Analysis
-
max time kernel
300s -
max time network
301s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
15-04-2024 03:35
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://dica.milano.it
Resource
win10v2004-20240412-en
General
-
Target
http://dica.milano.it
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3784 firefox.exe Token: SeDebugPrivilege 3784 firefox.exe Token: SeDebugPrivilege 3784 firefox.exe Token: SeDebugPrivilege 3784 firefox.exe Token: SeDebugPrivilege 3784 firefox.exe Token: SeDebugPrivilege 3784 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3784 firefox.exe 3784 firefox.exe 3784 firefox.exe 3784 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3784 firefox.exe 3784 firefox.exe 3784 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3784 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2976 wrote to memory of 3784 2976 firefox.exe 84 PID 2976 wrote to memory of 3784 2976 firefox.exe 84 PID 2976 wrote to memory of 3784 2976 firefox.exe 84 PID 2976 wrote to memory of 3784 2976 firefox.exe 84 PID 2976 wrote to memory of 3784 2976 firefox.exe 84 PID 2976 wrote to memory of 3784 2976 firefox.exe 84 PID 2976 wrote to memory of 3784 2976 firefox.exe 84 PID 2976 wrote to memory of 3784 2976 firefox.exe 84 PID 2976 wrote to memory of 3784 2976 firefox.exe 84 PID 2976 wrote to memory of 3784 2976 firefox.exe 84 PID 2976 wrote to memory of 3784 2976 firefox.exe 84 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 924 3784 firefox.exe 85 PID 3784 wrote to memory of 1512 3784 firefox.exe 86 PID 3784 wrote to memory of 1512 3784 firefox.exe 86 PID 3784 wrote to memory of 1512 3784 firefox.exe 86 PID 3784 wrote to memory of 1512 3784 firefox.exe 86 PID 3784 wrote to memory of 1512 3784 firefox.exe 86 PID 3784 wrote to memory of 1512 3784 firefox.exe 86 PID 3784 wrote to memory of 1512 3784 firefox.exe 86 PID 3784 wrote to memory of 1512 3784 firefox.exe 86 PID 3784 wrote to memory of 1512 3784 firefox.exe 86 PID 3784 wrote to memory of 1512 3784 firefox.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://dica.milano.it"1⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://dica.milano.it2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3784.0.1296585927\1494531040" -parentBuildID 20230214051806 -prefsHandle 1732 -prefMapHandle 1724 -prefsLen 22076 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fbae5cc6-83d7-46d4-a243-223d76c34cf7} 3784 "\\.\pipe\gecko-crash-server-pipe.3784" 1824 1a78db0da58 gpu3⤵PID:924
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3784.1.1569280813\528030129" -parentBuildID 20230214051806 -prefsHandle 2428 -prefMapHandle 2424 -prefsLen 22927 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c66626f8-d8fb-41db-9088-82e651ef64e1} 3784 "\\.\pipe\gecko-crash-server-pipe.3784" 2464 1a780e85c58 socket3⤵PID:1512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3784.2.2144397784\1228239559" -childID 1 -isForBrowser -prefsHandle 2796 -prefMapHandle 2684 -prefsLen 22965 -prefMapSize 235121 -jsInitHandle 1304 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6a208f80-9dcb-443f-adf0-097b15ef6969} 3784 "\\.\pipe\gecko-crash-server-pipe.3784" 2612 1a780e7d658 tab3⤵PID:3164
