Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
61s -
max time network
63s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09/09/2024, 21:30
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://email.email.pandadoc.net/c/eJxUkE1v1DAQhn9NfMvKHsdOfPBhYZtDEagsh1Iu1XhsN2Y3H0q8H-TXo60o0Nur0TyjeV5vnZYuNsyPdOrDkJ-Tt-vhc-7vm8duv3Xfu37d1uG-1SxYUYNqjFFcs846Hz0KbohqYxrFXS0iKS4NF1VFUrNkgUPFDTdCS1HpTRCKA3qNsQY0noqKhx7TcTPh4NGPtBlCZml5zjNSQHcMNs-nwI62y3laCrktoC2gxWn6h9DYF9C-vV9Ae4ZCtnk8hKGQuwBece294kANSMdJcB-j9ND44Kl-jbKOhWzZMOYUE2FO43CrwRmFqIQqnWiorAhEaQhiCRo8xBpqajQb5xcc0voXglP_JXbrYdte6-y-4oe78PTwkc126NEnn5ZUVPx4wRJn6lIOlJebApvDOS1_bjydfy5jvoPO6SzdJ1wndd23LNs3y_9imXF-Ce8my23jbIFdxvmwTEjh1eZxd7le5Q9Q8_5hZ9y3Xw4vw-8AAAD__4s8qHE
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
https://email.email.pandadoc.net/c/eJxUkE1v1DAQhn9NfMvKHsdOfPBhYZtDEagsh1Iu1XhsN2Y3H0q8H-TXo60o0Nur0TyjeV5vnZYuNsyPdOrDkJ-Tt-vhc-7vm8duv3Xfu37d1uG-1SxYUYNqjFFcs846Hz0KbohqYxrFXS0iKS4NF1VFUrNkgUPFDTdCS1HpTRCKA3qNsQY0noqKhx7TcTPh4NGPtBlCZml5zjNSQHcMNs-nwI62y3laCrktoC2gxWn6h9DYF9C-vV9Ae4ZCtnk8hKGQuwBece294kANSMdJcB-j9ND44Kl-jbKOhWzZMOYUE2FO43CrwRmFqIQqnWiorAhEaQhiCRo8xBpqajQb5xcc0voXglP_JXbrYdte6-y-4oe78PTwkc126NEnn5ZUVPx4wRJn6lIOlJebApvDOS1_bjydfy5jvoPO6SzdJ1wndd23LNs3y_9imXF-Ce8my23jbIFdxvmwTEjh1eZxd7le5Q9Q8_5hZ9y3Xw4vw-8AAAD__4s8qHE
Resource
win11-20240802-en
General
-
Target
https://email.email.pandadoc.net/c/eJxUkE1v1DAQhn9NfMvKHsdOfPBhYZtDEagsh1Iu1XhsN2Y3H0q8H-TXo60o0Nur0TyjeV5vnZYuNsyPdOrDkJ-Tt-vhc-7vm8duv3Xfu37d1uG-1SxYUYNqjFFcs846Hz0KbohqYxrFXS0iKS4NF1VFUrNkgUPFDTdCS1HpTRCKA3qNsQY0noqKhx7TcTPh4NGPtBlCZml5zjNSQHcMNs-nwI62y3laCrktoC2gxWn6h9DYF9C-vV9Ae4ZCtnk8hKGQuwBece294kANSMdJcB-j9ND44Kl-jbKOhWzZMOYUE2FO43CrwRmFqIQqnWiorAhEaQhiCRo8xBpqajQb5xcc0voXglP_JXbrYdte6-y-4oe78PTwkc126NEnn5ZUVPx4wRJn6lIOlJebApvDOS1_bjydfy5jvoPO6SzdJ1wndd23LNs3y_9imXF-Ce8my23jbIFdxvmwTEjh1eZxd7le5Q9Q8_5hZ9y3Xw4vw-8AAAD__4s8qHE
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1668 firefox.exe Token: SeDebugPrivilege 1668 firefox.exe -
Suspicious use of FindShellTrayWindow 21 IoCs
pid Process 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe -
Suspicious use of SendNotifyMessage 20 IoCs
pid Process 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe 1668 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1668 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2240 wrote to memory of 1668 2240 firefox.exe 83 PID 2240 wrote to memory of 1668 2240 firefox.exe 83 PID 2240 wrote to memory of 1668 2240 firefox.exe 83 PID 2240 wrote to memory of 1668 2240 firefox.exe 83 PID 2240 wrote to memory of 1668 2240 firefox.exe 83 PID 2240 wrote to memory of 1668 2240 firefox.exe 83 PID 2240 wrote to memory of 1668 2240 firefox.exe 83 PID 2240 wrote to memory of 1668 2240 firefox.exe 83 PID 2240 wrote to memory of 1668 2240 firefox.exe 83 PID 2240 wrote to memory of 1668 2240 firefox.exe 83 PID 2240 wrote to memory