Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
06/06/2024, 14:26
240606-rr1x1agc93 706/06/2024, 14:23
240606-rqb79agc63 706/06/2024, 14:19
240606-rm83tafc5s 7Analysis
-
max time kernel
151s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06/06/2024, 14:26
Behavioral task
behavioral1
Sample
AntiSkid.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
AntiSkid.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
Spark Clicker.exe
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
Spark Clicker.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
SparkCrack.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
SparkCrack.exe
Resource
win10v2004-20240226-en
General
-
Target
SparkCrack.exe
-
Size
1.2MB
-
MD5
729ef11bb843517bef3f097e4d5efea2
-
SHA1
f691eb21e61535662ed588957ad798fa3f21098c
-
SHA256
821ad7168deab1b2ff27f81298a9c3029ffe138a9d9ff2e4d66be4dfe369f5c7
-
SHA512
f26ad252ac200031e151a31c11851fd306e435ac445070a622a3b860106a59c637764c11fafa37a23cb1da5444e2467940bb60723f9df0dc571f1aef3e6c0e17
-
SSDEEP
12288:JQ2ujPpZeET9mJwTI6v3c/GNg0KwBtzvwVyDQ8C05Ka+33UMAxpBO+3SgCeWG8EP:JnujDeExbv3c/YjF5CwJO6SgCidKK1
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 78 pastebin.com 79 pastebin.com 80 pastebin.com 81 pastebin.com -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1264 firefox.exe Token: SeDebugPrivilege 1264 firefox.exe Token: SeDebugPrivilege 1264 firefox.exe Token: SeDebugPrivilege 1264 firefox.exe Token: SeDebugPrivilege 1264 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1264 firefox.exe 1264 firefox.exe 1264 firefox.exe 1264 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1264 firefox.exe 1264 firefox.exe 1264 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1264 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3028 wrote to memory of 1264 3028 firefox.exe 96 PID 3028 wrote to memory of 1264 3028 firefox.exe 96 PID 3028 wrote to memory of 1264 3028 firefox.exe 96 PID 3028 wrote to memory of 1264 3028 firefox.exe 96 PID 3028 wrote to memory of 1264 3028 firefox.exe 96 PID 3028 wrote to memory of 1264 3028 firefox.exe 96 PID 3028 wrote to memory of 1264 3028 firefox.exe 96 PID 3028 wrote to memory of 1264 3028 firefox.exe 96 PID 3028 wrote to memory of 1264 3028 firefox.exe 96 PID 3028 wrote to memory of 1264 3028 firefox.exe 96 PID 3028 wrote to memory of 1264 3028 firefox.exe 96 PID 1264 wrote to memory of 2984 1264 firefox.exe 97 PID 1264 wrote to memory of 2984 1264 firefox.exe 97 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 1076 1264 firefox.exe 98 PID 1264 wrote to memory of 4444 1264 firefox.exe 99 PID 1264 wrote to memory of 4444 1264 firefox.exe 99 PID 1264 wrote to memory of 4444 1264 firefox.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SparkCrack.exe"C:\Users\Admin\AppData\Local\Temp\SparkCrack.exe"1⤵PID:468
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.0.1642769348\74841517" -parentBuildID 20221007134813 -prefsHandle 1880 -prefMapHandle 1872 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e01d394e-8388-432e-aec9-8f7cfb280585} 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 1960 2b19f5d8158 gpu3⤵PID:2984
