Analysis
-
max time kernel
121s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
01/09/2024, 19:18
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20240802-en
General
-
Target
file.exe
-
Size
896KB
-
MD5
a80f8369905a553004098607dec0751a
-
SHA1
8b8e2d5a28541c1cf7bc28437470fcbb4ca3b61f
-
SHA256
38211db68d53f159f161beb3ae76d14437309e23d15766c14e65125b09534042
-
SHA512
4975d71400b7120144a9a1668b2a76155669628f65f3371cef0e3954e8dc6eeb68680b243231c5ad4826911673286d0e7817587ce218eb8aa3f989750f9fb216
-
SSDEEP
12288:7qDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgarTv:7qDEvCTbMWu7rQYlBQcBiT6rprG8avv
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2784 file.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2712 firefox.exe Token: SeDebugPrivilege 2712 firefox.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2784 file.exe 2784 file.exe 2784 file.exe 2712 firefox.exe 2712 firefox.exe 2712 firefox.exe 2712 firefox.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 2784 file.exe 2784 file.exe 2784 file.exe 2712 firefox.exe 2712 firefox.exe 2712 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2784 wrote to memory of 2776 2784 file.exe 31 PID 2784 wrote to memory of 2776 2784 file.exe 31 PID 2784 wrote to memory of 2776 2784 file.exe 31 PID 2784 wrote to memory of 2776 2784 file.exe 31 PID 2776 wrote to memory of 2712 2776 firefox.exe 32 PID 2776 wrote to memory of 2712 2776 firefox.exe 32 PID 2776 wrote to memory of 2712 2776 firefox.exe 32 PID 2776 wrote to memory of 2712 2776 firefox.exe 32 PID 2776 wrote to memory of 2712 2776 firefox.exe 32 PID 2776 wrote to memory of 2712 2776 firefox.exe 32 PID 2776 wrote to memory of 2712 2776 firefox.exe 32 PID 2776 wrote to memory of 2712 2776 firefox.exe 32 PID 2776 wrote to memory of 2712 2776 firefox.exe 32 PID 2776 wrote to memory of 2712 2776 firefox.exe 32 PID 2776 wrote to memory of 2712 2776 firefox.exe 32 PID 2776 wrote to memory of 2712 2776 firefox.exe 32 PID 2712 wrote to memory of 2580 2712 firefox.exe 33 PID 2712 wrote to memory of 2580 2712 firefox.exe 33 PID 2712 wrote to memory of 2580 2712 firefox.exe 33 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2196 2712 firefox.exe 34 PID 2712 wrote to memory of 2624 2712 firefox.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd2⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2712.0.1959426576\1121152111" -parentBuildID 20221007134813 -prefsHandle 1224 -prefMapHandle 1216 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a69e1709-4194-4158-b647-e9cac3a0fea9} 2712 "\\.\pipe\gecko-crash-server-pipe.2712" 1288 127f8258 gpu4⤵PID:2580
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2712.1.1641980919\1793987295" -parentBuildID 20221007134813 -prefsHandle 1492 -prefMapHandle 1488 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {48f821d3-a2c7-469d-92ad-803484ba19c0} 2712 "\\.\pipe\gecko-crash-server-pipe.2712" 1504 e72a58 socket4⤵PID:2196
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2712.2.77638410\432516420" -childID 1 -isForBrowser -prefsHandle 2080 -prefMapHandle 2076 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 872 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {674e290f-caf9-4e3f-b046-6576fa15423b} 2712 "\\.\pipe\gecko-crash-server-pipe.2712" 2092 1a5a0458 tab4⤵PID:2624
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2712.3.200302400\1460491607" -childID 2 -isForBrowser -prefsHandle 2900 -prefMapHandle 2892 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 872 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5021bf5b-3ed4-4e89-8509-c694b20e2a44} 2712 "\\.\pipe\gecko-crash-server-pipe.2712" 2912 1d76db58 tab4⤵PID:780
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2712.4.1344763331\572994256" -childID 3 -isForBrowser -prefsHandle 3752 -prefMapHandle 3636 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 872 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fadfd8d3-a56c-413b-a072-102fbad7223f} 2712 "\\.\pipe\gecko-crash-server-pipe.2712" 3796 20333458 tab4⤵PID:2424
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2712.5.1078374502\302833261" -childID 4 -isForBrowser -prefsHandle 3956 -prefMapHandle 3960 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 872 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {024615c2-59fd-408a-b196-10c0bc27b38c} 2712 "\\.\pipe\gecko-crash-server-pipe.2712" 3944 20334658 tab4⤵PID:1520
