Analysis
-
max time kernel
144s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29/02/2024, 06:58
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.mediafire.com/file/g0d6df68cz7migc/Roblox_cheat.zip/file
Resource
win10v2004-20240226-en
General
-
Target
https://www.mediafire.com/file/g0d6df68cz7migc/Roblox_cheat.zip/file
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4192 firefox.exe Token: SeDebugPrivilege 4192 firefox.exe Token: SeDebugPrivilege 4192 firefox.exe Token: SeDebugPrivilege 4192 firefox.exe Token: SeDebugPrivilege 4192 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4192 firefox.exe 4192 firefox.exe 4192 firefox.exe 4192 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4192 firefox.exe 4192 firefox.exe 4192 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4192 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4720 wrote to memory of 4192 4720 firefox.exe 85 PID 4720 wrote to memory of 4192 4720 firefox.exe 85 PID 4720 wrote to memory of 4192 4720 firefox.exe 85 PID 4720 wrote to memory of 4192 4720 firefox.exe 85 PID 4720 wrote to memory of 4192 4720 firefox.exe 85 PID 4720 wrote to memory of 4192 4720 firefox.exe 85 PID 4720 wrote to memory of 4192 4720 firefox.exe 85 PID 4720 wrote to memory of 4192 4720 firefox.exe 85 PID 4720 wrote to memory of 4192 4720 firefox.exe 85 PID 4720 wrote to memory of 4192 4720 firefox.exe 85 PID 4720 wrote to memory of 4192 4720 firefox.exe 85 PID 4192 wrote to memory of 1008 4192 firefox.exe 89 PID 4192 wrote to memory of 1008 4192 firefox.exe 89 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 920 4192 firefox.exe 92 PID 4192 wrote to memory of 2504 4192 firefox.exe 93 PID 4192 wrote to memory of 2504 4192 firefox.exe 93 PID 4192 wrote to memory of 2504 4192 firefox.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://www.mediafire.com/file/g0d6df68cz7migc/Roblox_cheat.zip/file"1⤵
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://www.mediafire.com/file/g0d6df68cz7migc/Roblox_cheat.zip/file2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4192.0.472132837\1869247311" -parentBuildID 20221007134813 -prefsHandle 1884 -prefMapHandle 1868 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {26ae49ac-e273-465a-bc48-4678f7dc6457} 4192 "\\.\pipe\gecko-crash-server-pipe.4192" 1976 222d19f1a58 gpu3⤵PID:1008
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4192.1.1621920582\233320718" -parentBuildID 20221007134813 -prefsHandle 2388 -prefMapHandle 2384 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {17110fd5-1be4-4103-ad3e-30c4a9fdd5be} 4192 "\\.\pipe\gecko-crash-server-pipe.4192" 2400 222d14e5958 socket3⤵PID:920
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4192.2.865698751\1400269743" -childID 1 -isForBrowser -prefsHandle 3016 -prefMapHandle 2940 -prefsLen 21668 -prefMapSize 233444 -jsInitHandle 1052 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f7590b4-3810-4934-93a3-63cd0a48f3bb} 4192 "\\.\pipe\gecko-crash-server-pipe.4192" 3204 222d58c1d58 tab3⤵PID:2504
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4192.3.527354667\808993230" -childID 2 -isForBrowser -prefsHandle 3672 -prefMapHandle 3668 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1052 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3525311-8226-4fa6-b5ba-0d7730bd91cc} 4192 "\\.\pipe\gecko-crash-server-pipe.4192" 3684 222d41ae458 tab3⤵PID:3884
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4192.4.742420476\727553989" -childID 3 -isForBrowser -prefsHandle 4720 -prefMapHandle 4676 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1052 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1bf216a4-dfd6-47eb-88fc-170bf7b7375d} 4192 "\\.\pipe\gecko-crash-server-pipe.4192" 4748 222d41c7858 tab3⤵PID:2392
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4192.6.38671279\673736199" -childID 5 -isForBrowser -prefsHandle 5140 -prefMapHandle 5144 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1052 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3646b226-dbc1-4169-995d-cfee6ed31383} 4192 "\\.\pipe\gecko-crash-server-pipe.4192" 5132 222d41f1558 tab3⤵PID:456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4192.5.28159552\1948638629" -childID 4 -isForBrowser -prefsHandle 4888 -prefMapHandle 4892 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1052 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5180f86e-053e-4b44-b8a6-f4d1b31cc78c} 4192 "\\.\pipe\gecko-crash-server-pipe.4192" 4996 222d41ef758 tab3⤵PID:4720
