Analysis

  • max time kernel
    121s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240704-en
  • resource tags

    arch:x64arch:x86image:win11-20240704-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    05-07-2024 11:31

General

  • Target

    https://sc.link/6dMHb

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://sc.link/6dMHb"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4352
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://sc.link/6dMHb
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4756
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4756.0.1225369392\2014780440" -parentBuildID 20230214051806 -prefsHandle 1804 -prefMapHandle 1784 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {57fedd36-0247-4f55-bcc1-8964eb876e81} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" 1892 22eb5306558 gpu
        3⤵
          PID:1648
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4756.1.452549593\1355191632" -parentBuildID 20230214051806 -prefsHandle 2428 -prefMapHandle 2424 -prefsLen 22925 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {42921d46-aa77-42c7-8d1f-5958ca958a71} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" 2440 22ea8785358 socket
          3⤵
            PID:3512
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4756.2.92069471\920943190" -childID 1 -isForBrowser -prefsHandle 2988 -prefMapHandle 2776 -prefsLen 22963 -prefMapSize 235121 -jsInitHandle 1256 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a9cb4e5-f3ec-4738-9226-d33e3295244d} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" 2740 22eb8313258 tab
            3⤵
              PID:4452
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4756.3.269340358\424484996" -childID 2 -isForBrowser -prefsHandle 3492 -prefMapHandle 1636 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1256 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {03ca6d0b-80cc-4be6-a412-8e5e8fdf39e4} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" 3616 22ea8776558 tab
              3⤵
                PID:4164
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4756.4.541409869\1189715602" -childID 3 -isForBrowser -prefsHandle 5136 -prefMapHandle 5148 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1256 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b5f50b3-9730-4620-9d43-ac67c132d389} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" 5144 22ebb1c6f58 tab
                3⤵
                  PID:3820
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4756.5.1537641329\1965708306" -childID 4 -isForBrowser -prefsHandle 3076 -prefMapHandle 2956 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1256 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ca76bca-fe6f-4ed9-9f9a-5b04dc78e716} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" 3136 22ebdc37b58 tab
                  3⤵
                    PID:4516
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4756.6.259893381\191626629" -childID 5 -isForBrowser -prefsHandle 5424 -prefMapHandle 5428 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1256 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fdf0c2cd-d307-46b8-b752-a753d9a9ada8} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" 2980 22ebdd5fd58 tab
                    3⤵
                      PID:2948
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4756.7.1037954560\1550726024" -childID 6 -isForBrowser -prefsHandle 5728 -prefMapHandle 5724 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1256 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dbf50d1d-4cf9-4495-8702-6260e9304d36} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" 5736 22ebdd60058 tab
                      3⤵
                        PID:4068
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4756.8.160322402\2124621047" -childID 7 -isForBrowser -prefsHandle 2796 -prefMapHandle 3164 -prefsLen 28039 -prefMapSize 235121 -jsInitHandle 1256 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c1c872bc-f446-4cb4-a1cd-1a1e9d4862aa} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" 5540 22ea8741b58 tab
                        3⤵
                          PID:2264
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4756.9.879281266\1175382650" -childID 8 -isForBrowser -prefsHandle 5908 -prefMapHandle 5912 -prefsLen 28039 -prefMapSize 235121 -jsInitHandle 1256 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {32f3bb47-374a-4492-bd79-b779bf7c24bd} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" 5900 22eb6bbb358 tab
                          3⤵
                            PID:3516

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\tmdby34e.default-release\activity-stream.discovery_stream.json.tmp
                        Filesize

                        26KB

                        MD5

                        e4026b9aa3fb4a592dc95e3c5cedb32b

                        SHA1

                        b4b5cd2be8fab30be9cce4a6470d0eaddc352e81

                        SHA256

                        2aa4303da91fcdd1e689faec1a8e6099c732fce7ec1d98f5b363bf044f176a1c

                        SHA512

                        a1c003d580b2646cabc658e9dc92cd763a3ca771efc327fe217c869e52e08234556fa8dd7c2312d73625dae06d9ce038e5ccbb1688c9f8377370e0caf7e4aee2

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\tmdby34e.default-release\activity-stream.discovery_stream.json.tmp
                        Filesize

                        27KB

                        MD5

                        d0804a943f8b687a2cf5c6eabb9d30d1

                        SHA1

                        ef2df8250d20349b594d56fa53e5a51f26cb8561

                        SHA256

                        e0e151b4fa20b5ffafc68f0fdf64897b66a07ac618034d039ba103ff4598b52c

                        SHA512

                        5d59633e7860f39a5024a656823b497a65ecaec704e4a75e0239d082f915b1e331f6997f720844ca428518558eb1895dec14722f39dcc7a6e1b4587df2b5afe7