of 1668 2240 firefox.exe 83 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 3200 1668 firefox.exe 84 PID 1668 wrote to memory of 1604 1668 firefox.exe 85 PID 1668 wrote to memory of 1604 1668 firefox.exe 85 PID 1668 wrote to memory of 1604 1668 firefox.exe 85 PID 1668 wrote to memory of 1604 1668 firefox.exe 85 PID 1668 wrote to memory of 1604 1668 firefox.exe 85 PID 1668 wrote to memory of 1604 1668 firefox.exe 85 PID 1668 wrote to memory of 1604 1668 firefox.exe 85 PID 1668 wrote to memory of 1604 1668 firefox.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://email.email.pandadoc.net/c/eJxUkE1v1DAQhn9NfMvKHsdOfPBhYZtDEagsh1Iu1XhsN2Y3H0q8H-TXo60o0Nur0TyjeV5vnZYuNsyPdOrDkJ-Tt-vhc-7vm8duv3Xfu37d1uG-1SxYUYNqjFFcs846Hz0KbohqYxrFXS0iKS4NF1VFUrNkgUPFDTdCS1HpTRCKA3qNsQY0noqKhx7TcTPh4NGPtBlCZml5zjNSQHcMNs-nwI62y3laCrktoC2gxWn6h9DYF9C-vV9Ae4ZCtnk8hKGQuwBece294kANSMdJcB-j9ND44Kl-jbKOhWzZMOYUE2FO43CrwRmFqIQqnWiorAhEaQhiCRo8xBpqajQb5xcc0voXglP_JXbrYdte6-y-4oe78PTwkc126NEnn5ZUVPx4wRJn6lIOlJebApvDOS1_bjydfy5jvoPO6SzdJ1wndd23LNs3y_9imXF-Ce8my23jbIFdxvmwTEjh1eZxd7le5Q9Q8_5hZ9y3Xw4vw-8AAAD__4s8qHE"1⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://email.email.pandadoc.net/c/eJxUkE1v1DAQhn9NfMvKHsdOfPBhYZtDEagsh1Iu1XhsN2Y3H0q8H-TXo60o0Nur0TyjeV5vnZYuNsyPdOrDkJ-Tt-vhc-7vm8duv3Xfu37d1uG-1SxYUYNqjFFcs846Hz0KbohqYxrFXS0iKS4NF1VFUrNkgUPFDTdCS1HpTRCKA3qNsQY0noqKhx7TcTPh4NGPtBlCZml5zjNSQHcMNs-nwI62y3laCrktoC2gxWn6h9DYF9C-vV9Ae4ZCtnk8hKGQuwBece294kANSMdJcB-j9ND44Kl-jbKOhWzZMOYUE2FO43CrwRmFqIQqnWiorAhEaQhiCRo8xBpqajQb5xcc0voXglP_JXbrYdte6-y-4oe78PTwkc126NEnn5ZUVPx4wRJn6lIOlJebApvDOS1_bjydfy5jvoPO6SzdJ1wndd23LNs3y_9imXF-Ce8my23jbIFdxvmwTEjh1eZxd7le5Q9Q8_5hZ9y3Xw4vw-8AAAD__4s8qHE2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2028 -parentBuildID 20240401114208 -prefsHandle 1956 -prefMapHandle 1948 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c49a3fef-24f8-4414-8040-07d265eac52b} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" gpu3⤵PID:3200
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2448 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2428 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eb49f931-ab24-4f39-8e87-63857e9b51d3} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" socket3⤵PID:1604
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3180 -childID 1 -isForBrowser -prefsHandle 3172 -prefMapHandle 3168 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dada7137-151b-456f-8eb2-0117bbaa6205} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" tab3⤵PID:3468
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3712 -childID 2 -isForBrowser -prefsHandle 3704 -prefMapHandle 2992 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3c38b213-6001-46ba-8111-b8d8af5a29b1} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" tab3⤵PID:5028
