Analysis
-
max time kernel
512s -
max time network
577s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08-03-2024 15:47
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://odiariojornal.com.br/cccc/brou/
Resource
win10v2004-20240226-en
General
-
Target
https://odiariojornal.com.br/cccc/brou/
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 500 firefox.exe Token: SeDebugPrivilege 500 firefox.exe Token: SeDebugPrivilege 500 firefox.exe Token: SeDebugPrivilege 500 firefox.exe Token: SeDebugPrivilege 500 firefox.exe Token: SeDebugPrivilege 500 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 500 firefox.exe 500 firefox.exe 500 firefox.exe 500 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 500 firefox.exe 500 firefox.exe 500 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 500 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3832 wrote to memory of 500 3832 firefox.exe 88 PID 3832 wrote to memory of 500 3832 firefox.exe 88 PID 3832 wrote to memory of 500 3832 firefox.exe 88 PID 3832 wrote to memory of 500 3832 firefox.exe 88 PID 3832 wrote to memory of 500 3832 firefox.exe 88 PID 3832 wrote to memory of 500 3832 firefox.exe 88 PID 3832 wrote to memory of 500 3832 firefox.exe 88 PID 3832 wrote to memory of 500 3832 firefox.exe 88 PID 3832 wrote to memory of 500 3832 firefox.exe 88 PID 3832 wrote to memory of 500 3832 firefox.exe 88 PID 3832 wrote to memory of 500 3832 firefox.exe 88 PID 500 wrote to memory of 32 500 firefox.exe 89 PID 500 wrote to memory of 32 500 firefox.exe 89 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2420 500 firefox.exe 90 PID 500 wrote to memory of 2500 500 firefox.exe 91 PID 500 wrote to memory of 2500 500 firefox.exe 91 PID 500 wrote to memory of 2500 500 firefox.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://odiariojornal.com.br/cccc/brou/"1⤵
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://odiariojornal.com.br/cccc/brou/2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:500 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="500.0.1025049741\2113821416" -parentBuildID 20221007134813 -prefsHandle 1884 -prefMapHandle 1876 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bfa94a4a-9995-4076-bf14-54751b037422} 500 "\\.\pipe\gecko-crash-server-pipe.500" 1984 187407f9458 gpu3⤵PID:32
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="500.1.2097053633\2112493164" -parentBuildID 20221007134813 -prefsHandle 2160 -prefMapHandle 1664 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {40b6c10f-3c54-4a47-8fb2-ed438b3b9a1b} 500 "\\.\pipe\gecko-crash-server-pipe.500" 2424 187405e6558 socket3⤵PID:2420
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="500.2.542102078\2088287788" -childID 1 -isForBrowser -prefsHandle 3212 -prefMapHandle 3208 -prefsLen 21668 -prefMapSize 233444 -jsInitHandle 1256 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b47ebff3-2b35-43bd-a585-71cbe0d95368} 500 "\\.\pipe\gecko-crash-server-pipe.500" 3284 18740760858 tab3⤵PID:2500
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="500.3.1484040530\1167731885" -childID 2 -isForBrowser -prefsHandle 3620 -prefMapHandle 3616 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1256 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {879ff0e0-3573-4745-8f0d-e9de10700e0c} 500 "\\.\pipe\gecko-crash-server-pipe.500" 3628 187458ae858 tab3⤵PID:4668