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\tmdby34e.default-release\cache2\doomed\12875
                        Filesize

                        31KB

                        MD5

                        40dfc927c7425b814d5d50c0ce47756b

                        SHA1

                        7bdafb80bdb112f8d1a26a2eaa8c2782b4ea73b9

                        SHA256

                        a46c5210e3efe5ce704bba33cc1d5517b6e7827c906e71470f99bb63189adcc1

                        SHA512

                        066d3b2b4abd59fb21966d5c065efb7d87cce39e7363de621a8c21c8442bf907146a0dd3beb5ef66b41cf696342daa771d8e1a7ce8f55e2eabb9a3ec1d7d9490

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\tmdby34e.default-release\cache2\doomed\14670
                        Filesize

                        11KB

                        MD5

                        1aed3c0b04416f439285df38d0f0d855

                        SHA1

                        e57cea3ac08b1ce93f3469d0a742651f9f0ff02f

                        SHA256

                        4edc9b9d5c5b33e6856b17ca8bbb9db720abd7d3d7829f07cac2be01f5ba9bb6

                        SHA512

                        671f225ae2875a02b7597af190fca5ee332d38764a56abc5290bae73b1a2b3e0bcb63cd8ee307d143453a876106a220c575ab529a33609e419adeee5cea28e9b

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\tmdby34e.default-release\cache2\doomed\16365
                        Filesize

                        37KB

                        MD5

                        d59c748cf136cac04f25f140e4851f35

                        SHA1

                        213d2d54c793c89959fc8a4d4c20b7384af9ea96

                        SHA256

                        d5bfcfbccf554ddd5291f8354ffe8625a29551b87a013473c9c2f71ec5834109

                        SHA512

                        5ecd316b6bf8f5ee68514d5a6711fb073ef7ac09db2b241ac971034345eaad81e832c8519997b94192142548557b7ee78696d72defd76a7e24a59f3027898915

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\tmdby34e.default-release\cache2\doomed\2978
                        Filesize

                        50KB

                        MD5

                        0e8eaf74e98e540b6cc5ec8c608b19a2

                        SHA1

                        8b1ce1a64be49422855103f56152053fe931d57d

                        SHA256

                        b1ca9ad208ecc9a22f71b17e31b2e07900ecff5be0f9cc683ead8da68dd1de0c

                        SHA512

                        4c916e115fd2e25af8102369af4912d599a3b3d258c0e85f1d2d839dc7dc2ef51c47face1bab829221f27d259aae6d9908e7bfb54fa7a1b71d7b4ead3530ddb7

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\tmdby34e.default-release\cache2\doomed\3078
                        Filesize

                        31KB

                        MD5

                        6b9bab152419757d55c0fee253f56ffc

                        SHA1

                        1b0554c47c9b43d6bd78bb1df4b60d5c9eac73b1

                        SHA256

                        2204f8b31b0f8e42d06c87a831ecdafb6050c16c528cf28fbd7535dab1b3cdaa

                        SHA512

                        f9d8e4134ca4a76cfe72de5d294808d8d5fc466bd0530213733612007f327d6e9cc513efe9ae6193d56ea355ea53559cbc28b1b35e58392def13f1f842778d20

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\tmdby34e.default-release\cache2\doomed\32356
                        Filesize

                        28KB

                        MD5

                        548f508ccf074a856aaa7dbdb119e9b4

                        SHA1

                        635caa180a77e02b9cebf54029e1a7db64705a67

                        SHA256

                        d869613dafdeccf0bad5791d3645615fb0aa4c2ddb06432b912262e1e0c8db6d

                        SHA512

                        0493c58c96f7c90abaf1dfc07b9bd04b0fca3aff170b4017d90779ce50abacff227e813df63188afd37f2058836192a0240e99dd8eed720dc78feefbfdd7532a

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\tmdby34e.default-release\cache2\entries\57D07D2E83829DC1E31A0AF46F07CCFC95F45CE7
                        Filesize

                        34KB

                        MD5

                        8532b598e3b46ac67802415ba87ec702

                        SHA1

                        daf501808d1aa888f97bbdb2ae26d1f75a374b18

                        SHA256

                        2edc499d605372cdbfdbe5bc5bd2a7fff168b65a384933b7fdf86028059aa320

                        SHA512

                        9fd7ba4d9d7a5bfec6dbc95fdea90ecf6f15a51d4edff4aeb54d4798e08742e9cd12a4bfa0c282de744fa31bab97923983a60281d7beb9c7d44694c1aa20599e

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\tmdby34e.default-release\cache2\entries\5CD1EBDF6B57F13C7E783CE5E6D8E9C44014FE1A
                        Filesize

