForBrowser -prefsHandle 5864 -prefMapHandle 5900 -prefsLen 26379 -prefMapSize 233444 -jsInitHandle 996 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e57a7476-cd49-46a7-b240-f69bee28f812} 2052 "\\.\pipe\gecko-crash-server-pipe.2052" 5828 1768ce69d58 tab3⤵PID:3260
-
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1316
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5a37bd499a3582cc7885f22161963dac2
SHA1e77848d224e7e1991ca0147accc3ad69757a2e3d
SHA256101d2c8cf5f73f46d96141fb3559338b424c1c0d30bdd1d7acbb51efe96df53b
SHA512051bdf9bb5b2b5c9c25cf1e83a953351d56791b7bebc27c18a4583bbf1df662f3c86c6c83f6fd1c20a13276f9af5d6e22aea384e9352937493c36064966581a8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d8xutbrp.default-release\cache2\entries\6F81A3B8177958A030AA2490F92FB0CC7C71BCC4
Filesize229KB
MD5b4a82b2d0311e11377fa4349bdf104c3
SHA16aae4fff3c2bf108622df5c54d188c11a19857e9
SHA25651985fe666c21bbc68f226dac34cea226cd999e378279f70237617d0d4c92116
SHA512d2cdcd8119b63c00c934f33e9bce7955d4f5a8e4e11b5be818c35c9baa04f34d8fab517457f49fa3f5424e64b0c9949972da9275e7a15f067e37fd9fbbb7cf56
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5eebfb84605e05222e3ad98f4b9f62db2
SHA136ddd440df5b2776281ad245a6a57e7a183c09a0
SHA2564a9b70f7113d5c252937ad9bbfa110031124ffe3643648db3f944111b61bd559
SHA51290e6f46d36c30783af4032f72beb58eb157849a8197e39945542da8a0c1313cb87e91f18a732f5718ec6a676fcd790458419bcc22c608824416fa6df14bf5ba6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD571cd8a0e8e6ed1c82ed0e15e74189978
SHA1985abde56e8da52c3c159cc50ae3c0287e028507
SHA256e4be84ddeae30292e428cd1dbf6391661957be519e1952f92b5838772fb2e4fc
SHA5124a035bd7a8693c5641288e082749d591b89b4054a2e9d5e0f67cc5f6d0d4f6f32f1a8fcae8d0ba9474ce8d4945372e868a04aad6eb9e29ec69deb738eaf979cb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\datareporting\glean\pending_pings\c1e7a79b-4646-494a-91f6-361da51cb63a
Filesize734B
MD5e493015930e73def96c694326b6812c9
SHA161d5110ad051bc3ece903d99a3acefa5a1f48b2c
SHA2562a37fde1f23619b008d6a142eb3787bcdbc64a1755f7e23def693ee437906e52
SHA51232d60e0f429d85069b7be5cf52c9c2aecb04266ac15f5e3b0b315249ef9480ae11eb46287c3afae1a9b278dcc8a63b740ffaaaa6d71da78a043742aba7bcee50
-
Filesize
6KB
MD519f6931ab4d1ba275a89047d2a19507d
SHA1cecac95081cc46c8e7a56f0689df6488915cb353
SHA256a716c1b9e1a86a2e156d53f2017ed9b72acab99f0f64607429822e25c068d1d0
SHA5121ec6d84b8db94bb674ea2e2d23caec0a73781e5b2673f12e23f72d21dde667e894461b63e0b2ab9e461e5ee1be9baf030ddc385544b7f1a142ff65dfe6000acb
-
Filesize
6KB
MD5413c4c46281faa44f4639d2bea7f71a0
SHA1ad696a449063154287ecb0718e78055c512ee35b
SHA256c695f4a577c25763a19c58a911f4bb035ea1262cf7f0650372de4673937201f3
SHA512b11ed9b839bfe62fb5c21ae2c6cc0ff4f4dd0b171ce441f37ec9790ca5c927fb4180d212679d75aa061c7006eece094ecf9ef3d4b57ffc5c1272f870aaf7f595
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\sessionCheckpoints.json
Filesize259B
MD5e6c20f53d6714067f2b49d0e9ba8030e
SHA1f516dc1084cdd8302b3e7f7167b905e603b6f04f
SHA25650a670fb78ff2712aae2c16d9499e01c15fddf24e229330d02a69b0527a38092
SHA512462415b8295c1cdcac0a7cb16bb8a027ef36ae2ce0b061071074ac3209332a7eae71de843af4b96bbbd6158ca8fd5c18147bf9a79b8a7768a9a35edce8b784bf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5191f16244df52fdd3610765d6a7e698d
SHA1d59a425e2fd2426b96783c763f72d9138bd23668
SHA256846ea1fe6c6343f7d721745a8919ccda8dd682a7dab29e67ac88f3e96d307747
SHA5120b1b57f7480e23f9717429689c2535308d75ea4d24d5d455447d0ad36a628ad596d4fd13249a8024a6658c71fe5ad73822acbd4b965c818b2c3646bb66db08f4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5951c5c00dd64ba0706ab8fcbfe97fe34
SHA155e074611e67e72ad0a39f63179d45ba46786d26
SHA256df93d18da8b9285314d138e66794f821b436bd9ca868de2ee794fa17ad3c3f40
SHA512271e26b13302f0ebb8ddb7aac005fa943359109e4d6a70d7d82d34d7ecb8b63f0ba37b8c4cba88427fb7a56cde8fa5f629fed767a8f2850d8860b66f58212c7d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD573acaa3df03fce41c21275b7a5653ad5
SHA190f6999fd1dfc33928a998e18581923104fa30f7
SHA2567f78588731872db5c6cd64048fb84a4143dd29705c011f4270beda6c0686edd7
SHA512f370890fe3497021a8c57dda547ed67d9d5014f0599889390f5c11cca4cb8d14e7b79c4d5eb4b51515da902892638124f2d73564b13701083357ab3366bcad6d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD53c4185245526b46286fe97b4ba574c2a
SHA1e918a75810a9f8119c0ee9a3d5c4d8420c0f0e91
SHA256589927294402aaa313be7920ba0783af58d7c6a154b555a76ffa4552b86c7acb
SHA51214282e3a588d8bdb5c5f6f99395799562b3132ac5d856740e43d1a80d76ac7fa1349861e074edc837c821da49ad1158fbb145e975e1b3b85a3489b36a3cc838f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD59b2187423e15a461cb4dab9b6a6048a2
SHA1ef25efde54fd7c0a6692c69a19dd7a08b2656d52
SHA256cfce150f14a0638ccde4bd594949df57cc1207a1a3db51a5a8f10aecfd3960ad
SHA51242264fa318d190e2230b08c3c37943ae5cadc013446f3e822575cfed23efc51c4f1749d71e49d822d80a5785ba26006e7387f49ffa6ade16bd05295549752f18
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\sessionstore.jsonlz4
Filesize5KB
MD5f6a03eceb5a0b7b3d52f66b244d3db82
SHA19c80d4acc611b257e1286e047def3dd85aa1e46c
SHA2563344f1125df3eca1d084b125b46bffcbd2eae337235ffbf27eedd0ae289bf581
SHA5124abf7596ac5a40905125e50912fead64800c7deeceb6ca43893543af761f1893a844c1ba8683f976658196800042e66bb547ef2e64103a124cb7da1c016c3bc9