Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
28/03/2024, 20:16
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.care2.com
Resource
win10-20240221-en
Behavioral task
behavioral2
Sample
https://www.care2.com
Resource
win11-20240221-en
General
-
Target
https://www.care2.com
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-160263616-143223877-1356318919-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4704 firefox.exe Token: SeDebugPrivilege 4704 firefox.exe Token: SeDebugPrivilege 4704 firefox.exe Token: SeDebugPrivilege 4704 firefox.exe Token: SeDebugPrivilege 4704 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4704 firefox.exe 4704 firefox.exe 4704 firefox.exe 4704 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4704 firefox.exe 4704 firefox.exe 4704 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4704 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1884 wrote to memory of 4704 1884 firefox.exe 79 PID 1884 wrote to memory of 4704 1884 firefox.exe 79 PID 1884 wrote to memory of 4704 1884 firefox.exe 79 PID 1884 wrote to memory of 4704 1884 firefox.exe 79 PID 1884 wrote to memory of 4704 1884 firefox.exe 79 PID 1884 wrote to memory of 4704 1884 firefox.exe 79 PID 1884 wrote to memory of 4704 1884 firefox.exe 79 PID 1884 wrote to memory of 4704 1884 firefox.exe 79 PID 1884 wrote to memory of 4704 1884 firefox.exe 79 PID 1884 wrote to memory of 4704 1884 firefox.exe 79 PID 1884 wrote to memory of 4704 1884 firefox.exe 79 PID 4704 wrote to memory of 2904 4704 firefox.exe 80 PID 4704 wrote to memory of 2904 4704 firefox.exe 80 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 3436 4704 firefox.exe 81 PID 4704 wrote to memory of 2800 4704 firefox.exe 82 PID 4704 wrote to memory of 2800 4704 firefox.exe 82 PID 4704 wrote to memory of 2800 4704 firefox.exe 82 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://www.care2.com"1⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://www.care2.com2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4704.0.820238006\927619914" -parentBuildID 20221007134813 -prefsHandle 1764 -prefMapHandle 1756 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba7cb1aa-4525-4a64-b53d-93de44f49f56} 4704 "\\.\pipe\gecko-crash-server-pipe.4704" 1856 2513effd558 gpu3⤵PID:2904
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4704.1.19845225\1330765146" -parentBuildID 20221007134813 -prefsHandle 2244 -prefMapHandle 2240 -prefsLen 21563 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {41218583-7373-443f-838d-d6bf69d4c104} 4704 "\\.\pipe\gecko-crash-server-pipe.4704" 2252 2513effa258 socket3⤵PID:3436
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4704.2.987735496\434287327" -childID 1 -isForBrowser -prefsHandle 2980 -prefMapHandle 2836 -prefsLen 21601 -prefMapSize 233444 -jsInitHandle 1264 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b633f11c-d1f3-4aa6-a343-c9fd6e62deb9} 4704 "\\.\pipe\gecko-crash-server-pipe.4704" 2840 251432bdc58 tab3⤵PID:2800
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4704.3.486960314\1470899206" -childID 2 -isForBrowser -prefsHandle 3032 -prefMapHandle 3172 -prefsLen 26064 -prefMapSize 233444 -jsInitHandle 1264 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1bf9852-a758-48d7-b765-0c8be77db432} 4704 "\\.\pipe\gecko-crash-server-pipe.4704" 3392 2514438e858 tab3⤵PID:3440