                        13KB

                        MD5

                        6c616adb1091f47c4e747925e960ab92

                        SHA1

                        75bd9781a3da07ce7be32b5b37ed42f10f80bbbf

                        SHA256

                        929844eac6a4a5fda2658cd6298410d791c7fd94b965e01a9085cab620df78d8

                        SHA512

                        911355448c84c838a09fabe6c3523b83507b5b8a8faa6f846d136ae6852796179c4060d6f904f794eee8fa44396c9fdfbc9d21011e6d2030e85f8d172fb50c68

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\tmdby34e.default-release\cache2\entries\F6E9BFEE5CFFD04DE88F4C8B806B881A1A3F0247
                        Filesize

                        118KB

                        MD5

                        875f5bfcc7eefc41eb53e05e1852ff31

                        SHA1

                        449532c8bde97077605ebf3d9abf983ab8482239

                        SHA256

                        8a80f6880e058ac67cab49dc82e4d4ff8b6fa7a3db72f5a9e3a231da9054e617

                        SHA512

                        ee882923081d0f7b8690380d9af5ac4d662d9e491cf4441641bae7cd525a61bfc430ca2ab77cab83c5b41cc77c708b277da4513fa4251a8e3434f5e9d062e1a0

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\tmdby34e.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308
                        Filesize

                        9KB

                        MD5

                        b63670b7dae7a99bc35d8c61d3186dbf

                        SHA1

                        411b16b9402818b7811a41e8f36b98d6b1db4496

                        SHA256

                        a88797a7a66b2bcf28e5aa575401b9b0ccb7ad5461d91344a02888ad36ecfadc

                        SHA512

                        da8930fb8e0135ee959e0254f096acc2d18b784b417a65e92c0383b47388e9f641ff09a67277a71600a0da5860a608ab4edd62bc68c77a242e940704be3d9037

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                        Filesize

                        442KB

                        MD5

                        85430baed3398695717b0263807cf97c

                        SHA1

                        fffbee923cea216f50fce5d54219a188a5100f41

                        SHA256

                        a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                        SHA512

                        06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                        Filesize

                        8.0MB

                        MD5

                        a01c5ecd6108350ae23d2cddf0e77c17

                        SHA1

                        c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                        SHA256

                        345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                        SHA512

                        b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tmdby34e.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                        Filesize

                        997KB

                        MD5

                        fe3355639648c417e8307c6d051e3e37

                        SHA1

                        f54602d4b4778da21bc97c7238fc66aa68c8ee34

                        SHA256

                        1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                        SHA512

                        8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tmdby34e.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                        Filesize

                        116B

                        MD5

                        3d33cdc0b3d281e67dd52e14435dd04f

                        SHA1

                        4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                        SHA256

                        f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                        SHA512

                        a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tmdby34e.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                        Filesize

                        479B

                        MD5

                        49ddb419d96dceb9069018535fb2e2fc

                        SHA1

                        62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                        SHA256

                        2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                        SHA512

                        48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tmdby34e.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                        Filesize

                        372B

                        MD5

                        8be33af717bb1b67fbd61c3f4b807e9e

                        SHA1

                        7cf17656d174d951957ff36810e874a134dd49e0

                        SHA256

                        e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                        SHA512

                        6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tmdby34e.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                        Filesize

                        11.8MB

                        MD5

                        33bf7b0439480effb9fb212efce87b13

                        SHA1

                        cee50f2745edc6dc291887b6075ca64d716f495a

                        SHA256

                        8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                        SHA512

                        d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tmdby34e.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                        Filesize

                        1KB

                        MD5

                        688bed3676d2104e7f17ae1cd2c59404

                        SHA1

                        952b2cdf783ac72fcb98338723e9afd38d47ad8e

                        SHA256

                        33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                        SHA512

                        7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tmdby34e.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                        Filesize

                        1KB

                        MD5

                        937326fead5fd401f6cca9118bd9ade9

                        SHA1

                        4526a57d4ae14ed29b37632c72aef3c408189d91

                        SHA256

                        68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                        SHA512

                        b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tmdby34e.default-release\prefs-1.js
                        Filesize

                        6KB

                        MD5

                        3f74506865dc147889caa042698c5db1

                        SHA1

                        cc06d043eebcdb6f80b821e58baa04fa1b75aa14

                        SHA256

                        63cf77ed2b52bf8cc9a4c983c248823d860e96c2fbf0ede2606986291c0e4363

                        SHA512

                        0ba2e2c6526f8d24df1d885184f99d01c7b3eaeafefd37bc252d5cf635b18b4fc5a8e2edf6fed4d42192bc6c999cc16a2875289547911a5459dd36712b787305

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tmdby34e.default-release\prefs-1.js
                        Filesize

