Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
158s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
16/05/2024, 20:13
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://codexseller.mysellix.io/
Resource
win10-20240404-en
General
-
Target
https://codexseller.mysellix.io/
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 520 firefox.exe Token: SeDebugPrivilege 520 firefox.exe Token: SeDebugPrivilege 520 firefox.exe Token: SeDebugPrivilege 520 firefox.exe Token: SeDebugPrivilege 520 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 520 firefox.exe 520 firefox.exe 520 firefox.exe 520 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 520 firefox.exe 520 firefox.exe 520 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 520 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4228 wrote to memory of 520 4228 firefox.exe 72 PID 4228 wrote to memory of 520 4228 firefox.exe 72 PID 4228 wrote to memory of 520 4228 firefox.exe 72 PID 4228 wrote to memory of 520 4228 firefox.exe 72 PID 4228 wrote to memory of 520 4228 firefox.exe 72 PID 4228 wrote to memory of 520 4228 firefox.exe 72 PID 4228 wrote to memory of 520 4228 firefox.exe 72 PID 4228 wrote to memory of 520 4228 firefox.exe 72 PID 4228 wrote to memory of 520 4228 firefox.exe 72 PID 4228 wrote to memory of 520 4228 firefox.exe 72 PID 4228 wrote to memory of 520 4228 firefox.exe 72 PID 520 wrote to memory of 4264 520 firefox.exe 73 PID 520 wrote to memory of 4264 520 firefox.exe 73 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 1536 520 firefox.exe 74 PID 520 wrote to memory of 4744 520 firefox.exe 75 PID 520 wrote to memory of 4744 520 firefox.exe 75 PID 520 wrote to memory of 4744 520 firefox.exe 75 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://codexseller.mysellix.io/"1⤵
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://codexseller.mysellix.io/2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="520.0.2009427587\354724080" -parentBuildID 20221007134813 -prefsHandle 1680 -prefMapHandle 1628 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {40627a57-e071-4ccf-a287-a378ddd49789} 520 "\\.\pipe\gecko-crash-server-pipe.520" 1760 1dc313d9c58 gpu3⤵PID:4264
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="520.1.1980165636\659303399" -parentBuildID 20221007134813 -prefsHandle 2124 -prefMapHandle 2120 -prefsLen 21608 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fab1f815-97c2-4849-99a7-ce0eeb2aa59d} 520 "\\.\pipe\gecko-crash-server-pipe.520" 2136 1dc311ee758 socket3⤵PID:1536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="520.2.505417249\253820963" -childID 1 -isForBrowser -prefsHandle 2928 -prefMapHandle 2924 -prefsLen 21711 -prefMapSize 233444 -jsInitHandle 1108 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {da92dd21-c52a-48c1-9a9e-44eeffcff0ec} 520 "\\.\pipe\gecko-crash-server-pipe.520" 2900 1dc3135bb58 tab3⤵PID:4744
