Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
28-05-2024 07:50
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://app.iris.audio/
Resource
win11-20240508-en
General
-
Target
https://app.iris.audio/
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2644 firefox.exe Token: SeDebugPrivilege 2644 firefox.exe Token: 33 3784 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3784 AUDIODG.EXE Token: SeDebugPrivilege 2644 firefox.exe Token: SeDebugPrivilege 2644 firefox.exe Token: SeDebugPrivilege 2644 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2644 firefox.exe 2644 firefox.exe 2644 firefox.exe 2644 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2644 firefox.exe 2644 firefox.exe 2644 firefox.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2644 firefox.exe 2644 firefox.exe 2644 firefox.exe 2644 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1284 wrote to memory of 2644 1284 firefox.exe 77 PID 1284 wrote to memory of 2644 1284 firefox.exe 77 PID 1284 wrote to memory of 2644 1284 firefox.exe 77 PID 1284 wrote to memory of 2644 1284 firefox.exe 77 PID 1284 wrote to memory of 2644 1284 firefox.exe 77 PID 1284 wrote to memory of 2644 1284 firefox.exe 77 PID 1284 wrote to memory of 2644 1284 firefox.exe 77 PID 1284 wrote to memory of 2644 1284 firefox.exe 77 PID 1284 wrote to memory of 2644 1284 firefox.exe 77 PID 1284 wrote to memory of 2644 1284 firefox.exe 77 PID 1284 wrote to memory of 2644 1284 firefox.exe 77 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 236 2644 firefox.exe 78 PID 2644 wrote to memory of 248 2644 firefox.exe 79 PID 2644 wrote to memory of 248 2644 firefox.exe 79 PID 2644 wrote to memory of 248 2644 firefox.exe 79 PID 2644 wrote to memory of 248 2644 firefox.exe 79 PID 2644 wrote to memory of 248 2644 firefox.exe 79 PID 2644 wrote to memory of 248 2644 firefox.exe 79 PID 2644 wrote to memory of 248 2644 firefox.exe 79 PID 2644 wrote to memory of 248 2644 firefox.exe 79 PID 2644 wrote to memory of 248 2644 firefox.exe 79 PID 2644 wrote to memory of 248 2644 firefox.exe 79 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://app.iris.audio/"1⤵
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://app.iris.audio/2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.0.453063568\1725322752" -parentBuildID 20230214051806 -prefsHandle 1768 -prefMapHandle 1760 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf2a4539-fb2b-4512-a908-ad10c0857489} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 1860 1131450e658 gpu3⤵PID:236
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.1.2049845897\2087684616" -parentBuildID 20230214051806 -prefsHandle 2396 -prefMapHandle 2384 -prefsLen 22925 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {473333c9-c8ab-4d4d-84d6-8debfbf13767} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 2408 11307885958 socket3⤵PID:248
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.2.689726971\1390697546" -childID 1 -isForBrowser -prefsHandle 3396 -prefMapHandle 3132 -prefsLen 22963 -prefMapSize 235121 -jsInitHandle 1288 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ea901cb0-25cb-42a1-804c-85a2d340a22e} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 2748 11317649f58 tab3⤵PID:3332
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.3.188200423\1885148246" -childID 2 -isForBrowser -prefsHandle 3616 -prefMapHandle 3528 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1288 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc622bd0-ebe0-4db8-9ede-26a579406b8b} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 3628 1131a1bbb58 tab3⤵PID:2140
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.4.1122792581\2045225372" -childID 3 -isForBrowser -prefsHandle 5328 -prefMapHandle 5320 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1288 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {476b9778-b5f9-40f4-ba4a-2f340bc050af} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 5336 1131c776858 tab3⤵PID:3760
