Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
4Static
static
3testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...2).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...3).exe
windows10-2004-x64
4testestest...0).exe
windows10-2004-x64
1testestest...1).exe
windows10-2004-x64
1testestest...4).exe
windows10-2004-x64
1testestest...5).exe
windows10-2004-x64
1testestest...6).exe
windows10-2004-x64
1testestest...7).exe
windows10-2004-x64
1testestest...8).exe
windows10-2004-x64
1testestest...9).exe
windows10-2004-x64
1testestest...py.exe
windows10-2004-x64
1testestest...ge.exe
windows10-2004-x64
1Analysis
-
max time kernel
592s -
max time network
581s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2024, 09:58
Static task
static1
Behavioral task
behavioral1
Sample
testestestestetw/triage - Copy (10).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
testestestestetw/triage - Copy (11).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
testestestestetw/triage - Copy (12).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
testestestestetw/triage - Copy (13).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
testestestestetw/triage - Copy (14).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
testestestestetw/triage - Copy (15).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
testestestestetw/triage - Copy (16).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
testestestestetw/triage - Copy (17).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
testestestestetw/triage - Copy (18).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
testestestestetw/triage - Copy (19).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
testestestestetw/triage - Copy (2).exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral12
Sample
testestestestetw/triage - Copy (20).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
testestestestetw/triage - Copy (21).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral14
Sample
testestestestetw/triage - Copy (22).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
testestestestetw/triage - Copy (23).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
testestestestetw/triage - Copy (24).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
testestestestetw/triage - Copy (25).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
testestestestetw/triage - Copy (26).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
testestestestetw/triage - Copy (27).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
testestestestetw/triage - Copy (28).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
testestestestetw/triage - Copy (29).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral22
Sample
testestestestetw/triage - Copy (3).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
testestestestetw/triage - Copy (30).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral24
Sample
testestestestetw/triage - Copy (31).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
testestestestetw/triage - Copy (4).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral26
Sample
testestestestetw/triage - Copy (5).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
testestestestetw/triage - Copy (6).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral28