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="520.3.1343737715\893436417" -childID 2 -isForBrowser -prefsHandle 3752 -prefMapHandle 3748 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1108 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {002397e7-3067-4fa5-81d3-3441e8ab7ed2} 520 "\\.\pipe\gecko-crash-server-pipe.520" 3776 1dc26267858 tab3⤵PID:2792
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="520.4.1424199498\1078857706" -childID 3 -isForBrowser -prefsHandle 4244 -prefMapHandle 4236 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1108 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {efd6c76a-d3d7-44d8-9d3a-40f202de2435} 520 "\\.\pipe\gecko-crash-server-pipe.520" 4256 1dc33bf7258 tab3⤵PID:3560
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="520.5.1493327342\1235048828" -childID 4 -isForBrowser -prefsHandle 4456 -prefMapHandle 4460 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1108 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8020eca-dc45-4fc6-b4c5-7f5aebcce332} 520 "\\.\pipe\gecko-crash-server-pipe.520" 4400 1dc35368b58 tab3⤵PID:920
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="520.6.345563187\477425806" -childID 5 -isForBrowser -prefsHandle 4868 -prefMapHandle 4872 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1108 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7fa5a744-54dc-4207-b369-e9da1e7f953d} 520 "\\.\pipe\gecko-crash-server-pipe.520" 4860 1dc3753e858 tab3⤵PID:784
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="520.7.1675652590\1218121057" -childID 6 -isForBrowser -prefsHandle 5060 -prefMapHandle 5064 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1108 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e618c2df-db04-45ce-bbb8-a983363f9237} 520 "\\.\pipe\gecko-crash-server-pipe.520" 5052 1dc37aca758 tab3⤵PID:3128
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="520.8.916169663\1454863586" -childID 7 -isForBrowser -prefsHandle 5252 -prefMapHandle 5312 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1108 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {951f191e-9e8e-43ba-aab9-514296ba7992} 520 "\\.\pipe\gecko-crash-server-pipe.520" 5088 1dc35365b58 tab3⤵PID:1092
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="520.9.1167266543\1072624153" -childID 8 -isForBrowser -prefsHandle 4832 -prefMapHandle 4752 -prefsLen 26768 -prefMapSize 233444 -jsInitHandle 1108 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b35c52d-c7f1-49ba-870d-25cb23a5d99e} 520 "\\.\pipe\gecko-crash-server-pipe.520" 4820 1dc33bf7258 tab3⤵PID:5824
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="520.10.1654132539\220602728" -childID 9 -isForBrowser -prefsHandle 4932 -prefMapHandle 5024 -prefsLen 26768 -prefMapSize 233444 -jsInitHandle 1108 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a7be73b8-d605-405f-9bc5-01d9aeb567ea} 520 "\\.\pipe\gecko-crash-server-pipe.520" 5012 1dc3810be58 tab3⤵PID:6088