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.1.109868384\1758502878" -parentBuildID 20221007134813 -prefsHandle 2352 -prefMapHandle 2348 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {74b0a932-72ef-4b97-be54-3a4f73bf0503} 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 2364 2b19f4fa258 socket3⤵PID:1076
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.2.1050897156\1407502247" -childID 1 -isForBrowser -prefsHandle 3200 -prefMapHandle 3196 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {be28b179-6e4e-4c34-bd74-0cbd91311cc3} 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 3212 2b1a380b158 tab3⤵PID:4444
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.3.1799215538\339829733" -childID 2 -isForBrowser -prefsHandle 3600 -prefMapHandle 3596 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e4d071ef-c6ca-4b76-959d-28133fd1faba} 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 3612 2b192d65658 tab3⤵PID:4496
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.4.2071518581\697719523" -childID 3 -isForBrowser -prefsHandle 3952 -prefMapHandle 3948 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f12a7281-5951-43ad-a518-863398ca4249} 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 3976 2b1a1eec858 tab3⤵PID:1340
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.5.706849540\886783056" -childID 4 -isForBrowser -prefsHandle 5132 -prefMapHandle 5128 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c31d6681-d953-475d-8bf0-0682459b590b} 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 5140 2b1a5ccda58 tab3⤵PID:5020
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.6.111441005\1723521565" -childID 5 -isForBrowser -prefsHandle 5152 -prefMapHandle 5180 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c57fb114-b6cc-4ac6-a2fb-a1f596d9bbe4} 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 5344 2b1a640e758 tab3⤵PID:1384
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.7.1252955415\312351025" -childID 6 -isForBrowser -prefsHandle 5464 -prefMapHandle 5468 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5cfc8331-cd57-435c-b69d-f49ed5f9954f} 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 5452 2b1a640f058 tab3⤵PID:3268
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.8.499043406\37054198" -childID 7 -isForBrowser -prefsHandle 5788 -prefMapHandle 5808 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c53f53f4-22ef-473a-ba14-30d1c1829bb1} 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 5832 2b1a5567258 tab3⤵PID:5580
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.9.1781923642\1375629060" -childID 8 -isForBrowser -prefsHandle 4064 -prefMapHandle 4112 -prefsLen 26381 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3e471e04-1888-40b4-bb65-4faf8d6649f3} 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 3976 2b1a7713558 tab3⤵PID:6044
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.10.1070795844\874735461" -childID 9 -isForBrowser -prefsHandle 1432 -prefMapHandle 2828 -prefsLen 26460 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e2c6b7fc-0671-4846-bdca-ec98dd94aeaf} 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 5304 2b1a1afaa58 tab3⤵PID:4320
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.11.1110673840\2022432133" -childID 10 -isForBrowser -prefsHandle 4672 -prefMapHandle 4668 -prefsLen 26460 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {913b8be5-ad17-49e8-9bd9-8bf03b9cabdd} 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 4616 2b1a4bfcc58 tab3⤵PID:5888