Sample
testestestestetw/triage - Copy (7).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral29
Sample
testestestestetw/triage - Copy (8).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral30
Sample
testestestestetw/triage - Copy (9).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral31
Sample
testestestestetw/triage - Copy.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral32
Sample
testestestestetw/triage.exe
Resource
win10v2004-20231215-en
General
-
Target
testestestestetw/triage - Copy (16).exe
-
Size
1.2MB
-
MD5
08b8eb8dd9681bfd0050fa7e547e1fd9
-
SHA1
f810b716884668bbc554aae7914dd19f1c30c265
-
SHA256
e8fec48d4400319a802dcc42081e768ef0bf8ec965e65d95ec4502ea3c35ac6b
-
SHA512
d0fb222a0b356abce4f8489e953db9c9330e2446007eb002a7c7db3022f931fb22d5686da5749ea03504cffb241e21768512c9c6d20156fac32c81b0070c878f
-
SSDEEP
24576:bdofGAmSIQ177wZ+A7MjiiRDXU/Sat5RgsLSmIOHsU5zMmX1xYwncqKvGqU/:bdofGbSIQ177wZvYjiiRDXASat5RgsLn
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1300 triage - Copy (16).exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1092 firefox.exe Token: SeDebugPrivilege 1092 firefox.exe Token: SeDebugPrivilege 1092 firefox.exe Token: SeDebugPrivilege 1092 firefox.exe Token: SeDebugPrivilege 1092 firefox.exe Token: SeDebugPrivilege 1092 firefox.exe Token: SeDebugPrivilege 1092 firefox.exe Token: SeManageVolumePrivilege 2644 svchost.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 1300 triage - Copy (16).exe 1092 firefox.exe 1092 firefox.exe 1092 firefox.exe 1092 firefox.exe 1300 triage - Copy (16).exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 1300 triage - Copy (16).exe 1092 firefox.exe 1092 firefox.exe 1092 firefox.exe 1300 triage - Copy (16).exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1092 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4864 wrote to memory of 1092 4864 firefox.exe 93 PID 4864 wrote to memory of 1092 4864 firefox.exe 93 PID 4864 wrote to memory of 1092 4864 firefox.exe 93 PID 4864 wrote to memory of 1092 4864 firefox.exe 93 PID 4864 wrote to memory of 1092 4864 firefox.exe 93 PID 4864 wrote to memory of 1092 4864 firefox.exe 93 PID 4864 wrote to memory of 1092 4864 firefox.exe 93 PID 4864 wrote to memory of 1092 4864 firefox.exe 93 PID 4864 wrote to memory of 1092 4864 firefox.exe 93 PID 4864 wrote to memory of 1092 4864 firefox.exe 93 PID 4864 wrote to memory of 1092 4864 firefox.exe 93 PID 1092 wrote to memory of 2076 1092 firefox.exe 94 PID 1092 wrote to memory of 2076 1092 firefox.exe 94 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 536 1092 firefox.exe 95 PID 1092 wrote to memory of 1672 1092 firefox.exe 98 PID 1092 wrote to memory of 1672 1092 firefox.exe 98 PID 1092 wrote to memory of 1672 1092 firefox.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\testestestestetw\triage - Copy (16).exe"C:\Users\Admin\AppData\Local\Temp\testestestestetw\triage - Copy (16).exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1300
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1092.0.1031775469\1811615556" -parentBuildID 20221007134813 -prefsHandle 1884 -prefMapHandle 1876 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6f3575f1-816d-4e1a-9f1c-b1e1daf2c54c} 1092 "\\.\pipe\gecko-crash-server-pipe.1092" 1964 14cd1d06d58 gpu3⤵PID:2076