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="520.11.452079685\1038958146" -childID 10 -isForBrowser -prefsHandle 4948 -prefMapHandle 4964 -prefsLen 26768 -prefMapSize 233444 -jsInitHandle 1108 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8751b80a-2c9c-406e-ba38-a7aa47fc32cd} 520 "\\.\pipe\gecko-crash-server-pipe.520" 5232 1dc33c32d58 tab3⤵PID:5220
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="520.12.1853999829\2105724542" -childID 11 -isForBrowser -prefsHandle 7720 -prefMapHandle 7696 -prefsLen 26768 -prefMapSize 233444 -jsInitHandle 1108 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {46a1197d-6f6a-4b3c-a8a4-556781db2d3b} 520 "\\.\pipe\gecko-crash-server-pipe.520" 7680 1dc387d9358 tab3⤵PID:5320
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="520.13.80332750\1372610869" -childID 12 -isForBrowser -prefsHandle 7540 -prefMapHandle 7536 -prefsLen 26768 -prefMapSize 233444 -jsInitHandle 1108 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a26664c5-b4f0-4a51-ac0b-eafb40fefe1c} 520 "\\.\pipe\gecko-crash-server-pipe.520" 7548 1dc387d7e58 tab3⤵PID:3580
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52be386c5af025047cbd10e6582e6e5a2
SHA157628ee8c7c4275e3b060a0c1ea3c16ce3b707d7
SHA256205f86aa3b51c501d4de81a7750fc9fe733685c5cb03e3de0bac720897136f59
SHA512150875ad63ad260547954c2b6fa9fa47eccb0d1d51b0a2a400bb9ba9817222e9c6e01dea52234fe5a47ea8d8a4bab4c90aea4c9613e982e98c337630ebaa737c
-
Filesize
20KB
MD52faa11614891e8ab58651d35dd6c45dc
SHA19944f3cddfeb6f9108d354f87e8a99ba90dcc2bc
SHA2568d1cc5b0cb8fa1843f8ce92b9f8c0796e45ec5b48156e2a3464b29b7cdf8a720
SHA51268abad65f6080dc844184bce2bf318d6a4fe1edc0dd7db790d2b5dc8da0b6b6984a194ff59c146bf80b668ca3309a5489a25586d99b06e67a4af2b1f8386674e
-
Filesize
2KB
MD59888a991b478465adff1f6a319d60e86
SHA156ce143c710a2911db07884235054e33769d2567
SHA256bf9492b5ffd3cba30333f164f5fb90029281b2de5c5cc8ef7b5207938a49574f
SHA512097ac2f6365e93a4e2b5e8909f99591bd205047834994abc483f5afc1aa4e25459dd8bb9dd350a98baf619d8cdb2a6bdeafb4dbed71e64a0ad12a1fc8f90f2a0
-
Filesize
20KB
MD5f35776ae00ef37bf8d03305aa839d5b6
SHA18a013a4fa5d7d86050fc90ff65a8fabcd532f012
SHA256b594a3386abfb056c9450fc31e6f630d5a4c92eb30ac7250668b9a7bfd16400a
SHA512ca92092c6a11e65dec94db7b9e3ed32d3ce6fb00d4f539e335fd5cec0819780f39b69f4fadd340b2e36d84765f8767c209427e984081dc14bdb3e489058b75f8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\1F4EE80161108BE95F29EBD42E65216A6DE85E3D
Filesize96KB
MD5676afd0d1acd7401caec791c38823040
SHA1d0e65676ef9d7e83200980157958cca085bd07d0
SHA25635fc8ad643059f363e0fd2651add0e4460a9ada542c97f99c69251326c5437a0
SHA5122abf2761bf15dc976b8dacc1c570472ff2b6d86348a0e6651e8cc6f09181889a3e4bcb8681ad03dc5fbadb8306e916be240df66b5275a7724dec1b98da96daa3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\2A2858AF962DFDD41C4223B7B9B1890D806D7FFB
Filesize16KB
MD5e0a20f5e3bd3b39d9c0da94a7c042ab1
SHA1dbfcf514198e14a199dc5b4a6946519f9bcc950b
SHA256724c57bf95cfef55a8e1e5d5bc6210ad09ff62e1136677d0e39c963fb73adccc