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4704.4.888395405\1814160406" -childID 3 -isForBrowser -prefsHandle 4428 -prefMapHandle 4432 -prefsLen 26204 -prefMapSize 233444 -jsInitHandle 1264 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c7e0c5a1-dfb2-4f6c-9db7-e21aaf92e48c} 4704 "\\.\pipe\gecko-crash-server-pipe.4704" 4908 2514638d058 tab3⤵PID:2692
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4704.5.1821207080\1444661712" -childID 4 -isForBrowser -prefsHandle 5160 -prefMapHandle 5164 -prefsLen 26204 -prefMapSize 233444 -jsInitHandle 1264 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a2bbf3a4-90f2-4edc-84e9-a819900a3230} 4704 "\\.\pipe\gecko-crash-server-pipe.4704" 5148 2514638dc58 tab3⤵PID:4132
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4704.6.609260959\829327741" -childID 5 -isForBrowser -prefsHandle 5356 -prefMapHandle 5360 -prefsLen 26204 -prefMapSize 233444 -jsInitHandle 1264 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e8b269f-1188-40f5-af84-a1b8f1642867} 4704 "\\.\pipe\gecko-crash-server-pipe.4704" 5348 25146412858 tab3⤵PID:4152
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4704.7.870411375\243944134" -parentBuildID 20221007134813 -prefsHandle 5192 -prefMapHandle 5196 -prefsLen 26204 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {76fe9b0a-2f3a-46d6-8a43-16049b2b7d2d} 4704 "\\.\pipe\gecko-crash-server-pipe.4704" 5204 25146998b58 rdd3⤵PID:4940
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4704.8.104796312\1140432877" -childID 6 -isForBrowser -prefsHandle 5792 -prefMapHandle 5732 -prefsLen 26204 -prefMapSize 233444 -jsInitHandle 1264 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {75cca86f-5f78-4ee8-967d-18bcca1e4367} 4704 "\\.\pipe\gecko-crash-server-pipe.4704" 5824 2514293c758 tab3⤵PID:1788
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4704.9.1139520953\1963328829" -childID 7 -isForBrowser -prefsHandle 5976 -prefMapHandle 5980 -prefsLen 26204 -prefMapSize 233444 -jsInitHandle 1264 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e10816f4-578b-4c2d-b4c9-06435b03e9c8} 4704 "\\.\pipe\gecko-crash-server-pipe.4704" 5968 2514293d358 tab3⤵PID:3884
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4704.10.578660390\1467955020" -childID 8 -isForBrowser -prefsHandle 5952 -prefMapHandle 6180 -prefsLen 26379 -prefMapSize 233444 -jsInitHandle 1264 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ee8df673-91cf-4d43-aa5c-b5c422af408a} 4704 "\\.\pipe\gecko-crash-server-pipe.4704" 6028 25142ad6f58 tab3⤵PID:3376
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\zqw1vh9p.default-release\cache2\entries\66C2181B79B4763EAB6E6F0DB0A232507EC34F53
Filesize22KB
MD5752e77bfbfdb94b0ae1e7725396bbc83
SHA1d09515eb5a052e5072321cbfc368b3523eb88b11
SHA2567aae3af69fe0f6cbb8209a2709200b9cd1fc795cd260b483bfc5294c6ff4fcf5
SHA5126cadc2532eceb7c4cdafb6427f43b81a021b73c1ee107263740edc125f9f930faeb17a7b6d81c748e0b5d83719631f2b380b6e6390f4588b42b2da0126251ab8
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zqw1vh9p.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5928ace37397d76fd8aae593ffc0bf938
SHA11d2b63ea62f1e95b2a01fbd1abeec8aefc86bfe2
SHA25670bac24d9a05445cd9b9f671967724726c67cfb8838f3b45d75c90756355fed1
SHA512a044a71606ef890c503fcc58392c295e99e0a12d6216fd7d2454f4bacec1ab30022df159d87f6872f257bde0b407fc5514a0c199ea44d3604857c2f52f5df444