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1092.1.909090366\255303545" -parentBuildID 20221007134813 -prefsHandle 2336 -prefMapHandle 2332 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {58927298-eebd-49a3-b047-27a6bb8941be} 1092 "\\.\pipe\gecko-crash-server-pipe.1092" 2364 14cc4272858 socket3⤵
- Checks processor information in registry
PID:536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1092.2.1629522467\422063311" -childID 1 -isForBrowser -prefsHandle 3156 -prefMapHandle 3152 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1436 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8f902f4b-34f7-434b-9f9f-ed1362f6b1e8} 1092 "\\.\pipe\gecko-crash-server-pipe.1092" 3164 14cd4b9d758 tab3⤵PID:1672
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1092.3.1903238258\1701143584" -childID 2 -isForBrowser -prefsHandle 3552 -prefMapHandle 3548 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1436 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cfeff0b7-866e-4b89-bc34-11fdf29e5e89} 1092 "\\.\pipe\gecko-crash-server-pipe.1092" 3564 14cc426ab58 tab3⤵PID:2600
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1092.4.721183137\1980464633" -childID 3 -isForBrowser -prefsHandle 4168 -prefMapHandle 4164 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1436 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eefa88c9-c722-4cbc-8f38-095dabbea967} 1092 "\\.\pipe\gecko-crash-server-pipe.1092" 4180 14cd5ce8b58 tab3⤵PID:3824
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1092.5.1252145732\655919187" -childID 4 -isForBrowser -prefsHandle 4996 -prefMapHandle 5000 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1436 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ddd11795-5ad3-4942-93b5-cb18f8ab2419} 1092 "\\.\pipe\gecko-crash-server-pipe.1092" 4988 14cd449e758 tab3⤵PID:4932
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1092.6.1581659890\740714696" -childID 5 -isForBrowser -prefsHandle 5208 -prefMapHandle 5212 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1436 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d150641c-1632-458f-9f06-4ef82be42a68} 1092 "\\.\pipe\gecko-crash-server-pipe.1092" 5292 14cd6db8c58 tab3⤵PID:3000
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1092.7.2140038762\1949722785" -childID 6 -isForBrowser -prefsHandle 5428 -prefMapHandle 5432 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1436 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {30d5e063-e20e-4ffb-8d05-c647118099c0} 1092 "\\.\pipe\gecko-crash-server-pipe.1092" 5420 14cd7327558 tab3⤵PID:2504
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1092.8.1009893130\608531123" -parentBuildID 20221007134813 -prefsHandle 3016 -prefMapHandle 3012 -prefsLen 26206 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf03b645-6852-4419-91e6-a01236a718ce} 1092 "\\.\pipe\gecko-crash-server-pipe.1092" 3040 14cd4fadc58 rdd3⤵PID:5704
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1092.9.1056174838\148581994" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 5888 -prefMapHandle 5884 -prefsLen 26206 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b4d75cb-7239-44db-8863-b3a6ba14a54b} 1092 "\\.\pipe\gecko-crash-server-pipe.1092" 5740 14cd66f4558 utility3⤵PID:5720
