Resubmissions
23-04-2024 22:06
240423-1z3agacd59 623-04-2024 19:46
240423-yg1yksbc92 1023-04-2024 19:42
240423-yetrgsbc62 623-04-2024 19:38
240423-ycq8ksbc46 623-04-2024 17:41
240423-v9ez2aac97 723-04-2024 17:35
240423-v6awxaac93 1023-04-2024 17:34
240423-v5ll1sac88 6Analysis
-
max time kernel
139s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2024 17:34
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/ytisf/theZoo
Resource
win10v2004-20240412-en
General
-
Target
https://github.com/ytisf/theZoo
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
Processes:
flow ioc 73 camo.githubusercontent.com 74 camo.githubusercontent.com 75 camo.githubusercontent.com 93 raw.githubusercontent.com 94 raw.githubusercontent.com 95 raw.githubusercontent.com 68 camo.githubusercontent.com 72 camo.githubusercontent.com 79 camo.githubusercontent.com 92 raw.githubusercontent.com 71 camo.githubusercontent.com -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
firefox.exedescription pid process Token: SeDebugPrivilege 3128 firefox.exe Token: SeDebugPrivilege 3128 firefox.exe Token: SeDebugPrivilege 3128 firefox.exe Token: SeDebugPrivilege 3128 firefox.exe Token: SeDebugPrivilege 3128 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
firefox.exepid process 3128 firefox.exe 3128 firefox.exe 3128 firefox.exe 3128 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
firefox.exepid process 3128 firefox.exe 3128 firefox.exe 3128 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
firefox.exepid process 3128 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
firefox.exefirefox.exedescription pid process target process PID 3348 wrote to memory of 3128 3348 firefox.exe firefox.exe PID 3348 wrote to memory of 3128 3348 firefox.exe firefox.exe PID 3348 wrote to memory of 3128 3348 firefox.exe firefox.exe PID 3348 wrote to memory of 3128 3348 firefox.exe firefox.exe PID 3348 wrote to memory of 3128 3348 firefox.exe firefox.exe PID 3348 wrote to memory of 3128 3348 firefox.exe firefox.exe PID 3348 wrote to memory of 3128 3348 firefox.exe firefox.exe PID 3348 wrote to memory of 3128 3348 firefox.exe firefox.exe PID 3348 wrote to memory of 3128 3348 firefox.exe firefox.exe PID 3348 wrote to memory of 3128 3348 firefox.exe firefox.exe PID 3348 wrote to memory of 3128 3348 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 1496 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 3352 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 3352 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 3352 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 3352 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 3352 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 3352 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 3352 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 3352 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 3352 3128 firefox.exe firefox.exe PID 3128 wrote to memory of 3352 3128 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://github.com/ytisf/theZoo"1⤵
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://github.com/ytisf/theZoo2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3128.0.1772352279\1795426826" -parentBuildID 20230214051806 -prefsHandle 1688 -prefMapHandle 1680 -prefsLen 22076 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1349582c-429e-41e8-a0b8-b7c1789e3909} 3128 "\\.\pipe\gecko-crash-server-pipe.3128" 1780 20e66f0a158 gpu3⤵PID:1496
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3128.1.1552703042\1541294071" -parentBuildID 20230214051806 -prefsHandle 2400 -prefMapHandle 2388 -prefsLen 22927 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {76bd008b-37b9-49a8-9013-5bd5d72b3353} 3128 "\\.\pipe\gecko-crash-server-pipe.3128" 2412 20e5a285f58 socket3⤵PID:3352
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3128.2.1604499928\784568889" -childID 1 -isForBrowser -prefsHandle 2992 -prefMapHandle 2988 -prefsLen 23030 -prefMapSize 235121 -jsInitHandle 1276 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {72e5cf30-0c04-4bb7-9d73-1f9f187c415e} 3128 "\\.\pipe\gecko-crash-server-pipe.3128" 3004 20e69e27058 tab3⤵PID:3536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3128.3.126747741\1305587035" -childID 2 -isForBrowser -prefsHandle 4092 -prefMapHandle 4088 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1276 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {37ef3c1c-e03c-43df-b003-3b67372df4f1} 3128 "\\.\pipe\gecko-crash-server-pipe.3128" 4108 20e6baec658 tab3⤵PID:2172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3128.4.912550955\451578097" -childID 3 -isForBrowser -prefsHandle 4956 -prefMapHandle 4960 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1276 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ec0c016-4c2e-44cf-a52c-24e3a48a62c3} 3128 "\\.\pipe\gecko-crash-server-pipe.3128" 5016 20e6d31f858 tab3⤵PID:2992