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3784.3.1204391238\1478969216" -childID 2 -isForBrowser -prefsHandle 3808 -prefMapHandle 3804 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1304 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d166c5ca-de4b-4d00-9414-55095d1374d0} 3784 "\\.\pipe\gecko-crash-server-pipe.3784" 3820 1a79260f258 tab3⤵PID:2064
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3784.4.1492997217\417587488" -childID 3 -isForBrowser -prefsHandle 5072 -prefMapHandle 5068 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1304 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8adb253a-4260-4cd9-b278-390321b49c8a} 3784 "\\.\pipe\gecko-crash-server-pipe.3784" 5028 1a793befb58 tab3⤵PID:3956
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3784.5.1707813171\1052126259" -childID 4 -isForBrowser -prefsHandle 5212 -prefMapHandle 5216 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1304 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6c401f33-b884-4483-836e-cabe1e7596fd} 3784 "\\.\pipe\gecko-crash-server-pipe.3784" 5200 1a793bedd58 tab3⤵PID:2296
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3784.6.1323580821\1902425693" -childID 5 -isForBrowser -prefsHandle 5404 -prefMapHandle 5408 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1304 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {64643f04-5396-4898-993e-44b30a522cd4} 3784 "\\.\pipe\gecko-crash-server-pipe.3784" 5392 1a793bed458 tab3⤵PID:3468
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\activity-stream.discovery_stream.json.tmp
Filesize25KB
MD506d7cd7f9f95bd730b3b7144c61f88cb
SHA1d91496aca88736e56818b30fc65ceeff4566d827
SHA256be1e3cf530c660c56a6d29ec4a005c778c6700e563f272ca59268022040e134e
SHA512482d40e6d5db30e32cbdcbf908b15b910d8ca8a187de934afc7e1fe6d62d91d2a068846d34478af094c14be0ca9f6527169b14dd1c8b3aa232583e38935e23f8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\activity-stream.discovery_stream.json.tmp
Filesize24KB
MD58f7aeef8367cbcde82fc485e9d233101
SHA1092c31d111453d2d711879fbf28ec258eeb94d58
SHA256624f1143fc6d1c8bb75fe948b4fb36cc9de11c3b4be373c065b02ae9bc33cdeb
SHA51203340c8c3b65a3aba013969bfef63f563a6a4bfbf25267f6d445b1fcd7e23963775a6a146a39bb54b4fe37ceb3a4715ed2d10bf4677bea11c62ab79278f62483
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\cache2\entries\C72D4296C2EBC6FD41A9F780CD0C8F30F0FF937C
Filesize13KB
MD59a6298a831ff25de3d71637a5a2eb899
SHA168a4d17604ae1e2cb102d89b9e8ed651c9adc848
SHA256e41af72343b0777a409f998927bec36631db000b46a555b999cadc90031f87ab
SHA5128159ec8c5edf2d26ac8c367fb408c7ab8fa4d93d6f5f8853f6ac5223366817a99d999ea81d06e3d163d285a0c3d41ee5c5b5c56a1dc67f815a1aa03260c7a1b1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\personality-provider\recipe_attachment.json
Filesize1KB
MD5be3d0f91b7957bbbf8a20859fd32d417
SHA1fbc0380fe1928d6d0c8ab8b0a793a2bba0722d10
SHA256fc07d42847eeaf69dcbf1b9a16eb48b141c11feb67aa40724be2aee83cb621b7
SHA5128da24afcf587fbd4f945201702168e7cfc12434440200d00f09ddcd1d1d358a5e01065ac2a411fdf96a530e94db3697e3530578b392873cf874476b5e65d774a
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD5a7816782b9278f64d0b36f021b8ed51d
SHA155c3725f17ea39f8d076b5bb89c1b2e87c893563