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1092.10.118935510\286493366" -childID 7 -isForBrowser -prefsHandle 6064 -prefMapHandle 6060 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1436 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {01a548b8-a2fc-4705-9ace-09be044d759d} 1092 "\\.\pipe\gecko-crash-server-pipe.1092" 6076 14cd10a3458 tab3⤵PID:5808
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1092.11.182976818\267856990" -childID 8 -isForBrowser -prefsHandle 10116 -prefMapHandle 10120 -prefsLen 26460 -prefMapSize 233444 -jsInitHandle 1436 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {79666b3b-2173-4230-8848-b6b2ca6242e7} 1092 "\\.\pipe\gecko-crash-server-pipe.1092" 10104 14cd66f7258 tab3⤵PID:5620
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1092.12.910999913\1053772454" -childID 9 -isForBrowser -prefsHandle 9988 -prefMapHandle 10088 -prefsLen 26460 -prefMapSize 233444 -jsInitHandle 1436 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1fec9490-e763-46a8-bb23-2d6d9969f199} 1092 "\\.\pipe\gecko-crash-server-pipe.1092" 9948 14cd7329358 tab3⤵PID:5628
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1092.13.391364813\1695564744" -childID 10 -isForBrowser -prefsHandle 5568 -prefMapHandle 5584 -prefsLen 27463 -prefMapSize 233444 -jsInitHandle 1436 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4116edb7-6e03-4759-895d-e1c9f9a66886} 1092 "\\.\pipe\gecko-crash-server-pipe.1092" 5556 14cd3b66b58 tab3⤵PID:3616
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1092.14.414321903\821107633" -childID 11 -isForBrowser -prefsHandle 9400 -prefMapHandle 9392 -prefsLen 27785 -prefMapSize 233444 -jsInitHandle 1436 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff512afe-69ad-4c02-a8bf-d886ee24485b} 1092 "\\.\pipe\gecko-crash-server-pipe.1092" 9408 14cd66f7558 tab3⤵PID:5312
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1092.15.2012658077\141208699" -childID 12 -isForBrowser -prefsHandle 5544 -prefMapHandle 4944 -prefsLen 27785 -prefMapSize 233444 -jsInitHandle 1436 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {493a5655-1cd2-41a8-9fc2-97da1e75b715} 1092 "\\.\pipe\gecko-crash-server-pipe.1092" 10036 14cd66f6058 tab3⤵PID:5280
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1092.16.1740696602\699768196" -childID 13 -isForBrowser -prefsHandle 9920 -prefMapHandle 9480 -prefsLen 27785 -prefMapSize 233444 -jsInitHandle 1436 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {53f3364f-5a84-41f9-96b8-2aa6c575f660} 1092 "\\.\pipe\gecko-crash-server-pipe.1092" 9488 14cd34c1b58 tab3⤵PID:1904
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:3200
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2644
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD501025a8ddeef69eb6003921434e4568b
SHA12ed04be0359579c740806aca71599be271768f4c
SHA2562e4ae445af3a3bc7ce6941cb4526f9be1810cbb2a14075a0196a9a21b9791c10
SHA512566f16a54ffee156e86eaabac11ad9ee01079bb4dffc75fc09a29747604d9634435047c5cbdbc25c2003677b938d9e6357dce56476d6227473848881edb843fd
-
Filesize
8KB
MD54142cc6db2432d59e42f8193c009bf76
SHA1f3b1d29909338a1db9d570dc6188ca9d7962e23d
SHA256eb14d38b138bac53f4f22e21ef970e6322fbb427e4673ba83cb46176874b461f
SHA5120850521c0321ee1519dc9e4f35d87c1a2bfa5b665952aac57f1fb40aa0919b048b8cb775aeffc5b17766e67cd68ea749aa960fa3cfedf0079155cee3fc5ee8a6