SHA5124d6bf89c107ba2f140cba17c008bcfeec27d7adfd1a80ac8163410342d5c5768e8e810b5d8b03984478495708a4e218cdc556fbb1403f2fbf7c485b072d49fac
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\2C29BF006656F63D2BCF9F7B64215B9DBA4C06EB
Filesize21KB
MD598c175290ba942117d2d1a629dd756e2
SHA1c6e7b957b360578d2a0e2cf56e5613b21d922b41
SHA25688e2fc099fc70499d6beb972eb6e26cda1a6362672ee6ff58524f448597ef61f
SHA512de86ff22fbe486cc0e64aebe1a8ef9e2d29b639d4bc4312297e73a8d0f70537e26366f6e50611f660b1d5864dddd5a45ca7e25746f070450da46720ab7911d77
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\353F85B76796B19EEDEBDC6390821E08202A8977
Filesize21KB
MD5b3bb85a519e97da087bfd152d8c6dc87
SHA100f05fff23731a01b9cb7a5a0ad16a3eb37b32a3
SHA256a6e049d1bb064d74301e293f1e2eab1c11c68ab23c2a69cc945dc9de9c80af30
SHA5123423fe6974cd035dcc4f224423d101ba396ab20ca80777bd6a466ad8b273b2b377da898e416d8bb81b958cfc0b62566d36cff598cd3fab375911c032c5a01a2a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\3AE8A7630FA301F782F91C341869CFEB9C2E9519
Filesize16KB
MD5ce872ce8b6bdf357af860a8a21f0b7c9
SHA1b8571b09bfa8e5ba2f58e2b931ead6f4992c1805
SHA256da4f482f2d65fad09449171d76b87ffe9905b66fef6f51d3e3d90e98479a40be
SHA51239f199296cdc1cf656d7bdf0bbf138f40aa2f8b257ef65891508694040f28028c332547d3433e544764b8f0349ca051ad845db898e688a108f9c4b181f10973e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\3E38530045FC6EF1CA169BE99147EF2F55627FD1
Filesize94KB
MD5fc65c9afdfbe7fdbcf845055c4376384
SHA1d71299c4e7ea9dae9bb9200b0b94f94d41e9b837
SHA256765e595d7bf1659d44c45e1aec0fdcd7f6c5c6acfb097cd4a40159c25a47c2a2
SHA512a8953c5407a17a547f1fdb4837380d7b2f1f78f99cb30691fb942c0c68fc3aef0f08783ad9007646954e8283f612db07bba6581252a386db4f63ad800d1e27ca
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\43AF6A0B96B65E9C285379BBE64C9DF77572921F
Filesize1.3MB
MD54232708c250625743a6d58f76a4d668c
SHA1f998375dd3951aeb049612ed5a1805b83aee27e5
SHA25658f6bd176abf1f73ce1a549bd77bbd5a75c93b0fc30e3332353505d5917ec67a
SHA512e67e4207e7e8147aa85e627549ef9ef50a53b438d6decb91ff94cb43b4de21b6d7946746f451cf9f4cb4ed4d045a03ca6b5fd4a17d0136e6122a9dbe615f0af3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\46C625DB4964C00323A8EF4C60828B52A454EBB4
Filesize1.1MB
MD51bf4303e7efb325c21428d249bbc9839
SHA1fbb26e961351674218a3f3a84f9c38dfc3dd7356
SHA2567f50319c9306c3a3e77c1196c15429274971ecd0e8adec4e5f974dd464c97f18
SHA5120dc9dec060d8dc0b277ecc0902b1ad0f6bf1d4723dccb48e6178fe3ef215b60986b4ef2491f078c293d2047ba492303a1e23e9253747615ef3bca5e03af88705
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\483C26C5EB9CBA8F8DC58D68D0146414CBD8B1DF
Filesize62KB
MD5a92a891d6f6151667ee22308a2908016
SHA13e4883901cb9c40e0a25bd81f8d098d016cfaebf
SHA256bbbb40970b51da553258f3cef2e20fc4ef506f2720dfc56fb4854d18be7fe57c
SHA512d72c1cfb9bf422a047597bc9f7cf125635e7ff9cb23b67a94326893e5bf8dd7567d42cfafaf5ff9db7ce8fcbc72cb40869fca664af6c00db82cab2444f93e8a0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\4C7B6F2CAD8B3C17C2BFE488FBEA72FE061AE34B