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zqw1vh9p.default-release\datareporting\glean\pending_pings\59fd2b6b-cc12-4a77-a787-706eded08e73
Filesize12KB
MD54621dd0a5269232f952619c5639f61d6
SHA1fa6074af53cf7ef9f3fb73dd2cf6d3d876ef42e5
SHA25647df8cc771bfcf09eff78561b65f3f9d78f08d44edf495f496ad0c3f83d3a986
SHA5120289b9f3ce632ae535b9683804b24999ccbce3c5afb96878c04204532702e901c8c1133ed342d5f1608b72c82366a71e317b499ff270a8ba1e32cbd56b80d5f5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zqw1vh9p.default-release\datareporting\glean\pending_pings\63156c26-b89d-440d-8514-d921f32c3d02
Filesize746B
MD56124095a4e1d2ca6187e52fef0b0217b
SHA12d9910a5a43ef6e47353d4786d03c7dbc46b9050
SHA2564f2eebe7f93f3b9296597fa65c435bdda61dbe164ff1cdde9cb4fde1c202c851
SHA512d67bc65063a00d71c896e245ebdcff6ce5960af88df4ce0e35c08e0799ec799404cc8d445e3c1f5781ccbd12cb509dbd4d0081b0e357528252140ea3e936626c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zqw1vh9p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zqw1vh9p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zqw1vh9p.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zqw1vh9p.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zqw1vh9p.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zqw1vh9p.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zqw1vh9p.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD560f8491d0e75b4b5d255b8cc4b491053
SHA102ae2386974d09702034a966f4d103a4240a2eab
SHA256e1d28064293dd86c3a99f7e6bb1b7aa4f12b9630c0cd236f08bfdd26beace5de
SHA5122c3cfaf6bed31f0594fdd5d2b710a347a9bd0ef4d4e6f587ed7f7b2ae3ac490dc1da715fe89df0d8f89414bfd3c09b515a5a7078deb69cbe0e287d849f914d83
-
Filesize
6KB
MD5c7ce7ee9c220c844f3a7f2e6ed69cc91
SHA14e9de42ac018772bc0e8411749f3fe78f0896710
SHA25631197f05f5b832a92bf3b2db20d46b43368e977f63a8c8d78ab2ad8438e00b2f
SHA5124af4a36b50a2437da5d93946ee3a18510bb8ce57b253a8fc70d73d5c5905fad95ab9fa4fc3fa1a059da1962b0686ee4f4f7910132781671e3b3d9196e2ff9a5b
-
Filesize
7KB
MD527cbb6429bd5bc8706ddff6f50a8c2fc
SHA1f6d08a3bb0605aac78c4994bd42c5d2539df07c9
SHA2562107a32dd82b761bed7a0a5d1407afcafb8c9c0069cc17f212214f7ba33cfdb4
SHA51242f8fb0d17e5cbc0552794b57f73c1a4458ff3406c418dc54c171c0d7176ad9d9a317e42bfd7729712453b2c1ff10a583736a3af7e03551b0c85fdf7e84b0f7c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zqw1vh9p.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD55f4eafeee74d8f10ab2a1740205d62db
SHA1018dea17101c2a0ea3ebbc57983a54d0413c8486
SHA256c2337c1cac704a848b91e5456d51925364269abb341684dcc62a96208e8be7f4
SHA512e42585458f24e78eb11a41466e276ade149e9673f088f5c14d54ab2c01731615b04ac775e38f55a54287d1d075c0580fd61efcc23d3bc80fccc9da342b2248d5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zqw1vh9p.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD5bc3aa47c891bd07f1a623eebb997888b
SHA188dd93652070f6b108d2c46382d45e2d2ef4c26e
SHA256252ad5eb7d2d2cd7ea8682ca2a7781e7213d66bd83371cbf55039f9e2e03acf1
SHA512eae1792e0fcc0b8cdec31ba16677a527a1f0195b3028ad480ad66b12a1914d673fdb108aacfb97b4c34fb6d27327f349355cbb0250c688bd5424d23ad8ae13f1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zqw1vh9p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD52438aa0cb30ee282688a1b63ab509379
SHA1ae7d2db75189caf668ec8bcfc6822e206b920572
SHA25625ca6ecf5fb2ecb5118f29b51496194e660c54a7205bff8142ab18f649a543c1
SHA5126021a5f7bfa3241db6e85d773bdb122638e261cd966987ce92f132baf9a87a24bbbaa85c6611b7f41742a604288531ab80ae9b816241050389e2d78b0cdbf87c