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.12.1396996557\107848790" -childID 11 -isForBrowser -prefsHandle 6364 -prefMapHandle 6316 -prefsLen 26460 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {082292e8-8405-41a2-99a7-444595f1f2e9} 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 5940 2b1a4d37558 tab3⤵PID:8
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.13.1391188153\448048650" -childID 12 -isForBrowser -prefsHandle 1592 -prefMapHandle 408 -prefsLen 26725 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {025964f1-3950-498d-bbde-636c606cad0e} 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 2796 2b1a5566c58 tab3⤵PID:3268
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.14.1588046387\356967029" -parentBuildID 20221007134813 -prefsHandle 3176 -prefMapHandle 5132 -prefsLen 26725 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {119d863b-d853-4204-96dc-7fb99fbb8c33} 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 4604 2b1a7da8258 rdd3⤵PID:2316
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1264.15.1556019388\726816945" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 5500 -prefMapHandle 1716 -prefsLen 26725 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {983bcc1e-291a-4a17-a22a-2ca1deec5c4c} 1264 "\\.\pipe\gecko-crash-server-pipe.1264" 5076 2b1a7da8858 utility3⤵PID:3076
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3696 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:81⤵PID:5668
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD5eb249310579174ef7118a4f2a21f2052
SHA1aa2d87226ca14f215f24a837923f9b446c814449
SHA25626509abf4a54dc07086a26e620deaaa4a533a86e5b356d32ad482660ecbb5e9a
SHA51253297bb085151335c0e66943e0c883a7ce71544a34d8672022bc17ec80b53844fbb656591fe83f695d75d96c3cc3c8d157e7246beddde283ac650ac02dabd813
-
Filesize
16KB
MD59cf9d3d59e348732d72471c842cf47e9
SHA1297205d8deb6825000e1106a91ff16616ab6c8c6
SHA256ea4161bd9ee0ee60003e19f3aa7bcb5b7f86eb197dca39f0d4826f2837ca3a88
SHA5129f28542d463eae7cef7a957069d793f35797e63ec7110803a6a5ba52b44e73fb822366c5809d4466b2dad3096870e02ab9cf3166179083eb881f2b28ccf86190
-
Filesize
16KB
MD5510bf12f2f06024850d4e9841d96fc24
SHA10c8ba07c8b079d0873c5fc77beb8b07fecfa2dc7
SHA25642ccae9910b011dfdeac9c0d3ca05805d9da97168d8d201db41c74e2e2b318bc
SHA512253ddbcb784f7fae264aca68d91cd7db1cf53516a92877c2edbbf93da7116ca1d539ba588eea7777380557d2c4a5b3a6ed4ba432ab73707dcc4e2de5ff4c0864
-
Filesize
16KB
MD57869bb01909dbf0cc3903e2bea21d6cc
SHA13f1a98eeb8223824f3ed8d3ec98b1fbdfef8a815
SHA256a5ee846dbb7a386c2e4480ff78d7236414b6530a2b04f385ace4f19528011270
SHA512e25145bc10c259a48990cdd27ada8eff1834920bbe59014d9846e6d6ec5f73604d773134b1b0f31542cf9f0a4f34f4029ceb89e8478eee5d6a2dfe1e3098f1de
-
Filesize
16KB
MD5128cb8b502734a54d9fb0dc12fac3c29
SHA112fb75744e68ae86cfd26ddc029544a47f1fd5d7
SHA256160df24b99ded4c5a5e03ec2e51e4d45740365f94753eacc95072cebe2c66215
SHA512b5690687bd92a0c8f1cc6df5dfbd9463e193b4d2c955a4d8ba7b77f51625f5ded2527813210345a4c1f45e42318811d8c015845a954b3fdf8c299e93246aee98
-
Filesize
16KB
MD560e44038290b0eab713930776ecc49da
SHA123774a42c5e1dad50399832236c8ef74f385da2f
SHA256554ed0ebbeb5454bd267d9d975ef0dc7b7c8c3377b5c8c1287df591911a57bbb
