Analysis
-
max time kernel
129s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
03-04-2023 12:15
Static task
static1
Behavioral task
behavioral1
Sample
MEMZ
Resource
win10v2004-20230220-en
General
-
Target
MEMZ
-
Size
164KB
-
MD5
ff820f9c9fac63f449087d669d9d1876
-
SHA1
dc2d239deccd31fa6520929fe882a10c614b163f
-
SHA256
d4690f8f0120c4f3cc2dfdb94ee7768b2a8609a72754fc1480630f7f060f02f5
-
SHA512
20777b3a68693d2a241b906f1cc3739a56516952ff69177e6aae07fffa09b2301e70e2108e7888d58b6f2e9ad707894d2831dad4920848468a633cf9889c5415
-
SSDEEP
3072:ojTRgFloUWbwXwXIjhArpstmBCnLeKD5tVJpa2Ugt1y206taP7VDuqJOV83JaQUM:sTRgFlorVDuqJQ83JaQU2SJxX520WLyS
Malware Config
Extracted
C:\Program Files\WinRAR\WhatsNew.txt
https
http
http://weirdsgn.com
http://icondesignlab.com
https://rarlab.com/themes/WinRAR_Classic_48x36.theme.rar
https://technet.microsoft.com/en-us/library/security/ms14-064.aspx
http://rarlab.com/vuln_sfx_html2.htm
https://blake2.net
Extracted
C:\Program Files\WinRAR\Rar.txt
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation winrar-x64-621.exe Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation MEMZ.exe -
Executes dropped EXE 8 IoCs
pid Process 2256 winrar-x64-621.exe 3352 uninstall.exe 5776 MEMZ.exe 5428 MEMZ.exe 5440 MEMZ.exe 4868 MEMZ.exe 2040 MEMZ.exe 1924 MEMZ.exe -
Loads dropped DLL 1 IoCs
pid Process 3120 Process not Found -
Modifies system executable filetype association 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinRAR32 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinRAR32\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinRAR uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinRAR\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} uninstall.exe -
Registers COM server for autorun 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B41DB860-64E4-11D2-9906-E49FADC173CA}\InProcServer32 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B41DB860-64E4-11D2-9906-E49FADC173CA}\InProcServer32\ = "C:\\Program Files\\WinRAR\\rarext.dll" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B41DB860-64E4-11D2-9906-E49FADC173CA}\InProcServer32\ThreadingModel = "Apartment" uninstall.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 60 IoCs
description ioc Process File opened for modification C:\Program Files\WinRAR\WinRAR.chm winrar-x64-621.exe File created C:\Program Files\WinRAR\7zxa.dll winrar-x64-621.exe File created C:\Program Files\WinRAR\RarExt32.dll winrar-x64-621.exe File created C:\Program Files\WinRAR\Zip64.SFX winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\RarExtLogo.altform-unplated_targetsize-64.png winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\WhatsNew.txt winrar-x64-621.exe File created C:\Program Files\WinRAR\Rar.exe winrar-x64-621.exe File created C:\Program Files\WinRAR\Uninstall.exe winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Uninstall.exe winrar-x64-621.exe File created C:\Program Files\WinRAR\Zip.SFX winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Order.htm winrar-x64-621.exe File created C:\Program Files\WinRAR\Uninstall.lst winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\UnRAR.exe winrar-x64-621.exe File created C:\Program Files\WinRAR\Resources.pri winrar-x64-621.exe File created C:\Program Files\WinRAR\License.txt winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\License.txt winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\WinRAR.exe winrar-x64-621.exe File created C:\Program Files\WinRAR\WinCon.SFX winrar-x64-621.exe File created C:\Program Files\WinRAR\RarFiles.lst winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\7zxa.dll winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Zip.SFX winrar-x64-621.exe File created C:\Program Files\WinRAR\Order.htm winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Rar.exe winrar-x64-621.exe File created C:\Program Files\WinRAR\RarExtPackage.msix winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\WinCon64.SFX winrar-x64-621.exe File created C:\Program Files\WinRAR\RarExtLogo.altform-unplated_targetsize-48.png winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR winrar-x64-621.exe File created C:\Program Files\WinRAR\Rar.txt winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\RarExtPackage.msix winrar-x64-621.exe File created C:\Program Files\WinRAR\WinCon64.SFX winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Rar.txt winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Uninstall.lst winrar-x64-621.exe File created C:\Program Files\WinRAR\RarExtInstaller.exe winrar-x64-621.exe File created C:\Program Files\WinRAR\RarExt.dll winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Default.SFX winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\RarFiles.lst winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\RarExtInstaller.exe winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Default64.SFX winrar-x64-621.exe File created C:\Program Files\WinRAR\RarExtLogo.altform-unplated_targetsize-32.png winrar-x64-621.exe File created C:\Program Files\WinRAR\ReadMe.txt winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\RarExtLogo.altform-unplated_targetsize-32.png winrar-x64-621.exe File created C:\Program Files\WinRAR\Descript.ion winrar-x64-621.exe File created C:\Program Files\WinRAR\UnRAR.exe winrar-x64-621.exe File created C:\Program Files\WinRAR\Default.SFX winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\RarExt.dll winrar-x64-621.exe File created C:\Program Files\WinRAR\RarExtLogo.altform-unplated_targetsize-64.png winrar-x64-621.exe File created C:\Program Files\WinRAR\rarnew.dat uninstall.exe File created C:\Program Files\WinRAR\WhatsNew.txt winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\RarExt32.dll winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\WinCon.SFX winrar-x64-621.exe File created C:\Program Files\WinRAR\WinRAR.chm winrar-x64-621.exe File created C:\Program Files\WinRAR\zipnew.dat uninstall.exe File opened for modification C:\Program Files\WinRAR\ReadMe.txt winrar-x64-621.exe File created C:\Program Files\WinRAR\WinRAR.exe winrar-x64-621.exe File created C:\Program Files\WinRAR\Default64.SFX winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Zip64.SFX winrar-x64-621.exe File created C:\Program Files\WinRAR\__tmp_rar_sfx_access_check_240615859 winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Descript.ion winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\Resources.pri winrar-x64-621.exe File opened for modification C:\Program Files\WinRAR\RarExtLogo.altform-unplated_targetsize-48.png winrar-x64-621.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.rev\ = "WinRAR.REV" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\DefaultIcon uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r13\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r25 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.xxe uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.tzst uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shell\open\command uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.tar uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.zst uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\ = "RAR recovery volume" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\DropHandler\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r07\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r09\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r14\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cab\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.z\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\PropertySheetHandlers uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\DragDropHandlers\WinRAR32\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\WinRAR32\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r22\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.tbz uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\WinRAR32 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\WinRAR32 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\ContextMenuHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r16 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\shell uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.tar\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bz2 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\DragDropHandlers\WinRAR32 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\ContextMenuHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\WinRAR uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r02 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r24\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\ = "WinRAR ZIP archive" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r26\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r29 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\InProcServer32 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B41DB860-64E4-11D2-9906-E49FADC173CA}\InProcServer32\ = "C:\\Program Files\\WinRAR\\rarext.dll" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\ContextMenuHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\ContextMenuHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lz\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.gz\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.tgz uninstall.