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3128.5.778276708\1195340445" -childID 4 -isForBrowser -prefsHandle 5212 -prefMapHandle 5216 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1276 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6bab11d3-3f24-42bc-a92f-145331867378} 3128 "\\.\pipe\gecko-crash-server-pipe.3128" 5200 20e6d321658 tab3⤵PID:4036
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3128.6.56075896\1639061100" -childID 5 -isForBrowser -prefsHandle 5404 -prefMapHandle 5408 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1276 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {432bd176-e64d-4171-932e-a912b19bdc79} 3128 "\\.\pipe\gecko-crash-server-pipe.3128" 5392 20e6d31fb58 tab3⤵PID:3860
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\activity-stream.discovery_stream.json.tmp
Filesize23KB
MD5dfd001117f5566fc9a5462dd2c5fbf6d
SHA18d0e62902448688e6b8dcf2456f60ae5011dc404
SHA256c88c703fd79141248e208d255dd732f590bf4a46b5b098a104890a0030d391f4
SHA512c89af1ae8ac079c65fe9b87024beaa7c7350f082dfb63bafefd8a6599c0297a641b815bbcf58e17ceff6a7587e28a5d91a7d7f4e4b1a72a933cfb0e20254c022
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\cache2\entries\C72D4296C2EBC6FD41A9F780CD0C8F30F0FF937C
Filesize13KB
MD5e46b128a74ac41caf431cfc325188599
SHA19ca7bc7bb8563790ba3ab70fb3b741e50dd85333
SHA256905e1965140116960af98127f36f400c0ce7c7583583cd55615ed0c55620f0e9
SHA512e336736ec5673f29c16caf9a89fd2f8d96e5e35034dc4a6afe523c48211abcc3cfece4442098e54a25fdab306a5a619f1cd1c37dbe5fcaefb9946ea81cf568fe
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5cf056f2c85e01d24c28056967490c5f8
SHA197f378bfe2225b27cc4ec599b41c062b8c49533a
SHA25678279b53b1e94f74d9b46e3c2ad74ede588ca31d13fa6dba935a78d3c20c1d3b
SHA5129f52029831e39b18ecbaac4b7f63b1998db4467793e1c881ab78c66d9b07f72ef1f852787dea2fa667ed9def4fde4552b91dbe61fa6114df9ba9e0e9925d2600
-
Filesize
7KB
MD5968e46996a74f5a605d794c7a3bb9908
SHA1a532c1bd6c92d0fdcff783399899139627a9d145
SHA2566c0b2d873db60c991dc7ff6eb0969fb2e6dbb564813863420f4a7da3e22c5c12
SHA512c5da4b07a3c2d762d33fb5e87ea398092d7ad39bc40e0ba0b9b9808b4183b08bb1231959ac7bb46a1b6aa85a1cd312f9fc5fb538a2bbcb516de8bc888304e6aa
-
Filesize
10KB
MD5b1c28b14902068f9fc620f9a6500913f
SHA18090b0cb411a4c9e03da3f0f4648d8a65b5590bc
SHA256b9e899a8ad0fde4387547d38bfb4451a8681aa38f3926bc18ddf83aebc327c14
SHA51238085f90819cbc55bf7c4543d44537948f1a550f5c6ba0c4f50e95d371d84c837411f527a5450a02a5ac5d5e50878459c8922301df898e308db4c3aaa41ead9e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD57bcf0a11f8923b2ae7f43094899d321f
SHA10b8963b8a73ce5b78561535117246f9381b90610
SHA256796e6291acccfe04b0a88c6b642586416b71451ccdc1fe45c8bcfb405b21b331
SHA512a06e08d8fa2170dd2d0fffd204c2babc7546935637ee54e87edece7a39e0cb4454a2889d5ef0dcac7ea3860f4eab31c420cbd020062d1b0f0ebcb79d4183ba92
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5fef39c84ed505f47ee84e3334bddbceb
SHA1e5c4fa7152d0a27a1560007e6fa4a84a81bb51fd
SHA256f68d2f3ba5f13f0d76b6bacb286b3312d7cf5b6eaa9a658d1cb7991a118b693f
SHA5128d0ee466c692e938cffdfeaf7b03fc368feed77b79c49e208789f7df24df57d2b549f87c86e078c30e1147d9baf984f6c683200af02f947004498e9526918331
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5bdc7b3e469e25bc848c6bca82344fcda
SHA1fbbbd127401d10585c5fae1f4f5fb2141d8794ab
SHA256e3eb230d38137f421005faf81a2b683ac0f90cd172ded17d0c3b32f3e69375dc
SHA512fa6a8f0d55e85c4d520dfce1df80350cb62dda6e5915e6dc882f901df12e8f4d0fbbfc63e04ab5e88bc556687efbaa2fb31b51a4d35a5136487b32e3ed3f95b0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5f1933d7d39ce91eb4bcbbd9707c4c6d0
SHA1021f8dd38ff42fc07a244e28980abf72dfdb8001
SHA256cee720fb166dc59be863be1bd6063cfe764bf6beb7deeb0a9469b2b4e1a812af
SHA512e26d99d43d87777d39fc5447c5ca4cf547ea49d8131bdd8cfaf8c3c18ef3a442a342d63c49be122f0447fa26aa56f8a6e5adaa2d7657c1e6d9d821c8d7c7b669
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x1hfm7fd.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize2.1MB
MD53b8c6c72b22729b613331863cfd5354f
SHA1123e58c8efd8ccbc8fa2321150f94a305100dffc
SHA2567507237e5b75b5ca0e7487eb28152e0b2709b7519ed2bd154aa3a41a5c43afbf
SHA512db5a744b1c0639bf5c93e61605b8fbac619189d07395f902b0e50a9611c819d9e064ca71fd7d41870ee4c1b78c61ff30fee82bc593eb7c27a9c6154ece9a0733