Filesize20KB
MD5395c730344b2e633b7c3a239b3e3d0e9
SHA10b39ab63c3ac0592b0a218f12b978379fc7ca2c9
SHA25695572988746bdfd94aad3e487ccc9ae719cfc1fe2c18734fbdac71eec22abead
SHA51287fedb7b898b5301fac32a98f06d0bb4b179637a768325fdc5613f949f022721365e3ad50e7ff419d3df567b6130f8eb568d320ccde11255c8674e58823aa5fc
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\5524427E76785200FACC0DF8A5808E07217D7E24
Filesize14KB
MD561deb1e291c6013fb72ae9a8f391ede3
SHA1c4e785eb74d71ca1d38d186e810e803585e8952f
SHA256ba6668f891187d13c0c5ed97e139acc09d03c553fdc5dfce4893f121f3943226
SHA51272ef961fa3a3f43fa4ec4ff993d5a20b1127ba5efda8c9143559951845003866e627cbcbf5e67a187fd347b4275c040f2a791e4bfffd8773670712efa2b558a7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\560CD1634F1DAEE31F3A7869660292279CCCEFF6
Filesize1.2MB
MD5ded3591d7abd7bdd501b038c2f36e195
SHA17ed976c642bb9798ad0862a22540445088b618a6
SHA256e5f867922cf52bcb6a23926f4af433bc96868de6aa00fbfa31a83190e8217907
SHA512dba8878f0d386b7c12a11f5fea88e9fdb6ff11eea581284210d2063e71d0364499c3f929a24e9d7ab14a1066aa465de5ff4510143c0fbed987c35e5803c192e7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\5AE6D89F9E02E65CE57A707F37A56F985F9BE4BA
Filesize68KB
MD5b38e4e25091f78d21b080bf4a7e33932
SHA14d24e5feda29e0d2d58f3710c139c3d9a5acb772
SHA2567ce0fedd0dd67d0f603c672c66eeee8f8e01900cb2bbdcd3583039cb8ce4721f
SHA5129db38475c929cb3f671fc4361acf08f98c04b6f2b0242192808ada1ba64b59d3519879c109c3d431452c4fc4e669a0cd5f29b4ad7ff6271c70f6ae825fcb3d30
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\5C6562685FA6323BD8D7D70C068D472A131393B3
Filesize92KB
MD59dfe0e4fbc3ba95de3f43ad9a7c2108e
SHA1c184dd34b36c9063e73856de6aaa3e44e4953e12
SHA256072e2e79a49537e0203c891c1dc0e9d2a913ff260c4b29315655297b14965fd6
SHA512c88681745f9704ee45688809b879cfff7d9a149847f330c902539b9463d5cfb2614813ab48e7bb60d9661001991c958ba99adafdc9100ddfd5d5857d69947d7d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\6171C3DCD3501947A8FD700724EF6121B8CDBFBC
Filesize13KB
MD55f4a7e28625cc7e2773efb28b5919df6
SHA12d01075aebd4ad20e892ce83823e6683fbd3ae54
SHA256f9eba7974a7fa490cfde0f23a7a81e43f5670eaa3c6b46ac9f972d3948dd76b2
SHA5125f1caa1690720e48c24152342cee9625c9059cf10766eded520aba701e7b2f1bfeadef0fda9e8540b7598e02e405be8646e8ed14f3074e08c47fae72b5d98a19
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\62B7B852E1F6D3BE5F3E419513FD96DD1B4224C5
Filesize112KB
MD5dc1251f541d9588cda1a58793b1fe268
SHA1577f9bc3d6b5dbd5e8c1f707634e3802a8808228
SHA2568848a8a7bb635018d0861c925b11e935fcd272207dc69eec1b235ce6f49a387b
SHA51279024f1b0548efdc542bd49806de5e3a676795d1b63ca00cd4d5a03b9b00c147a534be49e6aac0fbd6c78ecb3cbc49c230734e45e25b73e7f41b29318a0b0fd3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\64103B98230AC8AFED8CC8513F7FA7648A6BA088
Filesize111KB
MD5570c2a9155c1ea7d0de6152a8fccebb2
SHA1c1a850fc2ade2696fbb05347c337f675665443c7
SHA2567ef61823d6f4f7ca06273ebdd4e0889a6296dae1db9a679134de9aac7abab65c
