Analysis
-
max time kernel
126s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
16/03/2024, 10:28
Static task
static1
Behavioral task
behavioral1
Sample
sample.html
Resource
win10v2004-20231215-en
General
-
Target
sample.html
-
Size
91KB
-
MD5
fad9b68a6b257f8816ef9d7a436fb0ee
-
SHA1
8b9060e89b87ffe77fdeeec152a1ef57475ded4d
-
SHA256
205f27d57abdee38ab838c96a88aee6dc961f7129e18ed2cf2a27508250ffad3
-
SHA512
965a484686bdc1dc099661bd96cbd9dcf9c608e340735b3df6c78688ed6f09f5deb756ae0d799ad7a433801a480e9205f7b322715d78ad25bcada6e96a46768c
-
SSDEEP
1536:QLm4GBv8QKIcijlWBvXrBUrrTRXt78gNSWW4YM0MMgj2xuw3UFgnLLXWs/IfAKWJ:QLm4GBv8QKIcijlWBvXrBUrrTRXt78gy
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3596 firefox.exe Token: SeDebugPrivilege 3596 firefox.exe Token: SeDebugPrivilege 3596 firefox.exe Token: SeDebugPrivilege 3596 firefox.exe Token: SeDebugPrivilege 3596 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3596 firefox.exe 3596 firefox.exe 3596 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3596 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4568 wrote to memory of 3596 4568 firefox.exe 84 PID 4568 wrote to memory of 3596 4568 firefox.exe 84 PID 4568 wrote to memory of 3596 4568 firefox.exe 84 PID 4568 wrote to memory of 3596 4568 firefox.exe 84 PID 4568 wrote to memory of 3596 4568 firefox.exe 84 PID 4568 wrote to memory of 3596 4568 firefox.exe 84 PID 4568 wrote to memory of 3596 4568 firefox.exe 84 PID 4568 wrote to memory of 3596 4568 firefox.exe 84 PID 4568 wrote to memory of 3596 4568 firefox.exe 84 PID 4568 wrote to memory of 3596 4568 firefox.exe 84 PID 4568 wrote to memory of 3596 4568 firefox.exe 84 PID 3596 wrote to memory of 2512 3596 firefox.exe 85 PID 3596 wrote to memory of 2512 3596 firefox.exe 85 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 1832 3596 firefox.exe 86 PID 3596 wrote to memory of 2260 3596 firefox.exe 87 PID 3596 wrote to memory of 2260 3596 firefox.exe 87 PID 3596 wrote to memory of 2260 3596 firefox.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\sample.html"1⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\sample.html2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3596.0.1901562061\614289347" -parentBuildID 20221007134813 -prefsHandle 1904 -prefMapHandle 1896 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ccde269b-6dd1-4bb7-97ae-b166bd4b50e8} 3596 "\\.\pipe\gecko-crash-server-pipe.3596" 1980 1f3219cff58 gpu3⤵PID:2512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3596.1.1830024904\1394562224" -parentBuildID 20221007134813 -prefsHandle 2376 -prefMapHandle 2372 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6ad90cd-9923-4c57-acb7-0d3ee77378b2} 3596 "\\.\pipe\gecko-crash-server-pipe.3596" 2404 1f313e72c58 socket3⤵PID:1832
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3596.2.522151722\755437325" -childID 1 -isForBrowser -prefsHandle 3108 -prefMapHandle 3136 -prefsLen 21668 -prefMapSize 233444 -jsInitHandle 1416 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2f1c5373-7609-4f4b-b0ff-36b0f60baa79} 3596 "\\.\pipe\gecko-crash-server-pipe.3596" 3100 1f32095f058 tab3⤵PID:2260
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3596.3.1623165711\598419329" -childID 2 -isForBrowser -prefsHandle 1088 -prefMapHandle 1084 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1416 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4cc0b4f3-3158-4938-a0bc-01693df26a21} 3596 "\\.\pipe\gecko-crash-server-pipe.3596" 3012 1f313e62f58 tab3⤵PID:2360