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4208 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4248 -prefMapHandle 4224 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4099be53-05e0-45a0-ad81-03490a06c0d7} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" utility3⤵
- Checks processor information in registry
PID:4092
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5308 -childID 3 -isForBrowser -prefsHandle 2756 -prefMapHandle 2760 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {28c0649e-b1f5-408c-a943-60d394bb7b90} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" tab3⤵PID:1564
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5448 -childID 4 -isForBrowser -prefsHandle 5456 -prefMapHandle 5464 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {88b7a3b1-165d-48f0-b0f0-2d00d112cd15} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" tab3⤵PID:3344
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5624 -childID 5 -isForBrowser -prefsHandle 5632 -prefMapHandle 5636 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4604b5f1-fdda-44d0-bd34-a4ff7d816288} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" tab3⤵PID:2528
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5864 -childID 6 -isForBrowser -prefsHandle 3176 -prefMapHandle 3544 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cd627dc1-9ff5-4d8a-a948-47048ff98f4c} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" tab3⤵PID:320
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6256 -childID 7 -isForBrowser -prefsHandle 6248 -prefMapHandle 6244 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ef7a7ad-dfac-4885-96a1-608502b07e88} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" tab3⤵PID:868
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6228 -childID 8 -isForBrowser -prefsHandle 6488 -prefMapHandle 6192 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {245662e1-ecd2-48f6-a696-c8aa9c32ac17} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" tab3⤵PID:5280
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6088 -childID 9 -isForBrowser -prefsHandle 3240 -prefMapHandle 5976 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eae919c4-915d-44c3-ad9e-d3b2ffb7d078} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" tab3⤵PID:5564
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5780 -childID 10 -isForBrowser -prefsHandle 6028 -prefMapHandle 3648 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8556078c-acd6-4205-81a6-a083c1782c6b} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" tab3⤵PID:5576
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6172 -childID 11 -isForBrowser -prefsHandle 6532 -prefMapHandle 6528 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e4fa401e-4cc6-495e-8e5f-e570309d1c59} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" tab3⤵PID:5880
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\activity-stream.discovery_stream.json
Filesize21KB
MD5977633188ea2fac41b3b46d837b601ce