SHA5129f6ab405cac210c7996ea86f1a228f55cb59019631bc7085bd60fa4d594c99b901fc74e24be7b079990543e30a61e8a61d3574568dc4d0483947e3c9ca50a3fd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\64734067DA3FCAD3A190A95377C1AC95EC2B62AF
Filesize28KB
MD52ce5f8c185b0606caf571d13ce8f16ae
SHA19138bd6f20b762b215680f4023d80ba49388e221
SHA256a708c22031069bc85ddc4c214d8169c3ba832d4cb1ef18b6e5898fae079af560
SHA51255befc50dc6e6d72dbd6220223c704d26c44d78e4c860a7b84b18f7b269539969bd9635087b1d890340e3115db59b05217a8091abd3a02997b020d07de0d95b3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\6546A3E3122659FBEF720E1E0FB8BBF278C1A182
Filesize70KB
MD5cc475d9c3778f50c330fd3339cfa075f
SHA1eb563c1757b27c17041ca7305ceea253ffa49231
SHA2565425acb114d88212d8ffc11fe4a7365a9516749fe4de5c22b313014b93bd9422
SHA512ad45de934e289406d2246b4684ed7e4b930dc430f21cc082a9fa8b92efa5b824e6b26b2b99ac604d6119f9ec5d786a7d47e08e0e3bdbdfcd25a4c6c24ea2dd6f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\6C7A0A34ECEC5DFF2C3A06153553FAA1B03EE6EC
Filesize569KB
MD543d22b6b7d3f71ffb42fe60e32f31586
SHA1d085c68c3d33d6224a1ba48f1eff5f36cc3c5391
SHA256e302e966162d7c0104cc425018e99861f1d61724ce6e45b5d5d686fd5fc10f25
SHA5127a55f0dc180b0c06ddcbdbdd1306d4978263ef6ed4c9b99444faee7f2a9da6c30ab9573eee56cdc748fff408e9bfb5df27e207a281746094bca4c94ffe5e52ad
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\971254C7341460E85C93D0821B91E9985A0B32D6
Filesize2.0MB
MD5b5f538c8d06c0a9a161fffd69feed877
SHA14ac7e1ffe9263297a05f872e7b4ac26842b01b56
SHA2567f925a192667616c2ce3ac32a3bde9051d864c2ecd5ea31afc1cfca17fc2c3a5
SHA512a0da5ef1809f9fae98cda96d4f712d56035f90445af933a73953153e7549aba149eaa02e4c67f742d844ad59676936118d3bbba31f1d144794234b967d14ca0e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\AF0382281217385B95E3544CCD54773B43B9D3ED
Filesize137KB
MD5d5c7fff08476f29ac02512cfed47c614
SHA130f2815c56b278d717e9747d2cbaeb72e0af8cca
SHA256fe6e3da656a63d6eee3bd78b592462ab618dbf29881af0098f0ec8711b19131e
SHA512f9b8fb7bff37073c524d3b0991b5ba86a36e905d35884bb1505c72d43ffaec0ee778e72ac9e52ebafcead58acb2918e820b24f0f8a4d838677ec0f275d5ce798
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\B8953C9CE846AEF79A17A09C295C86EA92208F3D
Filesize18KB
MD5313052dddb3838d653c05ebe469236c0
SHA1f4569ba69354946ca072922513ec02b056b8ab69
SHA256889f1b3884e025e622335cf204305f329a0c455ca531e5fb721e06c0f75c4f72
SHA512d5638ca24e684d3587c1ab3909788bb44f85931c218543a60e910ba68e13cebf6da643ac168dfbbf6f02e1cde0ef717fcd44b59025020fd51b0db01b9aa56f2a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\DC9D9F0C28D6EBD1ADC348DC29248B1D4BA307F3
Filesize13KB
MD5321f8d4491c4a215c417f77fd94493c6
SHA1ced91b33fa8b16c755a0cd531a68976845d744fd
SHA256f3dd6375200572bccea1ad93fa6e5e1bec794b993e1c169d34e1022d7afe4d9e
SHA51249ddbc48861f0e15dcd32b35ff017a0a6bf98610b10edba92534dc1d7d79c339c046009082c9fb6a5dac742d56a46f1019c9fad387d4adc52555126ff88e402f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\cache2\entries\F10A066E60C8543AFA8BA7F20B10CF4387AD5E94