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3596.4.1277575085\158071291" -childID 3 -isForBrowser -prefsHandle 5056 -prefMapHandle 5064 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1416 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b9e053f-b53f-4b79-9035-5bd891dcd093} 3596 "\\.\pipe\gecko-crash-server-pipe.3596" 5012 1f32573cd58 tab3⤵PID:3736
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3596.5.621095712\930093277" -childID 4 -isForBrowser -prefsHandle 5188 -prefMapHandle 5192 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1416 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1e9c22d3-2721-4536-91c2-f6bc425f4f83} 3596 "\\.\pipe\gecko-crash-server-pipe.3596" 5180 1f326bc2858 tab3⤵PID:4512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3596.6.1428317556\202432010" -childID 5 -isForBrowser -prefsHandle 5380 -prefMapHandle 5384 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1416 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {86dc5115-493d-496f-89cf-2a8a08140fe0} 3596 "\\.\pipe\gecko-crash-server-pipe.3596" 5372 1f326eba758 tab3⤵PID:4108
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\92qyi9k9.default-release\cache2\entries\A72798DEF4F924983D5A0DB82D383C613B515FF2
Filesize13KB
MD5ccd77acb4cf0e3b6c9bc80e457458d1d
SHA1ba6fcdf6f7e21c1a3ff30c59ccf74e02b8ad2c4e
SHA2566f0c35cfc9db7a00b4d1499e8f0efce962fbbb1a99520d6491891bf3a87f9c5e
SHA512b480dfb05deb259d40186f8577df078366824a3b15159a99c8b43c29e2510dfb145b104eee82e9518340f27e21081df67ada0cb2b854ce0174761056a7dc8f49
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\92qyi9k9.default-release\cache2\entries\E66F5AA5E3C285C270CF84BD11111C74D38F245C
Filesize13KB
MD550f720ef71f269063f367fec01115ed8
SHA171fbaef5c4547da55d34a190b5d46f5f7de4a5c3
SHA256e8e9f025d5f1ff4ac4ba1e8afe2fea226d85a8fc2eb8b31dd972299ea199fe7f
SHA5122c9bcf65cf80411f48836a67e69f86e502b7537ad94ff670a25845727971b20a284b4c22894e57935e6958698169654cf1cd93debe92f52b68d2372404c61d3f
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
5.5MB
MD5858078cd004644bc70da4aa2f9e00efe
SHA16f3132a473f5c1ac05f16a2a038bdce3ad681049
SHA2562242b3aeeb45e03b28d5f8d3c63ed54201157037447e8f35f9c0ffce8115d64e
SHA512cf3eca30bb0f64f20ad9a5bd69e1c8a1791f01e4d8c1cb905415dbe22f79cedc635cc58e6fef5dfa4044f8ff0cd8e237ac0455fb312901d57f55606d97435b31
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5288a723fd542cbbef0f0ac27b0db9023
SHA153357f2dc8449d6752cc51249dbdb3221dc20c7a
SHA2561145eaa3dfa6b07f3b562fcf8ae12529ed665a99f61d1d056fa83c269b9ea264
SHA5121db4cbc919e518532d7c8e3c2017b9b2f460cbd70acc7f857000b528f65f7d7394ba67187d83214b8afd04ce5bba5df69dee605c902bb85cdde26c05a1879377
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\datareporting\glean\pending_pings\8be4f980-c9fd-4d04-9cff-574038b2f5ef
Filesize11KB
MD5733ba05a15a1d39bf84684e98aca1c4c
SHA1a2da3597aff6325c6fc4da68d13a6d5f4872cb66
SHA256ea01373f4705ba6a6fa350e820464634bcec1b0353e825c892f45b816f349820
SHA512016693b1c1b38e39a7f57b25f780106e837ac7a999fdb0f09035aaa4db865eb941f3e8f1d34d1adf31d09022c2dc2e5c7e7c3eb81137954b6e00d91c656613af