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.5.1555163352\1942737058" -childID 4 -isForBrowser -prefsHandle 5480 -prefMapHandle 5488 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1288 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3304279-ad80-4abd-9878-5783f6a2251f} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 5468 1131bc4c258 tab3⤵PID:4620
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.6.348921954\1095935526" -childID 5 -isForBrowser -prefsHandle 5656 -prefMapHandle 5660 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1288 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {91962530-67fb-47cd-bdc3-000d48addcfe} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 5740 1131bc4c558 tab3⤵PID:2028
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.7.1942934512\1601913052" -childID 6 -isForBrowser -prefsHandle 9924 -prefMapHandle 9916 -prefsLen 28096 -prefMapSize 235121 -jsInitHandle 1288 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {da4bf07c-f6b8-47f3-b76b-2f300a68b8af} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 9908 1131d9b6d58 tab3⤵PID:4600
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.8.1359958891\634026649" -childID 7 -isForBrowser -prefsHandle 9764 -prefMapHandle 9760 -prefsLen 28096 -prefMapSize 235121 -jsInitHandle 1288 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4521cc10-41bb-4889-af99-fbde51dee091} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 9776 1131d9b7958 tab3⤵PID:5088
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.9.761645409\2044971051" -parentBuildID 20230214051806 -prefsHandle 9784 -prefMapHandle 9884 -prefsLen 28096 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {081fd116-ac52-43e7-b179-41d2a6323e38} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 9668 1131d9b8858 rdd3⤵PID:752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.10.258223699\2089254632" -parentBuildID 20230214051806 -sandboxingKind 1 -prefsHandle 9684 -prefMapHandle 9688 -prefsLen 28096 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {946f2ea3-8910-45ea-8497-04e5c17acf67} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 9556 1131d9b8e58 utility3⤵PID:4360
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.11.1975023488\1187436992" -parentBuildID 20230214051806 -sandboxingKind 0 -prefsHandle 9100 -prefMapHandle 9148 -prefsLen 28096 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6a101f40-170d-42a5-90b0-7821aec2c6a7} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 9092 1131da6f658 utility3⤵PID:3564
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004C8 0x00000000000004BC1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3784
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\activity-stream.discovery_stream.json.tmp
Filesize29KB
MD5a6f10e032c0151755138332edbfaebc6
SHA1f1fff0ec81564f3338dffaf36c9fadbde5cd0562
SHA2564bc71f03fafec0b6eebba13d989bf8983c65375e288f34533a120d234275e22e
SHA5120df9edcf8c86d8eeeeccc8997f4fb64ff367186e06c5121700ce51b009105232ed7110dd3211cebf2b795ca11b91bdd772f98f53ca18780f8b2ee9a53f8680e1
-
Filesize
13KB
MD58ac7538789c07cede910bfc66925c776
SHA1efd8ee370cecce83316f4fa162f23781ac9ad085
SHA25699c9ccfe1d93ddeb98d03ffe93212565f07f463d3a4722d8436515f4d1441824
SHA5122bde1923f54777295e2d6f328a4c72d3336fabfd263a1d3499d2db6f2ae9dea3edf696f788c17b2f0ce211f8267110c0c1ce53b1032e110c2cc16d1d45550e99
-
Filesize
9KB
MD50bcee3073abe4bf8db34c46fb97c687b
SHA1ec16fc3987ccef30321676e84583a2adffbefe42
SHA256e0f92c62c767b59a28a67e0e1073e890d1ed17abddcc5085d86b39326e35788f
SHA512b7ecc1cfd3ab7f62446e21e4a7618cefeac0ef810995256f84cbe2650567a6e90d9837a3d375ed323c5536231f9e645517f0e7b915fc166a5b967e3f182dca2b