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="500.4.109387401\2058821245" -childID 3 -isForBrowser -prefsHandle 4900 -prefMapHandle 4620 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1256 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {37d4e466-c56a-48a5-aa49-fadf2601ea90} 500 "\\.\pipe\gecko-crash-server-pipe.500" 4924 18744eb1858 tab3⤵PID:2896
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="500.5.658097710\299937698" -childID 4 -isForBrowser -prefsHandle 5064 -prefMapHandle 5068 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1256 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a997c760-95f1-4868-bb6e-b916574b7aba} 500 "\\.\pipe\gecko-crash-server-pipe.500" 5052 18746e98558 tab3⤵PID:1512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="500.6.1495270014\1666174896" -childID 5 -isForBrowser -prefsHandle 5240 -prefMapHandle 5244 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1256 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {17abd2b0-381a-4fc4-beea-3d8ab18186e6} 500 "\\.\pipe\gecko-crash-server-pipe.500" 5232 18746e9bb58 tab3⤵PID:1632
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\cache2\entries\E66F5AA5E3C285C270CF84BD11111C74D38F245C
Filesize13KB
MD55b6b2f3db99929cf42eb64ebb62fafc2
SHA15da7b2594b96c839b0eb2b8ac33caf1477ce3097
SHA256efcb2264bea4ab9836205a565ce9b351ead3b0cf280d369a853da347200bcf65
SHA512e5ac2d1e113be6c69f62a36da08227b04c1d077cd10a50d84ccff4e5d26ee6b8d6bf3f598c0a7c83d34ed5a65d2ddc9e89db8b9b7bbfc4673561851bf574230f
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize5KB
MD50173f5f637485b0a6e83c080bb196abf
SHA1be3a72014c70142e9db2439249d50e3f27e65e53
SHA25624e17262fdfdd5b36ecfdcf6ef067c2aa011494da65fb517f0c062c2c596c9c1
SHA5128a387c0e2d420ffd282f609f12a394e5c33d39fffdce60b2472d88a6c413a64af4e97357c2c7e95f4e6f4d701c3e51b93152cb04ff431a1894b4bbdadd8f18e7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\bookmarkbackups\bookmarks-2024-03-08_11_Bkue46DMJqtnj4X9ytypXw==.jsonlz4
Filesize944B
MD5eed3c81e7a7d7f861edc6c6b72da3e9d
SHA125e1e59c34894004b1bb333a410810b0d8911441
SHA2569fb48ba9c291e61e8b5ec2a5fac312f010c4b026d9f7014fc1c0401a0e2d42c1
SHA51247c87aa176411ea921e0a3ca6360626cd6f37ff49486fc915098244506c957e0cabcc874fd5dcb19f93cbd234088e0050d7f95345fc6a41986f2bc497d3bd61f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\broadcast-listeners.json
Filesize216B
MD5693cdf1e23de5d2d70204e826cac617a
SHA106ecfaba26d61b99443adb1ce028e14c92dbd08d
SHA2560319c189f32e62439aa3f675910f256d37b69b3855836340552c3953cb1dfb05
SHA512b8c5948a63a45ebbd178960199e55eb81acd403359fecdda2d2045a5cc2c0ddc1f0344e82b2a5aab166dbf486aab50048a3c5c67860321c63f193998a49f2e26
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD50153eb15432f7204e1c264a2c64a3c4f
SHA189cd3984eed12ba3561c9a95043cc2fe0031a063
SHA25632e53110229b5b0f9eacabd42ef5dc49ef26f15d2aa181c142a4b455b1809f5e
SHA512d34f49d69c8ef1e5de263506d259e3bb46669e8e771eaeabf795e4b406ca0b5f4282fd3b08a1c61f2db022d9d6e9bc4cf1204b239f9c4273426c458fa37b4f0c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\datareporting\glean\pending_pings\4aa9eda3-82b4-468f-ac59-181bb5688941
Filesize11KB
MD55ed6738e67ba8915df489a5fbfa3835e