Filesize406KB
MD57ad050e580c52caaf14c7c349a7a8020
SHA160ffc3e4f7b9518a8d1f7fd5327c1716ccdcdf92
SHA256d3aa8ee7ca5b15100878773e26fb24d99c402bfaf46fa5db9c79e98e5e0f151d
SHA5121d7496305878f77a2ae7f43c904975a2c7ef0963387463d6b0f67007fc406300214408fdee680a4fd702acaf9c0b71a10e4e2e17a141438985423f9f1142f3e7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\41eh5pdr.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize7KB
MD5c460716b62456449360b23cf5663f275
SHA106573a83d88286153066bae7062cc9300e567d92
SHA2560ec0f16f92d876a9c1140d4c11e2b346a9292984d9a854360e54e99fdcd99cc0
SHA512476bc3a333aace4c75d9a971ef202d5889561e10d237792ca89f8d379280262ce98cf3d4728460696f8d7ff429a508237764bf4a9ccb59fd615aee07bdcadf30
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD54e65ff75a6d0f9f5ce7bb7693cebed75
SHA177a3af9c67d18eb11b48a70c6a6744847e2d39ae
SHA256f06b253428d5328184e0d48527cbf7034652544c09047a046ac95778c8be33a2
SHA5128f8509a72627f69cf5b484636fe2e565885cf015beceedbd68cb97673243d1c3d51e046e56f8d166570865caaffd49c1c553be1a1ca141a1dbf7e6c894c894ac
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\datareporting\glean\pending_pings\0eb32c83-977b-48cb-9d7b-a717be933093
Filesize746B
MD5ab26a0cccda2f811cdedc199f064437e
SHA1f7a63a0eb2c739a67ed8c06da4271c1736f9bba9
SHA25642856950a5b054287604abb82c09adb0c14a1c28ce720c4977c327c24044be15
SHA512b4f126cf87e88ef844dda5c4f101a058e22d1d222d4d7333c4d40dda04ebe9f2745c30271501063919be1b359212d3d6b05d276c64b015581223df98c964fb88
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\datareporting\glean\pending_pings\d8551fe8-d049-4632-987b-f478a8cf1e71
Filesize10KB
MD5f907370acfa181d6eb1922652c59e3ec
SHA12c00df468f357dcbcf0bc0ebe5682a14cea496e8
SHA25696002ce122cb54538b70244f7543e2c5e661cf3649d9e22653157a012681fd04
SHA51278eb9f41c7be12f74f5998f17eba44c6a70dadc05192b83373f617afc9521cd1a026165d10cc30d2c1d8e5c74a0b48bcbad8cb4504e197fe0292be98c76c200d
-
Filesize
6KB
MD583e8865464f93de236ae41a29e063d36
SHA15270eb2b22b278d3198f2bc1a8855c6ef47d7c35
SHA256775b2976bfd8db3e1eec890947d603f5ff9db8f5accad075671623259efaf35c
SHA512ed8c8aec657d3d0a27c86e27f8b1151bedb09864f85dc81b8afcfa2ba7d1693d3f2297da23c875e9b01af878cbb207eddb3c6d749b083a9d90fc100e79b574a7
-
Filesize
6KB
MD5fc4568d3c4600897228fa25d83032790
SHA138a4704f8974d3896d8f3614912426583683d95d
SHA256fb4f93348f31b2383dc3717861edfd8220ea12bdb24cdeedbf65c73fc04a8a42
SHA5129b032e8602cbd0965ba7006f27f52cc8bcec15b190a450ef7e8f35edaebabebb50783d150fa6601287d6c3c4bf1fbc765d65f6b8883aa482aa4c9aeb56827fe1
-
Filesize
6KB
MD55b15278fbc01a2dc40bb5cfe1a269037
SHA1d917f722d6d977357df67f74589744e53dfa7f8c
SHA25690c346e043a0dbbdf5269ba61e39f91f23c19f4461e14896e1b732f1e67b69d8
SHA512969ff9dcb5e0747fa4fd72d799f6e2e09f2f9db8ce39d8d7b2eaac9c4b77adec2da26d6a261ac131f82c7149c6ecb14551f4e55a615d67eed2d004655264c922
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5bcbcbd4901b5a9b63540247db542851b
SHA1676b08ccd81569bdfd887319dd894474c4782fbe