-
Filesize
8KB
MD5a97fe78e4b95c53eedbeb362ceb9e133
SHA1493f15290ee5d6eee3b0023ea57afa04971523ed
SHA256bde49e54c7ddb3fa0c2d28f505796c70b9e17588b519d642c98176b4be8780ff
SHA512864cd63c727953795119d9bec04fb0f55e6cdd0ae0772aa4b1bc7e4ade21adc06465f736fd4b800403cf2467ecb5b1c3f36bf80139cdaee3feef5867d190477f
-
Filesize
23KB
MD5e60199c1859d746a33034fbb3ffdeedf
SHA1b433ae462ae0446eb5fc5f2493174ea7435b9ccb
SHA256cd80f6d17ac0ee222cb2528e6037c47aec71a0b4089bc7279531e4161d9ac8f1
SHA5126a170c62030890aa6ec5166665991f54387a9f74a5b3c2a73d70494e7ac1747d46c62ccf5e3be2667e2378b1ec5e89b95ebeb6e0aecb4b62849fb5dd4d23d39a
-
Filesize
8KB
MD5a53cb846679a98a8ef12fa51a5229b6e
SHA10afd9da197ac0d83fac69bf107fbf1569696d87e
SHA25677724b6a9a213c820160fdd152e4e220da92ae452a546e4de2e1b84298868b52
SHA51292702a0c28bbcdca8e30db204bebe290ae53c5c98a0721e7c1e238f9c8022414ab7b487181bff300346643f843543dfe6278bd6f7eb2adefbfadbe527add9708
-
Filesize
8KB
MD591d28c72e65aa7317e481e1fb605ab86
SHA1a4e8ab5b8ce32469e7f705718e3709b6a4806476
SHA256971fe1c1aa7aa2c91d7c2720a6449189663cc25e591d948ce88b6e926ed4b29a
SHA51219f0b63ae05a33b68019976d3d97a91046d7822054768e1e9f4c0fb8b4418eaf555524fbc4529911405a6222a5f0ad43160e1a1c21fc0e005ce771328d4657c8
-
Filesize
9KB
MD5bc6c2a9137498316ddbcbd58ec7c8096
SHA18878e774a61036a158f4112fdfe252d8ef977954
SHA2567ba3e61ccdccce0e241c61937f3454ae831ecaa6e62160d9f4067af5ed9fa807
SHA5124b8307b27d34687ed473f853128a42944bf5557816af0e2d0d381bdd468fae5d6eec6900f14f70c97c68f897db3f42f37ce6feca387ad96f2da132c6d7cd7fbf
-
Filesize
8KB
MD5b9fccfb662585edaba5f1c89c0a8d05a
SHA1dee1c24d1fdddabcee80b248654f2a607e2494c0
SHA2562aba23396ec3ff49fc9b3092abbe13d95e78ed709261f1c2119cb48838904fec
SHA512f857e640a3ca22d23fcb45a7457e36a6d58701c411c9205ba5e3947e2a687b1563d30fa9371fe28ef8d2ef20b2663df2bf7bbfd4cac026f96de9c657cb016fe9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\on1px6pk.default-release\cache2\entries\E8F82FF507585AF8655F245209766BE49794B690
Filesize49KB
MD582562af23987a3a7d240252ee1daf5c8
SHA1ab1c4f9e8784a88fc90ae270b0f4872e83686e86
SHA2567ba6cb694475cb0f71bfae84af03f9593faa3166521169cb8606d91f902aba18
SHA512c18968dd5ced8d5c1117b7e3713f0f282dc75178aa7b6c3618c5db2c93cfa3eb8eef6e91c62d91f830202332f7c2a66d77a82b720b8fe37375d71f339d59cb82
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize11KB
MD5c971a91e49e08cf1941066377eaa3b57
SHA17ddffccc6840c1d3e85876249ccab954c2b227e8
SHA25684c18020c2622f7c644fa99acaff7d286b5160dba026bff6a56ed8176c0a1305
SHA51242170552b9da6b5cf79343e2fe67ded3084f68b129f083965814ca9c631050a105b5728996ced951b76b2bc202df0bcb55d43ac55e79343a77dd7dcc5c67d9a3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize10KB
MD5ca0add7301937ea178af7cbe4e41c23c
SHA10c3057f0d7cfa0b84e31d561263b794d9268287a
SHA256946fcee774311a501be5960896acd590c0fa6e108ce8eae8fec219147eeb4d36
SHA5127b0d1d27a896da45b6b1fd10c20ddc9a6da98a2ba4f800a6a04e3722085f059427a33fdb8a713357e8be0d86bffbdda7a7b01aba710334b02e1eee25ffd259d8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5782dddd67140ad11b2e050e2c66ac234
SHA1edd1f944daeddead5b0916fe65a7ebd1a7744bfd
SHA256f9c2193f2d19af62613d25d788a9fb6fe89fd9f27097411e2b8e8f0485e28518