SHA168b3e6ad262981fad6015eec31521c2e60ea96b2
SHA2564d57612c57b5fd3ac8b0e0f626ce923b09fcfaa71911b6fccfe60fc07ac199a2
SHA51226b46391ad034f647a1c141e4fa87e2c95fc4cf0d94d35ca471654f192cce725c0e694397237f6676a42104e11ec5c7a212eac8511e87588ebf77bc7df34fd69
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\AlternateServices.bin
Filesize6KB
MD5a194947e3642109bb3ec7d397eb5eaae
SHA1b3e50a49b30fef85c991928bb80bac9ca6c7a5c6
SHA2563cac2db46c966f7ce46a999b0f347cd0ecd1eebb0e8707eee364787878eacffd
SHA5120631f1620fe562e985ea5d7408ab174799973c644746511d2a446c346f034527e5bc5f6a69998862c32bd7ca7108e75e4f98ef63c7550e3b2d74183150617fa2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\AlternateServices.bin
Filesize7KB
MD5996d6a43fc6501699019f85dd2f43b4f
SHA1c1b240b9f77f590f42956b51a940a0e214121073
SHA2569a7b1aba180e6cc94aadfb0fd306ae1bced08c3ca1b9a596e7e844454db36c22
SHA512997847fc7063aafc9479c431d4c54458965a587e8a182bb04b33db46f67000f36e641931078d8b360c99de3bf46dde2eb85ced4dce217aac03375cc4f684bc1f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\AlternateServices.bin
Filesize23KB
MD5e33655b5802e0af9b4f7b5421ec88e4b
SHA1b3870ca4ad5d03c7f2f88c483161e1101dc6a879
SHA25694c3b3f79a7dc394e29da8b502d1a76e2db5be249f58adc2a91f1dce2bb770be
SHA512fee856a05433f085cd37213786605d1c413529a617bc0b4639cd34b897c4fdbd9c54dfda95c196296b2525ee7e03028f5db1daf7ff06fa6ac0b2dabb1289fea3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5d525731bc2161a3c066e4252f9299f6a
SHA171b23f7e2b3f86535907510c06751838d33036c7
SHA2568f67a64cd846db4a3cecdca31a4e21ae545944fcf009f9bd2622f68db02331e3
SHA512735a074ea6683c89bfe5a27092228c2a824c54cc54a136f3e464655dafe821a3c9fc22060e362b282e7ac8e699a3e056c19a0f92dff5d123da0f11f67f1b5045
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5bf272499d253cc2f1b36bd45921f0854
SHA1dff28be071c2d39c8aafa15e290259330b98f397
SHA25643d0bc93d784b93d7d4da247b500037dd7f5a5a6b037390075e7387a672f6b68
SHA5125c759365b7a2faed207dde91ae903728298b88f3f5083027aef9f932bafef4b852ec44740dcf0181e6c8629dcc9cc040de1ed76db80eff17d7ea32f033fe3644
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5bd2f26c22b32741dd228dc374aeac4f2
SHA1dd0f96ef615ff1f8d060b3a1f6f5de6dbd81d92e
SHA2562011d7f3e8c44449111b11bf92228288419e72d795c97ee429194265e0be794e
SHA51213c47daa2aebc239fdd186f5840e7b1428a1d4cd00a0fc6b75afb33d8ce71f72715141937ada76397ddf692479434b02bba0d7075e0041bd7310ec8ab7690403
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\datareporting\glean\pending_pings\907d92b4-5904-4048-9eb8-4698c9dd0350
Filesize26KB
MD5f9d6fd1b0f49f8933afc2ede8da82082
SHA1661d789c803a3c7aa0f05aecc8cc4ba5c553e8bb
SHA256fffeb22279e63f27d25d603b7696f940fd05a6e566a83a0306d5b15287f5801b
SHA5123a4caee4d1987f78d378d55eedbfe06c495a38f862edf58923ee17fea0bb3d3094d2ddb4956dbccd41b5498df77dc23073edfdd05ef50422fd4bc568ee94f5e5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\datareporting\glean\pending_pings\b23116d9-a80f-48c3-a4a7-a643c49bfdd9