SHA2562a6e11ca64251cf85b24dd4cc945e4d035a23337c388601331992d41ee124dc7
SHA51279dcee19a49f89bc4cc62591b3f339d550c6b58917c9d4844c186b0819c8053e89724b702c19fcc09435f4d61542f5a9f805bd72966ab0d8d2297b5bca210853
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\broadcast-listeners.json
Filesize216B
MD5ea796b506d7d27557e50eb0deece8023
SHA1fcf12fb506eaad06189d5c93109cfdf9888b8aeb
SHA256b6ca3524c945164ecdbda91a1f9c12c7972adbd871cb34c568b28f88af3f6ad4
SHA512e385c3ff06355391b05c7bd87532441f50cf8adec23f48bb937daf3ef627cc9086fbbfd3500d65f87f836c97107f4cf380ba943aec2d1d586ab1c41f53f3b4d6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5b9593f8a8843f97dfd6e29209a0e842c
SHA11903af68d85e4ea9bb1120bd52b17528a445dccf
SHA256eaec773576f5bac0c47c3e3f06e887de795ba65131434f54b79a863d5d5d44ed
SHA512b43472fe53e724048f80e3eee948b17769d65e738de7fe403064c851c53b7ff4aee1b39417b615ddda2773ba49727b54e7e000f64968f1413bb59c304e655ae4
-
Filesize
7KB
MD59ff2dfd87f458f5de070c035b9e3dc99
SHA11bb23a1bf9c9f7dbee2bddc18b2a86c8cc0dd2df
SHA2568993b34f1bd68bb99c33001ce0e9da071e71c2eff6d28efda0a6faa3d28b08dc
SHA51280eb6c12780f9104ae6ceeed2ea410b5f447a7b1e8d629f48318cbc7fb070fdfbeecb5e602763da0914e1b113ffb471ebdd371b58566e22acc6662bd94c0e787
-
Filesize
10KB
MD51ae5bf6b4b0ddb752c9c8171a56a843b
SHA1df5cde7bbdbdbbaf00a9fd54e3d74496593c6f14
SHA256544f2baeea64907af671ed4fa876b4f0099b56221d00d9c3be9215f53f44f25a
SHA512f31d9920663568a5d859862e1884041c8c96204ee6b85c9625e7f59b36f8581358f6ce989df7e6d3736e45160b0f66e90a3a9069eefcb32758138487267c9bac
-
Filesize
7KB
MD529aeb53a136c122a23923e6d8ac722ce
SHA1dc76e2307e3493e2480745b71bbdfff1074790f8
SHA25663bc87dfd252b0e54999468072789af5dfc7288f0d237d1033485e50dc14cc09
SHA512be6d76342d3345ef89b61bc2f70b7113b519b0fd6bfd541ce5a05d475aef039294b4d4fb956a6fd00e4c3e37aea72a0a96e4144c3b37d4be6443032d88fd0ae5
-
Filesize
7KB
MD54e9d3180cfade9c82a4fde864ae00d7f
SHA12fc5a48207aecfb9a6475b4aef0ab487918757e5
SHA2569464f292972485e9225b7b303348ab193a476a23c7f44244f436edcb8c6f73b3
SHA512474d0403f147f7e43aad9473552496a537c5fe1320af51ef20beadb4c18c621ca49a39f0ecc88b2e32a6c624e376b3db53783fd51729f200600286fed653d83c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5a760813c14d92c20936aeaea59968cb9
SHA15745a401792680ee7e5cdb8a634488cdec4996ca
SHA25682dd19fa82eb88dd6c7a314fc8c35864c3ac15219f888892fc3de23e0952393a
SHA512513926b9a13200b698a9dd6b99d53b0986d38864e39286ca9a99e0fa21f5eb84a97cee5d3eed6cbdbd926a3622e5f96091d39518c154144749defad01f7d8ab9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5c256ec5fe0863e356022749f7eecf9b4
SHA18a7fb00920d9b76a08ed3a3a757f74f2943747b8
SHA25626ae47b5ef26cda86def5492ff10be761b3db881c4f77b9d654df580497d725e
SHA512a152db6987392d9a53bdea5ed228889b2092687a3a8c2d78d2c144ca37e251d78efdc6f3bc3cf94f92371b865e9a25bf57112c4afbe66e23a96a013b235d8058
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\targeting.snapshot.json
Filesize4KB
MD5d68e77d88f2a1094124b3a08c44a5b06
SHA1ba4e131111385f7bb60e5bc0d49dbfbf4e121a0a
SHA25634611b9396102813b8d85db5458fceb334a38f5a51bcc6ecf7dd839862817cb3
SHA51206ea81b2b88ffe33b80a2bab17d0aded7100b60377f367bb4f1839309f10e3e936bfd7a1300c924b5da78282a984ee942c1da9a2a3478fa140b126ae715eea3c