SHA1ab561a5b3cbd61e8a65653877fc0b47479c89a0b
SHA256dbc7ce8b1874ee8100550e964fd90568c9eb90070026db654d51b34eba99ea2f
SHA5121a120fb5ffc169458865d58ada9171c543876d259a6730f84f765518b23beb0e2b0eb14bc60d3746f9cb7324a0d28a28f862eba6cbb42c9916a62dca3b4a1784
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\datareporting\glean\pending_pings\4f972e1d-8185-4f6b-bc20-8221ff802664
Filesize746B
MD542e2f8587d859b6477ce0f791776ac61
SHA16729f9f37a1f2a2265a5ae2814a7d3039a216b45
SHA2567132b7c9c381b1baccecec2baca4209333b7657699ad926d0a22322bd0cbf4c6
SHA5126ee356c00d79b4415cc7110e0cf608ecd8a01ec192dff145685bd01fc9d399fe9cc5f32a4d2b7f375f3dd466d09538fcaabf6638a39cfaa4dff4faaf3fffeaff
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize5.3MB
MD556ae821b9467ace157ba04df67a4ab19
SHA1b4a3399eb1ec0ed3c1662e2e15f765289b179f89
SHA256da804febd3c2ef9fe30e3b4677426dccd681f0f5f999c288648261b3e64423e0
SHA512a6ddcad685ea282a96f89ac05f24136c0a78f3970058886eabfad536da0d304c7fa02ca632a5e66cb221af86540b85c019112f59bf2b95f9c7c768991a972ca3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
10KB
MD546c54701cdb3f9a836218ed2f161cd3b
SHA188b0b9bcaa7a0aec0406bd0880df20863c7f9a2c
SHA25650edc55897558ee6d9bc0d5c57d117810cfbe77db7174619c8d1cdc099085aa8
SHA512725903a5b048352f9b77f1600e3f52fd24b60058b2c99ef26863a45c672ccde2d27058f5eeb4e1531e4e086c123938c9f5a715e15b39ce1f10b8f1955b8499a4
-
Filesize
6KB
MD575849c3403b2c67045ff5a427a143684
SHA13aee94ba1379714a2ca4252366ce106b51d88987
SHA25655e7176f6d579064cb63bfa5bbd26a14aae29b4f421237bdb2726e21f3a24fde
SHA512f93dd6235e70e8fb830d6542a6bc7b3daa0a026f0405b5dfe128d3372b0811d5c5b86b89492da6e891f4a20810078ca7c6781c221b75f418e9c07f8f354902c8
-
Filesize
6KB
MD51518df3933a52fd872b6e0a6790bf7a5
SHA1554e0155648bc0050c7ff05cd6e7dbb1d4cd25bb
SHA2566b476d9fb8a557464f423bcf61549a051e6f8b3f60e49dac8a3e9c80a12f24cb
SHA512d6fb637e69819a281ae86f797c7aa3879d6c979194ec068478cf5539330dfc775cd865cb8dae53dde43e6df2a1b5e448c54ae9c578b209e4c63021cda82fdf36
-
Filesize
10KB
MD5ab6568644f563e9f27cbc3e27b07f5d6
SHA18ad7f03835df4a9eb8909f739ca948b38703e701
SHA2565fcca0c9e0ac6e1826f430a240261a184b7660c4c6894c9cbd44cd3775fec6dd
SHA51200fd9d459456363ef7d473c540ac4f4537bc7a1f6571cca84977012d5a806ad116ceb0f6c0a205911aae3600606859cce1773e5980e8f59020ff18a12acc96fc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5ee5479dc2c4ba343169b1ccfed7faa95
SHA15008c7bb5e28f55533fef957e12c2032e1f29748
SHA256fb99c958cb8cbed5253e0953b9a6aa56923a2fd704377901f6a4a91568aa7044
SHA512895877847c377eb9d7a00fe3e705bbd6aaf59bea18604ea92b44993243ae83acf46d769de7723c65ce176e0e04ea96a7d02b4f927653f310c6603b26cbd7bb79
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD512000c29e89a2217b176bfd4e379d115
SHA1b19260092a09acd9722468b8771d0dcb4dbdc3f5
SHA256a51fc78f554de27c6da07bce12cc4cb352b063561e5dea3f6060be1a41e5820c
SHA5121ac0b0891c1b7db6adeabcf83d0b1afb4df765bd7cbe4332df58d6df6803a1f723834f304dfcaf152f729d45eabcc492c849e81a47b69a9a7a7953e52a59b9ad
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.3MB
MD56cc4b8f7ff81d581ba4ae7564665581b
SHA151890d2d8018dd833523cc0c85519336221aea8d
SHA2565da0597e2e4fd33428b417317741411756b50f81fab447d06af68783c802beb5
SHA5121f7c0c144af5ce777fc5fa4d08c30317d1e9f51b74f6d0a9a77a1ca001d3388b4e15d32a9b326b35c26572564a8b84ca4b6ecfa4e060125bb95bb83c4ee57b59