SHA2560e089db68260876c350d4c04c9a1739565a3210e3a25187b313a2323e65cb4e5
SHA512a0853a027a51f769713a0b705a81f692633f992915d1ff528bcda8aa4896029d52f86499ba947a24cb1d144cd6afac4dc2601dc1d7f946a89329b0e98e3f107e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD595fda5e2bfd2460b8be13c16ae695347
SHA1e3c582afe567c50be3b42883f1045948f60335f8
SHA256821c2f405bbcc6e3344ac01f971b0123b0c54a36e1dc3eb365256521cf5d5869
SHA512a0998198b96041fed2564a6dffb2077bba1fb5fc455dbb6048d0b0c9a531c09456f059eb4bff6f2091639e89da4553f6c00f0c87cdb9c423f17a357616be8541
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5991338ebd855dec32aedd0d61565f55a
SHA1edb5032d9ccfcc06f069e3c9a6675acfae5594dc
SHA256e63e8fd111b6c74f3c9294c10829d147f05faec21ded75140d3a74ed9707a89e
SHA512e777a7b7230576e8a74f055d032f1f10cdd06367eda79b4d386f66fa3aaac38fcf7fe84b6821ba080f41eedf3b335665eb63d887d1cb5478ddfdb30c724d2d01
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD51c0fcf972d856183c7cf1f6ec49adecf
SHA140961c265b85af5b3514fc69217a856475aea874
SHA256ddca364b2861674c0bd026148413eb845252f4593f2694dc45a20542cd558135
SHA51296c2905c4140720043c203264f74851d2219d157db1e8116d775d3add3381b06e625eab6c7076a6c24cb87d31f50d359ecc3c88e126895188c4e1b7f3d3a09c6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD544adcbff3787de6615b0415f274c46a7
SHA10fe594aa9790dbb4504cef239562fc8e668508e5
SHA2565d4fbc00f5f919b1d3d3657375c34269980743ac2cb7956de7bd36bc9857a184
SHA512d7c41663185c3c58ea6f80729fd83329ceedf33b487dafa6cf6b19a30d99c8b1919fa0f2b9bfa2952bb93dcb86c257fe0498caf38f5ede8e954f73c7d5e525f9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5c764a6f13bde272555958b03cd513141
SHA14b2bb269c321a363b7d19bf5e87c427935459246
SHA256f01e69dcea462981c3a933cd2425f7ba46e023ba226cbc83c2873df6871601bc
SHA5125079a9d8c8b06fc748df156d2e36ec32968abe103ef4b9d806d565ec6a2dfba865b76839ce62ea58e2f7bd82de5d646c10f7e878f368be47d4abc25acb4ad3aa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5ccb1448fab0ea608f7bcd3187f715584
SHA184c9840a05acbf00ab07239a771097c8ded80fd4
SHA2565bc3c16ff8d4481d92adacac4754734a0ebb0d2afccae1a602565f0dc9eda762
SHA5121e8e58019d047b7bca9a4cb4a190fb2412ff25ca9ab837da43842c209110827df1f7333aba0974937052ed75bfec6697d4871fee180d5207aa8e4e9e00a77429
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD53b31bdd550067e46dbec5f0e696e1788
SHA18847c2ae702390cf4db418d93e6199b61d0f3dc5
SHA25670600d8bd70d079adbb1ba8918a34d9a856dbc0c35c9a4d37be6bd76ab312a2e
SHA51248b67bacc399331995fe11453d6a06ab9746b2a44d75177c63611e35f4e202cb6e2a1e30c701ab20ee256d72d5e533cf8929d1159fefb6666466c5f7a74de802
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\41eh5pdr.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD5253e1870bc5b041f9739f433e40f0763
SHA1b2ba5008feebfa6c10623d36548cc93f926c307b
SHA2564b585177e2b16349219090620ffe1d37b199b7ed229b74f2c36b92d0103a6450
SHA512492da545676f4096e0e36a87907b3f4b165cf27e648f25fd5871099ec89a847f416217ba5cc14d97465347d05023053500ec01c9023e9be1ebe4ef1310aa04a6