                        9KB

                        MD5

                        97bcfda3442da94f3bf2a32da3d3cad0

                        SHA1

                        f836036a99ffc25161b8244ab86a250dcce24312

                        SHA256

                        b1387fc2e9c8f27751b0ad0f547f9c531758bb5e7e948a1013e9d83259ff6f83

                        SHA512

                        7d00be5fe56d041f5613e8c1dc16ca3c4802d6221227db772b19cfff9a82b198c868f6c3cfbebcf9a5d1167b4ac7ad15512d23836b9dad22365e2d8bb3bd1bc3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tmdby34e.default-release\prefs-1.js
                        Filesize

                        7KB

                        MD5

                        97b74cd29d168caba16f4732eadc8ef2

                        SHA1

                        d0a14c0b2f610f0782ca38f3d1f888aa8839227e

                        SHA256

                        7f3b0515c40790b3810f1a72d271dfc1006e14e6e6c31c0dc11fda83de218686

                        SHA512

                        f1da1e995078b4b1d3d95eb6b97d3895e3acea80989e79f3bfecea9bb2f135d70ca18149247ff26d8410053b6117164f50a96d3683b3a084aa3d578e5558312e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tmdby34e.default-release\prefs.js
                        Filesize

                        6KB

                        MD5

                        23cce035b6c8c34ab64cc20afcf60c81

                        SHA1

                        fc03a87a81f2167dc38098d58b8f11a1efd44b99

                        SHA256

                        9a90fd5c49528392b8d4d8770d95a70d808d8201f167c7346a3cc5a001a9b3fa

                        SHA512

                        7ae7f6588e2993b7e550600e469fd4cffacf628691d19f3658fa9798dce927d50e05f4aa18cb5d3d16a47dd3f497fabd742edd6795aede4d787681f82fd58eaa

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tmdby34e.default-release\sessionstore-backups\recovery.jsonlz4
                        Filesize

                        41KB

                        MD5

                        ab7cc50e21a896c87ffd6a53408099dd

                        SHA1

                        40d40f71b24cbc556429fdbe3570b1ddd8625e16

                        SHA256

                        9b294a89bdbed820109cc825a4885f5d16f3546a0ef7679afac56b36a109473d

                        SHA512

                        d5b378bcca090f4849d00bca56a24d1c786a024bb39477c4e9a8a380cd4c1ce14ef58733a29bacb322684230e6b017ea206e632e58e5be92df4b84a77fe83afe

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tmdby34e.default-release\sessionstore-backups\recovery.jsonlz4
                        Filesize

                        40KB

                        MD5

                        96039381c151deb794d2826c8824196b

                        SHA1

                        029f4fa466a268fac7871d37c0af8260a13ac4f7

                        SHA256

                        28bf9686209efa1990528d77c92386bea9b87d97e86ded58212a0a78f51691e8

                        SHA512

                        c32658f7703f0620df11156df26b80095c50aea15b1923c0b462c16419827093d874b1c137a043e27d7e8917877cc3ff07a9227a814e2e77989cc0c0956b6607

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tmdby34e.default-release\sessionstore-backups\recovery.jsonlz4
                        Filesize

                        41KB

                        MD5

                        279935a955a5f3b57f6e6899ff55df0c

                        SHA1

                        7567ecb26e29e55e296dc71090fd98a9c2cc136f

                        SHA256

                        d5acd719a57bec1b7046871032091cba9f4f99087ecefa920e3d1509cbd16673

                        SHA512

                        efdb92ce763e7c082e556cf027a180c74cb3bbbdb59a760129d4fe4f7474bc6a6162689a9bd4c301ece830889928a20a1cbe59cf0a0520c2784900ca40222658

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tmdby34e.default-release\sessionstore-backups\recovery.jsonlz4
                        Filesize

                        41KB

                        MD5

                        f3c077b2ccc87754dbcebb9b2b5308aa

                        SHA1

                        2ed8e80ff53ecb97388d4b167827f3f22386a2d5

                        SHA256

                        e152764d072524ca63d7f1605e0fc71ef5693da6f9957d4906c19963d00fcd83

                        SHA512

                        2bf720fb5fc456211c6629f310a0897d00de08f9de83035c642a8ed965c21b92fae56371cd0788230f22ebeb4f77575054aeced01d1259082de344bcdf328e84

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tmdby34e.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                        Filesize

                        216KB

                        MD5

                        11edef25429a01434c41322a2395effb

                        SHA1

                        a70a6b48b7fab2f8357388a1ec87deee4f53b365

                        SHA256

                        08e9525ddde7f5393c9aa41b10e7ade1a8a26bcb677c58b0da49b3171ad2db6b

                        SHA512

                        cafc4620135fdf7a64420dacf4a16527da487a795b8228fcbd45a42844aca3e7cbbc9ce88cd04220d5115ddbfeac418a2a2d414d5e3d446dd454b7635d02a8b1