SHA512eee188f911d908c123ffd81bc46c8cc638a24a44f84f949391bb034def5a2866445ca4c30b06a7332c1e0e4fbcdbc6ea322bd74c43603f8b0130ef2f202f192e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\datareporting\glean\pending_pings\9306abae-d922-47b7-adb1-fb46b404f602
Filesize11KB
MD5ae5d63f6a3b972739f05cec653710e9d
SHA103a370ed5ba2b8ecf7fa604bf31be49d84cb7d23
SHA25605cd0ada482e9529ff9abb7df55c6e3089edc0f8fef7956fb19e891ba8106b2c
SHA512a1ac88943dd9bb75106d67d8d6d03d97cad11ef04d8a1f6500a579b8de2678de137d69dab116f86384e74d2be96f08918dbf7b70d47150684f393f8b641e46fd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\datareporting\glean\pending_pings\b94164da-51de-4457-9ce8-7473e2ec35ba
Filesize746B
MD5592a7fd08ec830b017ec2daf9d71f1e3
SHA18b636180151f2dff4b172ce3228d87eb80481fdf
SHA25610f34e6e6ddde58d4263ebfc5c7944f591cb1cc94bc40831cf811af241c4efdc
SHA5124e2d82d4d543d0bb144de4b4bf4aad6e0ddbc40a0a89e28620a8f7a8f344fc2f5fc821a85b57a69a7626c33efd51969d1e3d89eb26be22cfa7933a32196d3ac1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\favicons.sqlite-wal
Filesize352KB
MD50ed145c01e4f2d9a2b01baf2c196dce1
SHA1d8c2a7f008766ea522db27571f06a109c7d9b864
SHA256d158905bc91bbf7bab50f9b7dc049a73f330fc2da1c718aeded23d7286261a99
SHA5126b963baa7be11e29d679e319bc5867ecae0ed8f913185d2f183b06d0304f54cc863dad04818be6d89e2df8012218601478082899f40670105125aca47fd1635d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
5.0MB
MD5b8b614be24c2e3c43abc3384c7c49a12
SHA111892b1f7dd0e2dde8e48102d2abc0d00e06b78e
SHA2564570f643e48a28726b380303070a793ace3c5181609274ecec2c8cba0eeec454
SHA5124e6fe11c91b887cfc8ca6659cace73974b495d2e4026f9d4702fc6322ed5ea3924ed1e6dd0b418e7177b364b9645245fed28cc0600d0aa05132804a3add213c8
-
Filesize
3.5MB
MD5b9c3e01d7ed40a39c92db72df82ae2dd
SHA1d695f6ac78c9bf4af3c32d3b15b9eb747297e033
SHA2565b1814c49a03173bc22d80af57279e801606d19893e28e7cf680e27e15377d74
SHA512117c0cab8ceae485a10d023dcd53c0abe290bb817d333a2ab2b8b87f2f69fcae0779ceacddf67161ae67aaa5077b114ffe11e7c23deb10f8e4f8e2c2d23684e6
-
Filesize
7KB
MD5bcdcbc4e3ae37735f10364b4d526ebc3
SHA1ebfd98521583cee8a50dfc971c1deaf60ea14bdf
SHA2563c8fc0ab55b6b24ed570864a1fbacba2f7ead35374fa579a7db8446f46a8619b
SHA5124a29123f62f49398d582243d7c64ba0596ac1b5a3eb1476ffb89e15c4f393d92789566682eaff6319fe721458a7bc000ea4bd7c9fdf530fe72794fb305a9359a
-
Filesize
7KB
MD5d5e60c23558fcb03092844e115ced589
SHA11df769f82cc0dc9ef495de4770b9a483eb767c57
SHA256c79444c5700656270ffc27db60ff81a6e1cdd049cc092d53d0f757bca02d6f0c
SHA5121edabf2740f46b546a239297ed7735af90407b9adfe0589fa7247c4ff0d5a13607beb0df76ac18ae6e68cbb8d70d9d4b5b70ebf067fe128649bd47e2d135624f
-
Filesize
6KB
MD55bf3bf5656bf327d05b4775b175d89b0
SHA1619775c3af26fa2f392530171d4ba6b76e11e4bb
SHA2569981aea9c33146bf891be768d2d5fbbea7d31f9efbd7459efde19ee8072318cc
SHA512da2d699db174ef795f6b8bc2725172b8931a951d8ff67d1d5d3c532b7df1554f281384a300cc4d0b57b8fe984d5a4b3602975375721f1e035e175274cde38ae3
-
Filesize
7KB
MD5b8c322d4568e2464ccdf81fadd79ada6
SHA1d5d8aace02f4e270b6562a8935c3b4e4537d2499
SHA25670ce44e6293988ad3d7f1f5f12957e8cb124e4b5a6c8c3b1182a97c899c1fe9e
SHA512a07ac97372bad43afa196c575a1be1ab022195d987cef06b657b7f05892caa719cdb0fcd638576dfdabb64f41b9f7d4bd0d8b5cdedb6743b07ab38366e201ffa
-
Filesize
6KB
MD595b0f585cd8102b277f17e06fc596f13
SHA14d4793067f2d2c83f1734e70d5bb2acc9bc359e7
SHA25614e61b8251281c45d9ffb64911fe20fa2521aa4de1972481fb866a9df6f55a37