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2712.6.113549010\41034530" -childID 5 -isForBrowser -prefsHandle 4140 -prefMapHandle 4068 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 872 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5386605-cf73-4da2-a77d-a46a4c1db6e8} 2712 "\\.\pipe\gecko-crash-server-pipe.2712" 4168 21642858 tab4⤵PID:2284
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2712.7.1527090279\92916195" -childID 6 -isForBrowser -prefsHandle 4140 -prefMapHandle 4304 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 872 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b21078ce-6251-478f-8aa7-9d83b389e1c4} 2712 "\\.\pipe\gecko-crash-server-pipe.2712" 4344 20429458 tab4⤵PID:2460
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\sexvjvzg.default-release\activity-stream.discovery_stream.json.tmp
Filesize34KB
MD5c704bf82dbc23025475940033b308e0d
SHA15f2e30dca17b1c8193154fd59e19061e21d5c89a
SHA256bea0b06cc4dc5f547b7d2bcb7f082e9e15cc039dd3cb3c31277df996bfaaf594
SHA5122915cbe2549d1715f1f4fa278c30c292caad168d66a0f27732e16fd2737edd76a2a9928df8995796dda0ffc9934f75b10a5c7b4be51e9843a3c9c458a3a86f82
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD570a57b53c0e353cf3db2c8e64e2cebd1
SHA17412a52326fc8825983027c9320b95475d00765e
SHA256a757bdd37c55c67d979fcd24d06bbcbc331ec97f53582bafeff90e0ebea12810
SHA512f52666ec68e00bac075a54e2f83b53999a61298bb00126371bc6cac2358d338e6953683b0cd8c3efbe8759ee724f21af27545dbe83807acf41f7f08742775349
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\datareporting\glean\pending_pings\63efc111-d814-451f-be8b-9dc135d33078
Filesize11KB
MD5861da09e61858dfbff22c80f82a6621d
SHA1c0927a5c6ef7e23af1c27983c6fea0c308a454f9
SHA256f63e32acb0461c48e38242cba0b31ba3915d1143f4789ca1ddd37ae12aac17cf
SHA512dd3d8cf752ed5e2e78d18c16ec2958b0024c24288353d64c30830d79bc28fff66d8d4d791d9f199c0700927653fdbafd3dbe4693b2e99b3c81757dd6aa3ea2c2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\datareporting\glean\pending_pings\f5f17bae-3bfe-4779-9844-d55c317e06fe
Filesize745B
MD5557df575c9099bdc02fc71cf77c3e692
SHA14409e0a58194f9f10f9206d76786957d795928ff
SHA25639dc9be4f609ba49573cc7bbd482c37d0931d6ba95f72fa60960fde83ddeb576
SHA5126de26643e467ec7f602271d1a544f05a6a2275774f39a0fe754ec678f82138f25bf9f070d63f10cbd0ae53d067ceb00dd20981d93ba38bed975ca50e7651cb20
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5da5b641d8f7457284076256832f9b857
SHA1296f7efc8b700ab9c6756f180a4e45db26e93402
SHA256e1933b9f5d3d24086e29d102c652364f2c009eb5fb4c6e1ddf347aec523ca41c
SHA5121d125000a3577a1da4ccb1d167669bc554244ca53d663fc215b31886e867bf4937c442039c51f66aea819ba5dae17b3dc681d9f4ecb34734026d1ad7c9d92499
-
Filesize
7KB
MD5d3873459520a9de717f392494c17a275
SHA1261b4e05916a89bef61cda25f6f00500aa74cc27
SHA2563c41af4a5590467e351771bf517a1bd2ff6795c84ee7a7c2de4a2a92ccda1a0c
SHA51288d5bf4e42e0a60a3e486d918b799989c7f7a67bd87ffbc6aa512f0d341654842aaf5224d72968496edab5e220fc71da1ddd60b8ae0578232d18f68a31370812
-
Filesize
6KB
MD5060e84c2831419c2f283b65713b3694a
SHA1d9df272915b25ff038d3d87c634134b2f88d5c6e
SHA2560cfc622cfd163c13a1e362c087c0ec3510c85ed0c27f30fac2e057ba7c7b2ee8
SHA51201e020ae1791ce01e5f0a4646804ae9dec44ce7c49a5780f1bf4ab7f2c12e2b93aa36aff439b56748b8ffe2e3251600244f77e0193f1221a499b3309453151a6
-
Filesize
6KB
MD5cc27c3f333fa553a6695f616450ca7cc
SHA12318205b76f1d1190c9644ff01b65b814f88b5b9
SHA256dcdeafc91f0d2d479268ed60600641a8024d1a479a9d822a19ab14c03af8e484
SHA512f4bd6dc04c421d7e593b52f7477075f8cd85edbbc7e8fcb96eac5957d360a1d2e2c57d4129643ab9f16eb029b0a483a7af9f80954d0e64bb097ab025d6491c52
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD554029f5ff6771999680b538a6f419fda
SHA18998aa7527437cf79398e0023db2e4a240e65ec4
SHA256044fc28014a420544d7f31da7c21f94c9d8cb9882b08a857d21813c66d6ab8c9
SHA512d3a9f5bbf99f32f8ea1ea98ad406b2ae51dfa0653103181e3c86f5f6b67918d4bdb63e4581163ab0b69ec0305246f72d7a00d0aef8efaf7003d9964dc0413ef9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5ece8602b51649b76f9dc2b90bc15420c
SHA15b440306b6c7784c207f3b98ea523e96a6fc23a3
SHA25657bafac0319cccb9d8b8c5050c1c5a72a3045aad38cd355382f88c0dd87bfa17
SHA512a75784a36c4f37c75b5cfceab5cbdc60eb8a41e59a8fc6ed1c642805aee583a760f32a0dee055901b5276cc90331ef3f3067d33d02db45407422f5b0c8d863af