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\datareporting\glean\pending_pings\9f5f2d4f-2526-4c28-99e9-beeb420fb9b3
Filesize746B
MD54deb2a54408d87eaa9fbeca76b2c3337
SHA1bfb3a5b2245ed13e1b36b50964d47b489169d097
SHA256a590963ce80045c91b566cd360e3f4eba732c542ae1328e521a6a461d6aa418a
SHA51273dd2503effa876715828a80339aa43863d098712d005dc67cfeb3bc8e3fcf2eb053bdab45796a2f50b66fafee70aba5af63189d781db80a38decf8642ae389c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize5.2MB
MD59377c309f0b2b2f939873d50ced3752a
SHA1e0affd4eb299fa411443402243b0f9f3b38c2023
SHA256987c1989002d531f7120c1d566fa7c87cbf96fd851b061c2e755f60d37b2e954
SHA5120bfc29d218f2ac328a3bdf35beb92a9f373411d68514e88960b8bbb095df59f4f1f36c2e53554df7cebade26938bcee707ae797366ea4b541dfbbdf5ccf6efdc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5bcfd0b525a46f8f81f4951a54d5f80d1
SHA19a180d7df9b64152f405c865ff8aba5d40c3c19c
SHA2562a8a9f441ff55ae302fe76fad4026e12bb13a91ca07e223e005f7d3536b899b4
SHA512fe7dd4d932d6b8166eea5117e18a9c0cce426588c98ef61a3b0411e092022c83f4282dbc9b4c0015d165c0b4d91a500d850ab820dafe5c6d556d77a74f25b03d
-
Filesize
7KB
MD5d141ad545ed351335e59de37fce31855
SHA11f4003f9d38b9f4156e632d8eec54bd4e4d6ba5b
SHA256f9b27c0f97029e44295b647f36ef7acc1cc1ef0ffa1cc33564e79bf082895da0
SHA512cb23240b926e2808de63008736c337db631e5ce29861cf98c146778cef710c69ceeaa88970e87bfe7531d3ba53200dda557840c039ffb600e68778dfd2b96cf1
-
Filesize
6KB
MD580d4fa1bc915418a27146d9e9d2b7c42
SHA1c3110fb11b05ae36751c81d5a7e4e570340dc089
SHA25680ad469ba01a92db084974ded4866708dd8a95dd963c1768685d45e6e4e627d7
SHA512cb47a3fa6697604473d2381b843fe7fec40ee816dbf8e87684396246c054c537aa1b467501d6e7344e9f6aece0f64c7fd5ce98ad80b3f9ff5d3e392abd34e264
-
Filesize
6KB
MD5de93f6e388a22219bb2f25c623d9e408
SHA1b5e9043734e05fa286f7cdef6f39bc264576d76d
SHA256160af6361935f2a9d7c3de194796f5ae8fc4c07ae99524361928b4e1b1150463
SHA51212ba3d136603a70182cccda1261fcfa88b5a4d06df45fbf5ba6c5d5c090de778a8c2abc1dd0669bca941f38a5f8eb1fb078da2b2ce16a7a0e0e13f9307a39fc9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5e1981eb0ec98f39865da77f9884490b7
SHA1d0241cb3a701dabae766bb0a985805a21d7968d6
SHA256f9c6744b4145b6dce074f7c73be0a48b8f4e8954def081520867b11527741bd8
SHA512be6f4fc9ce1bf66726ad6ca163caa63aa3c03add8054f2f148faadd5be6e349a660814603007a6e3c37640b404ebe82aeb1155152bc4c9a49a35d1c4cb1e64cf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD569c4627c91803faaf2dc03bb012a0986
SHA1fad28bc52272f2481d329e5e1fc64418548a625e
SHA256f211389747612b9535c9803471a1e8c1a891004a74ce4eaff526eed41cdd6156
SHA512fb8bad224996bb21a474617f7974728fcf41b59572885e820146b65008918e1b88734681386de1aeadf7e172d378da851055b68e792a05eb9e9fe6ef357f3786
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD532a62fed0a3f209e5e1bdd7669584243
SHA13aa7ee44c6f4e999a3b8e9a4f6bef59ef200f8b9
SHA2561ca164e87888bc23804950d1c957ea1d721e964f197a7be44ea57dc445643c95
SHA512d0b7dd409556f457ac3d66549d313b79c87637d2c1e9f0dc6292a4160d61fb3d9287b6df077a075735ec300596d671e176ba383cd8e1a86a27d809668b00db0e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD58eff070195653e2a131a916680cd18c2
SHA17f5dc88fc5d5969b25d5e75cccabd37362b31a94
SHA25661c22934bcca9275d3aa4a9548828b028aaa84a0c1d977d50daeb889e02dbfd3
SHA51218ed6beca1a23e74571ee365b3c5e1b92686188178fa5481d41dd4c991286d5b3599613a870a8d371eb886f82b1b5e35be10ae82b0a95452a53f9cffed73f507