SHA51257a9d42431347515b86e9088d4cfa3b3b83170054ad081921aeeb067fe4402ba900bde08613fab5c5618bc5feca4f1e1ccb5c74cc1d7c86dc777ef36b1c9d7ea
-
Filesize
16KB
MD5daaa658aeebe7bd90e24cdd372231953
SHA1e7f32e9789e1ef3bb77b45437f31bd3484a28a3a
SHA25636f68bfa16f3db18e57604575a5971f87fe7564faa9d47570360ef04dba43867
SHA5120a900a569bc0a75eefee90c324620b88535334be3c96a870fab0607243c7971e5c52716eb28b94640f8ea71c2f81ec071c2d5f49514c6b43cde4dce7e6470049
-
Filesize
16KB
MD507dcf82478671f5fdd9514bd868a1ec7
SHA179224a9edcebe76c2020bb7e05000e052f19ac1f
SHA25661f42eb15b3e9027e16ce92879617a9ebc9748c257e0d5c0f25d09bd8de1c1ff
SHA512a02128ccb64804533ca893bc64c3aa327f56cee1d1197dd811eec5f9ab4b39e780de70753eea1482134b76a98f745934906e6326f5cc1ecf24ff5ee2ee45d5f6
-
Filesize
16KB
MD54ebb6f2079d63b3c510304cbc348feb4
SHA1b83984d50da7605ef9d6f39f46604285b5233987
SHA256106f95f5f2c69f7284cf6403481c9d6ad77eaeea51f5180a44da2453d552df46
SHA512d4f24c07fe145ba4cdfc321c823c563a0137926f96e7b7b8282488898837ac98e94fa1c11151c80338dd0745ffc65430a5c90abe51b73166bbdb7ad056b4afef
-
Filesize
16KB
MD55892d1a2753ee56a4af63854454601f2
SHA13fc8697d04daa57ee110ff0ef2121f6a977e9cbd
SHA2566d83f9c9491300e0836b04323aeeb41eb38f33268096d67af0c297b4aeeb176c
SHA512cb83c306daf5a30660e1bdb06799c345126981930761eacc4554c5377a74112ba24caf517e29b793880ec1e986c12e4d34997567f0fef15a9e1f43ed4153f4b6
-
Filesize
16KB
MD5c2b0f5f2f684e66941c8599901d42ecf
SHA1bdecfa26f63b58179e7fd53672ac2ae459f1aa9d
SHA256e1b53bad88b6b06d5627e81d9fcff4c7f3120be2dc2afb0446d0b109fc935c18
SHA5123feb90406738e2031cc240a880dace2b193d4124f0e35ee45d8fa9e1ca76003d3e3fe8fa857ec6266148aa156bd70c5b97915f1f7756be5052a4acfef5139753
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4s2odj76.default-release\cache2\entries\0DB3803B600B49911A500345FD3798C65EFBC29C
Filesize19KB
MD5b700ccefa8740d65979bf326eabda7e5
SHA177fa3bb2caa3415d5746f3fb292e0a4b7eb0ac33
SHA2566ce171ef17eeccc794ce1ceee16698ac34530aba494b1ef90f38c2d471a959f5
SHA512a8825be49d77b8760f69d60c559504308067168201f2f377d221f0d7b719f549230350d082232ccc965cf8683f373999a23a86c7ecaf174326a780df206e5d73
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD583f48dcf5811020929be552034173c51
SHA126e994e72c41564570c50da57a4048a972c8b0b0
SHA256657075a24a0165c190be67189fd07b026c31125c28c435661465370b2bdbe0cb
SHA5120f1de3cf7134d66fd90d2f1e37ef866cc42e65820a18d6609d92c569e8249a8f29e963bb1ad4f6871754bdce336b0e36e6629d827dcea87dc1722b99fe362b2c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\pending_pings\930afe8e-b58d-40aa-8e70-f7ba777d7417
Filesize10KB
MD50b4fb900b8f980bd387f207d9f483df5
SHA1737616b4db1ac17478d1c61fc71c1f5e8c071b28
SHA2561b45b4c54042669f529c1b09233e7087c4223e827560f4cdeb8bcad0debb8944
SHA512ae9ce365fc077a0b11a7480e68bb74cc321918d7b0d8de9071028ffcef7770bba48e707ce65c6f789d42e132c4f8fae20d986079defd43df4896f6ca8feda541
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\datareporting\glean\pending_pings\a28f0ce9-1685-4df5-9120-eed3bbfe105c
Filesize746B
MD58bfdb732b99f41ea752940815b5c9352
SHA142002e7265515f16aaa8cd24761111b4ec7496d7
SHA2566cb676cc07295f914565a74214bcdd510ecd911899b475e119c82efc44b0054a
SHA512df7f96eeef47e38850d70de857241288a1ad3ae89762432b6953e49543ea5aaebeac04fbdb269cab9def229a119e58e0dd42448e2bff0fe4dd1b4d9f7ac7ddf0
-
Filesize
6KB
MD59d8859691dd48678454791ff6b055b11