-
Filesize
28KB
MD5fa0bb03cd55e1d7d97c801e08d0b3ceb
SHA1f9f5e909a8d414fea26dc53c25af59692f8c8903
SHA25635a405c23e4d62565486af9615071dcdfa7fd4dd990d8383d44af9843e5e3939
SHA5125dfcf20f3bfefb1c8547b291b7fd2a5e3073940d07509df0225c6928650d0250a777cb7f8035c95c319f7503e4adbc7f8d32e123f13a9c224b2b740bfe1dee98
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\cache2\entries\F4EFE37A30D0F14C6AC03FF7949A51CBC2EBC649
Filesize13KB
MD5df84075868d1f52a8ac789729ce37f7a
SHA1a4e7eb7a946c184105e314ade720310a37c0d8f7
SHA2561937b2abdb838a94594ef57b62332ac2ce6f13942b4d892a0d79116f07a099e4
SHA512ebba04b6647a86256e5910800bae66b33c26baa1e29d5a4f87294cd042764284f59e95c64d31bfb7fc844548f69b8893f447e30b6234e98ab36852d258861e96
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
Filesize
9KB
MD5fb21f9e2778173c5565759c796db7416
SHA152f7ba45f24969ed764cf9cc42743bfc10b5617e
SHA256d06d48131fe54f1307f5310b25d5e17d7f0413dc42e00005abf905a984231edd
SHA5129e2ab24562ca9d6502677505062b4ff8a1be7c5fbb7d497528c34c79de65e4ab2a4aead1e00ffb1dcd180e405b2284c672bd75c240613dc3d8a2cd67ccea1e8e
-
Filesize
7KB
MD52fefddec46887c4237772abc15472a33
SHA1d1997df0883f9abb39669c01049d16e8ac2ed7e0
SHA256e8514f780c2bed88f99ddb34b6fbf0a9fcb7e96b608be9c791e11f08af0d80e0
SHA512750f6e11670161dd362056561c88cc2067cc40e9876d76767cc3185ca69c5dbed0095deaa56be9629cd5774e09333c3be79e21934f318c5a0f1048f7453067a0
-
Filesize
6KB
MD5ca738e6bc32e2d63ac5506aaaacf5705
SHA1de2cb641c2729ba639f919a71454c0977e5c1c65
SHA2562bed469b5bc3997b8738edde82e795705386a182d4ed989984e879c9e7978341
SHA512b8d836403277305dbe8b5266a27fcfd904c8fd93e0081dd79b23711da71be870dc74180d0d6ca3def188c3099a39bc01263fdfcceba86cd43d677392d7879727
-
Filesize
7KB
MD54e9a9b4b17eef364b5e3ca9f739606a5
SHA133a7048c9fc014e3b146bbf00082d63c3bea7d20
SHA256a56561b5b286c0080b2bbc5d42625a86a076a7daf87646a43d2398230047ad9d
SHA512cfcc60381f120e5a419207534bc36b221c3b8892e9d6641adecb89bc290e25de85e5d09169604c804dc0a734d9cebf695f28ea5ada89dbd0a00ea614a4d8fa85
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD5be0ffa150d6e2b2b1bbc9f032c446912
SHA11c519cf254d811a1036f82b3264a21f5cf0f220a
SHA2562a7aae20c9dfd943d84647639c31a9a629057f619da736a0058e45661f9dd303
SHA51200140aa4546cadda7b1a2a65195d8cd5c967e436d4673b8d28ecf477ce76cac57d2f3bbdcea1c560f19a5daef5c49d09ad2fb27228d48f176cfcb42e19481ea5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD5280ab3a128a1d9a8a2f6a6f606b7f4ea
SHA1ee432578d66febb8d8c39975d767fe4aaee9dfd3
SHA256d646f11b32ccda2e493e8a4e3172de8175f2701af5411f749cdb123745415c21
SHA5121c13a591afa6d93daccc97946970a17def6142f6dd6a00266eebd2fd88a904fa2af19efa81f36fe195e6c2dc576c7aa68ad0d656fce0ef6ed7f1858372682190
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD56f46745418886762df53815ee8fef91f
SHA1dee6e5c286c580cb1517e421d5da2f3eedb72dc3
SHA25633f4a84cb587396231a27ef3ab6a1a69a3a0f2802320339af83378b92d28e48a
SHA5121e550131d9d983e47c7fb4ca1baaf38de88c5f684c32b96888793269d4e203e6b493762de7ea36e1d598ded1c5afa79b6518d09780cb883c93496df786fe83a6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD5378db878d7f9ba2bd125f881ba3a2ab0
SHA109d3b443407cea5dc656000c9c9e73364cad7613
SHA256a19350cff3ec170753f8263a41d4d934459c23abdfe4b5bd61df6e15454ec625
SHA512d60e852b3586a3771ed0257e01e6d550f96ef50079efa35e5d0cd598cd39a137a319f1de2f26862fc684ecfe066e4135d8ee9494430c669a10c728e38fc9b0c1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\storage\default\https+++iris.audio\idb\2926346687feisraebbaatsaed--hte.sqlite
Filesize48KB
MD5683c37c097e13aad2cf4cc8640c68ed1
SHA12327590639fd631811bbd82bc95924e98b93ba87
SHA2564d0f3f67c0401ad4a54235cbdb8c0aa2c5dbf5226c59bd4ccdd18a44c7938a97
SHA512d055ed76cfb0d587ae28d4292bcc59dba9171ae2a66be53e07054de08b8e674663573d6ffa8faee26e771b1d58bd38de3109311ab05281acbf9af858601d937b