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4192.7.677969373\1886510038" -childID 6 -isForBrowser -prefsHandle 3388 -prefMapHandle 3424 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1052 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5dd9276f-e502-4148-bf01-c27f6a58f242} 4192 "\\.\pipe\gecko-crash-server-pipe.4192" 4896 222d8ae1e58 tab3⤵PID:3620
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4192.8.978112590\1116730355" -childID 7 -isForBrowser -prefsHandle 9744 -prefMapHandle 9828 -prefsLen 26381 -prefMapSize 233444 -jsInitHandle 1052 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5e6ebe3f-8324-4489-a750-f606c9384d72} 4192 "\\.\pipe\gecko-crash-server-pipe.4192" 9740 222d8ae1858 tab3⤵PID:3232
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\datareporting\glean\db\data.safe.bin
Filesize3KB
MD5c3a45f7d034b1b3c436993a2bb232cf5
SHA1abb58713e6dce61ddbba7816169a7668d44768c0
SHA256099d9cffa8d788755afc16bddd41f59cf8f81377ab1b6932061c88a9f4ca3761
SHA51221c750b48eb4c161409ec19d7d6f28849cea86429f7d66a1e2a59590a701b0757c65249fad327090c9df1e31d52164fdf86a8335576d487a80f5dc177502678f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5098b2b724df4154e3d0a07a92602c536
SHA1363659d44bd8aceb276a327a0638ca66d372eaa3
SHA256cd57b9219387d7e893eb48ed07cfa867633d69215fa0c6668ff9082f99cf9240
SHA512758a149ab40a1592f64ddb008134d371bedf3689bdf92d291028a08910630c1cccf9ffade14f4ea2598b48102d7bd8a0e68a09455e5ead9d351e0ee56430018d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\datareporting\glean\pending_pings\2d034a6e-bef3-4491-8e16-dc133595d811
Filesize11KB
MD57be46b7b08e6aceae3f2fa4faa8e8199
SHA1d6877451d6cd6ee7ec3a4bbd7e751e827acb20b8
SHA2562ea05dadfe85bf8bf57229df6e6e993dacae544fde0b3c39bd3235439d9c3c85
SHA5121f9310eb3bae668bd0b21723ced63828f3f72f8f52e1b51a0a580e6e48fd11ff15e5869f50c58a39ca0f7834a56fed6fc5794dde2d42044e25f5e0a265ded08b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\datareporting\glean\pending_pings\6818fdd9-8717-4e1c-afa5-b2c802b9c9f9
Filesize746B
MD5535e41d163785cf6dd93afa0a5adf9ac
SHA1c5895b01a65210b906345a259299ae917e2b2d1a
SHA256c1bc6d943d40d65d35c22792d9d9775cded205fed73a9335b2cbb5ee468608b8
SHA5128fc6b82c8733c644e4f48861a87afed1cf5e87e12582075310fecc24dbae9bcea4f4d1cd19ef6bc2f736656958a956406728b8d0dcc06349a265944b43fc85e4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize9.5MB
MD52e5e626e78942054a6cb9415b323ef93
SHA1266d0f397f925cebd28c11b76d65c4a6a0f32e18
SHA256c23b485d0b94c1b8c509b94e3566768ff620a88805937f8084f4a60a317a04a1
SHA5126f89367dcf6f3c44bcb5cd030144be89bba11a87bffb093d3b7d32525a0b7b396d2c9a8579339b3d2fd8470979e7bd13357a8bd71b7991858eb9727726305eb9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD593dd6d393ec9bf3c338d1199bb985564
SHA102731e73226fba0f3d878897bd6963dc18bb4f37
SHA256667453e87026ead962eaf71e51873cd9689bedc94c5eebed25d396ecced5a2cb
SHA5120729fa83239531dd8bd50d958bf3331891c28487884435c5768d93d76fd669eeb32dad74a8ae31b3a8c8499587c78cf05a59391e987adcbb4844a4fcde6576c2
-
Filesize
6KB
MD57f3ce60731a4a8a1f8edbc0eb22cf644
SHA1c298796b28bad546074575d4a8445dcdc29496a0
SHA256323488efaa337598a119f3caede5c0dcab9b32dedf1abd51a35d4f075ca85ea8
SHA512f8c4f33f89830ebd53f39014441c07f1084e7ff821a8e16f5ab3cdc6331fcba62a310833cb47560c2640ff99f1c77629ea458f532cc3c98a0a28afd337183491
-
Filesize
7KB
MD50ea42a8afb529edd5eb03e63cf5b0dec
SHA1607b1378e44d9bcf7c3b9b9ba425c84fac9192a3
SHA256517182bc8862c9bcb59ee536615ca04fa65afc764b8f79677f7dfc805419e506
SHA51226f98cfa80ce9a1ef03dbae6bb09c47bb19e24f78c615fb0caf6ddd718daad07c757d9f096543f306eff3aa2c1e1d2d5e07f0a38f55994ba76f9a732f52b9bbe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5d7aff2a015206f48a4d0ff1332b47f6d
SHA1adb6930ad81183771f7f2137eba4ed50e14df421
SHA2569a6bdb18c06aa673da450681b4ad88489105d37c195be4ca76eda432491042fd
SHA5128a442e006d4311411e66868f5e204bc1bf591d2bec1ce96199e82c6e0470f7aee45db3c090d8aa47d6bc19e88c8b977276c89f9a98a923e72345345a67703695
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5a3ecda2dd6997859aac57d1551b7c996
SHA1846f165ba66c5f02ec27e820edbba19fb98fea1f
SHA2561eae28d333b33489223753797b2445698c0a33215c90aca571a257436db69934
SHA512c7281417a215428c3f40acf186389891272fe45e15de6d940a18da63fc398fdcaf64629a0dcc7f12f75df83916cb2cc447fc9307ada05774a0548b51d1a6f519