SHA1b29b6b5fcddcd02f99569987420854084327fc39
SHA2569b0f40d16e2d64b69f1f5f0176b41e4f6a6157cde925fd80f99bae990bfb02cf
SHA512eaacc6fc8902a288f588200a0109a3ea108a10b17c993bc22b3b06018e6191b84e09daf38fc25023c36875f8fea572d26cacb7c1a39d95df9584002dee51ba17
-
Filesize
6KB
MD58987c94f7435f801459f4c8dd95e84fc
SHA1cd8018a4f5a54416ec7f285f3bca0281583fb7b2
SHA25613daecfc952c1da60eedfb4c5a523f032d2769d12e8f18f502650d374bcda050
SHA51237183108ad35876e8feab942eed3b8125024b2e6f967f560fee204e05ae54a269fdea4b70f5daeb46449bea5e80657b819b23337513960833788e8049d2c1d38
-
Filesize
6KB
MD56658545ced5fdb09c382e8c1a7fb27aa
SHA181aa1c505a687b6e6eef8583947415af6c63c641
SHA256bf49055f4b64b3196ff798b0295d8a0a02b169bb6468c62d9652eff754d621b1
SHA51240b4508c8a1a6324947cdccd5bdd7ff886b54117fa65e58fb400b3385c4fa8d18aa030d1d31a56de2c2e54838451f65a0d5965a2f6f39a2af9569fc36a22c87c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD51ffaba9d7abef945195b83195650a5ee
SHA15d178f3d9e98792eb877722f55797ff8a0bb38e5
SHA256178107de3e7ff41e7d782ba3862ede4016c6f4fa879a3bfd6acae1558e11e499
SHA512ca09a1146a10f684d8e23b905f94f876a1d87cdbd542c53716a7d662b1d85e0da6ff33012006ee16115ad5da87d7b71b945a8736724e75fd430dc40458da4672
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD51eddf535fe9a80b883e04e2fb975841f
SHA174cc4eca05f6fe9d1b2b3bf24d1418bc398eb7ab
SHA25675e5643189bd8c8c818a48fcebfde927b0727d754c3367a1c088c205d78a57ca
SHA5124a0199f4e329ce4959b97a2301cd9b6bd55c9b272ee69cc6cdcbd1f113b2517ba5ba3b93ca07bb7993bfc5728ab5686eb109acffe202a0ffec465e3930f89e4f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD588e07253169025e507379e7448c0f956
SHA18ba86f6b8ef727c2d4ec48237d57f6b916b09a67
SHA256f36bf32307c1b65db4cdc7f901e7b84ec1c3a312fdd99edebe51045bfe5c0109
SHA512f844cad50229006bb350b6a74425bc8ccf2c5802950d1771817330bf892769990d6d9d46695bb850757661ecdaa16784c59bd615d126c0e4870f9d45c8d7fb26
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD5944d3f4bbfe53a1d33e0ae989e5288d0
SHA13196efb405a54ef5f6c51657a7d6c17b9918d077
SHA2564229266c8ae638a7912b7907ffe500f16deceba346ab3ab0cf646bb1de55ad44
SHA5128d14208535c090bc34d0c2d9e1da7573edc8b7024f54f754c27b330d1c94feed0a6da1e8d2ad76f6b9886a658eed232ff0631ed06876eb215960d12590d60516
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5e0c00ef9e8cb17783ec09bfd8f2b1c34
SHA190807f77dd474c9d7907b3363f135cf6cbfd1b8d
SHA25606d615b70a1c1cfec70788cfa048b4d7b0c7cefaa26fc22fb291ee6314f9f42a
SHA512db5594372a065ee92d5e4aa174fa3741f1e2749246172f42cf8b2a7e6d56b1c84581f73004dfb5577d332ffed7d14d7bf7bd1868aa74b46bc5e091e73ab88e14
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5ab9dfc0fe735a9cce5c1d0a9304dbd95
SHA1ee772c16e0ba9680925f1c515a384a5d18b1dd74
SHA256611ef71e2dc2ddd1c6454347e60b0d5eafbaffd308575702dc18e795a29a164f
SHA512fdea6a1e6e82c86cca3ef882080e3136aecb68ba31595a245dbb112bee866d33e9de9e9a4351e81eea65eb0dda7e234c6937153acbfb4b60cbd1ab75a4b92381
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4s2odj76.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD55a5b07a409ee354dca9251912831f7ee
SHA18be5fce84a9e005f38ff1ff6d45918bcbd340130
SHA25625d2c4c419fd620f47b631af535e161cdc178b2298b3a4225de12ba642138f5c
SHA51240725c46b4d5f9cafe7efcb4fe002de7bd183d07c29d8401e2de959e6635bde2647a1be2430d9a117c19f9a687800b58e939e09dc30f441b57cbd22c228438b5