SHA512af7b45517fc981f5cfd2438f04a27a183a0f49ed75701c5601572de1726d3427005f5ad1a70718aac2b0734b1eedb0b4c66848a497eac29fc9f372c9b2be0f19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD57d21b944e1ff82c593adf66997ebe39c
SHA10f96df1ebb800a33106b639821074efa785114a8
SHA256a5637d75388415220083b801d191cdc3f55216d03b54697f7b31cf54efe0c127
SHA51282a40eeeb94fa6036cec7ce46e621d6b5068cac3269df3107987c8c9e764979eb875a5fa401af30c481b577789bb9b8df6619faba29a14c0b8841fba6bb215f3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD510028fddae42b6778bea6e198c9ad6a2
SHA1e25e44453f1fda7fecca2350cf30a29abfd0e3df
SHA256471f8a288e96502fde4859ed42d32243a6e1dc31cc2e805f2d8f8c8e2a1ca791
SHA5124aabe94e91925dce886ed0c69d983885f2852f17329b3bed7e9d955bf9baf77316786795be6810915296253634ebd6f0f72dd9a73a485f0e243c114e48be3c2c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5ad6b3a81eaea84d25e2429f1f72dbd23
SHA11e0aac11d655fe96f041d5da1fb890a517c812d5
SHA25621ad1691a2ed1a593d4e1c5a195dba6ff1cf4a4f4871dbda54a8074d5c8bff03
SHA512330fa31a0583caa26bea4ccfa9bcc4e909a42e198b3fb3da78d412655a0596d1d16ea05d39e53a59a052ea4bbc94ca42f73933ee6477acd1668307272eabd73d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD517b847e15d22246abb6a3fdec8054171
SHA1e6fd1deac0509df0362defd85b6fded135fac412
SHA2560b9d67ee4dd629200577fde936aa182b63e7c71f78144e1fca3218d7318d305e
SHA512897e97f1b28ce02652aa785c56e72a389b321708c3b4f230bcdaa3bbf0dc3060638b797947e4aa9ed2d0fc71d7b7f941f4ed4c6669dab966a33ecae7a4387e78
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD574f3fd9b72f6bce2bfe2c4b11a2d7117
SHA14d01580b544f019a466df6292b699a5536f38539
SHA256dabae39769947ccb98b495224dbe2b9cb3bd6f573e18a2c2d22eff975c07ade9
SHA5127e1e815d28794c8738c5bea6937491ae6b02282928fa34f881457b763aa5ddd58f7ab8091c5a017056ad63600d861740a03138ce0df1935378c5827155f61de0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD5738e2e6d636a26e40391db0ab4f9085c
SHA1263f6676f18db93207f7efd853d11a23c00ee23b
SHA256eae0b39b68a6946ab4c9fb8d5d49851232d78ac2af010d984524ef84cdda1189
SHA512a1e3c5c5da564f168c003a5b252e00fb9dee41c2d6855c4e78071811fa89825cfd58bc83cb15b63dbc50d7107fad9a69b0133129e373eced3631d2496d374d8c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD587527caeb9668fd0250bac9ade6dfa62
SHA11df3e9fb84caec813add9a052dbc52afd5f732c5
SHA2561919c33bffeed12ab703b1176c738926fa0d3ef24645b55de8a3503caeaddc53
SHA5126a1ce41669d2c06b5e20e11a6d97403ba7c532ad314188905c7d62233e70c76bed92a1a8c6d5b343c5077cafd256ee8315fb0e2e58b7c50131202720b24b900a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\sessionstore.jsonlz4
Filesize4KB
MD51d5f19a1123ee936f0c1b554304a5bf6
SHA1499fdb3d6528d26ebface42da7c75cdbc80989cf
SHA256f1e5263437150e98200174d5046e73a1ca0a87ab38e6d3c81bc308a848f7222b
SHA51247698378ad0f6f7c0a4fc8dbf2c26ee5121cf2eb68b96c0c49890cad4ef86034c37421c4902ffc0c58f2ba81b5c5919c28cab88e64d3f55cfd3c08ba55ab6799
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\targeting.snapshot.json
Filesize3KB
MD52355c75415dd4c2bb88fbfd697ec30f6
SHA17f562c46428113738a290320a5e8e8147b3d4e04
SHA256438247185a24fe31e438dd5f565359a3e3fa82fdd4ed8e9351a1070481922491
SHA512fa0d0c1f0f291a3e16386bd31bb995e1d5e534bae7c9782c2dd4833a424103aaf6318c54689966b3db092b6b89a9a80cf2d121f3c90ce5b41864bbd718d8f1a1