Filesize982B
MD53a1956467841dd84676118c901e499ca
SHA12ebce0651e8d1e89f7de3f3022495f8f583af15a
SHA256c2118d5b321729974e106dbac186eb797f59404dc94b60213dc0c4405153629e
SHA51292eea274ff23adf8c0086ff9ce6de31a8ffb7c909193068056ec4373cd41a2416fdedd74605487d2c85b80e32f78a955f91ade5019910dc7435458e0f2332265
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\datareporting\glean\pending_pings\c20cd670-1223-4771-bbe4-764e36cf1f66
Filesize671B
MD5170d0b286e68fcb0182f147dc81648d1
SHA13ecc5f08f0ce5877fee309fb61320a083a949983
SHA25667ecd97d82c87fd1fe43aa5486f5b2c3ae43ec7fd72150c46f2c533c8ab68eb4
SHA51202b45a41edd3678cc740f852ea054fdc1237c4b197bb0cb7d95596daf862dc80d1e36a7b66203c4316b5d55815110fddd134c98ea1dfe219ce5bff66d235d464
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
Filesize
11KB
MD5021d1bbf2142e85efacdcdae7af44d86
SHA1884645836205537aad0ecf8100ec614114008153
SHA25698274273b8134b9c39d0898aac8f1f1f5f8fb46cf1c5651fd520a97d6cfa2dbd
SHA5124644b130916634f9009919f5b5dc952415b5d6ebae9409d665f1a462db86b5f97dfe990534db3eb88c0b49bdf1e90261f61758e7bfb3780205777cc30343e306
-
Filesize
11KB
MD59dae2efe4613a9fa7631a9bae7b6cb5d
SHA1bef953150267fb76176a59096508ea21ff2c8d3d
SHA256ffd13b26eb6525dbe8ea5345b557c78402540e53e705394d59ac3193a9b43f56
SHA512a8e0a8bf71d02bff4c2848377466d507bb62cadf4b17efa050ac0d35f0e73417a32e71b53c521d7596c8f09bbccbe00192d8e0efa00533a89c5066c0a0b5e353
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5ef856067cd03d1acfcba83fcad91378e
SHA14a3c8903f7a75305e4abd7dc54682c49eb78d602
SHA25659a4bc27effb886eceecb414382c2e37e37ecdb422c8fd4c01bd630f0e3b99e1
SHA51267ea5c33a6137a8a8320e6d2b95e76db793512d03250bf8596505436fd41f9eed86f306daf8502d0d06cfa02eb35d7068c1152a8c3c3c26481d3e3c94298d416
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\sessionstore-backups\recovery.baklz4
Filesize6KB
MD5b2b5ae4e00dbad7bc98c0b510fb0f0ea
SHA1ca2fbd17e424550a21873e83b04dee5880390a2c
SHA256f0e19c4a1a234ed46db9ac3e15f3d6854377094af161280d2d9d0308afb27328
SHA51214e2ceb798ebe1e404e20e0bb8aab08c7b411a097cec65ad04f15582802f2a048f7b5e5e25dd0b2a466a3ab16a556394916099f1ffe13bc9aee651690c5688a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\sessionstore-backups\recovery.baklz4
Filesize6KB
MD5ca2be65457eebb304841a39e7594b202
SHA16c83b7a718a549c3f63ea5c7b18a00e3e49f84b0
SHA256d97d86e61cc0c965b4d104c24aa3bdbc4dd1e0c879830bdeada0989cfeff7726
SHA512bea9aecc9d05f574eca141ed5758b01df7a3825a62eb18353cb521dca762847cc015a2020ae2d0cbf0b0a756383fb2e0a5fba46a2a8d0091572e3f1e0ab0e5fd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fz3nlbuq.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize368KB
MD50858c817b1070f1e765c8dee383217fe
SHA19d1359e988aaa08e5d0b1cc87cc0ad096fd5670e
SHA256e5157506ce78208b60d78755e8fd5cede3673e4601e54033664dca3965b9f563
SHA512fe874a9379bc8f922fcaf877c7410f51bdccba2bef6cdfa1b65d06d35bf5d89c21a4527cb9b26dd65d07779021128c63c699f2b2e424add08b22ef25807dc815