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r03\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r10 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shell\open uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r06 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r17\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r18\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.7z\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.zip\ = "WinRAR.ZIP" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.tbz\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shell\open uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\ContextMenuHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\WinRAR\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r04\ = "WinRAR" uninstall.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\Downloads\winrar-x64-621.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\MEMZ.exe:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe 5428 MEMZ.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 3896 firefox.exe Token: SeDebugPrivilege 3896 firefox.exe Token: SeDebugPrivilege 3352 uninstall.exe Token: SeDebugPrivilege 3352 uninstall.exe Token: SeDebugPrivilege 3352 uninstall.exe Token: SeDebugPrivilege 3352 uninstall.exe Token: SeDebugPrivilege 3352 uninstall.exe Token: SeDebugPrivilege 3352 uninstall.exe Token: SeDebugPrivilege 3352 uninstall.exe Token: SeDebugPrivilege 3352 uninstall.exe Token: SeDebugPrivilege 3352 uninstall.exe Token: SeDebugPrivilege 3352 uninstall.exe Token: SeDebugPrivilege 3352 uninstall.exe Token: SeDebugPrivilege 3352 uninstall.exe Token: SeDebugPrivilege 3352 uninstall.exe Token: SeDebugPrivilege 3352 uninstall.exe Token: SeDebugPrivilege 3352 uninstall.exe Token: SeDebugPrivilege 3352 uninstall.exe Token: SeDebugPrivilege 3352 uninstall.exe Token: SeDebugPrivilege 3352 uninstall.exe Token: SeDebugPrivilege 3352 uninstall.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3896 firefox.exe 3896 firefox.exe 3896 firefox.exe 3896 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3896 firefox.exe 3896 firefox.exe 3896 firefox.exe -
Suspicious use of SetWindowsHookEx 17 IoCs
pid Process 3896 firefox.exe 3896 firefox.exe 3896 firefox.exe 3896 firefox.exe 2256 winrar-x64-621.exe 2256 winrar-x64-621.exe 2256 winrar-x64-621.exe 3352 uninstall.exe 3896 firefox.exe 3896 firefox.exe 3896 firefox.exe 3896 firefox.exe 3896 firefox.exe 3896 firefox.exe 3896 firefox.exe 3896 firefox.exe 3896 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4516 wrote to memory of 3896 4516 firefox.exe 91 PID 4516 wrote to memory of 3896 4516 firefox.exe 91 PID 4516 wrote to memory of 3896 4516 firefox.exe 91 PID 4516 wrote to memory of 3896 4516 firefox.exe 91 PID 4516 wrote to memory of 3896 4516 firefox.exe 91 PID 4516 wrote to memory of 3896 4516 firefox.exe 91 PID 4516 wrote to memory of 3896 4516 firefox.exe 91 PID 4516 wrote to memory of 3896 4516 firefox.exe 91 PID 4516 wrote to memory of 3896 4516 firefox.exe 91 PID 4516 wrote to memory of 3896 4516 firefox.exe 91 PID 4516 wrote to memory of 3896 4516 firefox.exe 91 PID 3896 wrote to memory of 4756 3896 firefox.exe 94 PID 3896 wrote to memory of 4756 3896 firefox.exe 94 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 1888 3896 firefox.exe 95 PID 3896 wrote to memory of 5064 3896 firefox.exe 96 PID 3896 wrote to memory of 5064 3896 firefox.exe 96 PID 3896 wrote to memory of 5064 3896 firefox.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\MEMZ1⤵PID:1288
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3896.0.269289495\1527803653" -parentBuildID 20221007134813 -prefsHandle 1844 -prefMapHandle 1836 -prefsLen 20812 -prefMapSize 232645 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc7a0acd-be8f-45f2-8424-89ab0196c728} 3896 "\\.\pipe\gecko-crash-server-pipe.3896" 1924 1f9945e9258 gpu3⤵PID:4756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3896.1.36687366\1483209797" -parentBuildID 20221007134813 -prefsHandle 2312 -prefMapHandle 2308 -prefsLen 20848 -prefMapSize 232645 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f7dd05ff-7e19-4666-a542-10fb4f300786} 3896 "\\.\pipe\gecko-crash-server-pipe.3896" 2324 1f98766fb58 socket3⤵
- Checks processor information in registry
PID:1888
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3896.2.220695663\788710086" -childID 1 -isForBrowser -prefsHandle 3068 -prefMapHandle 3064 -prefsLen 20931 -prefMapSize 232645 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ed93a342-d736-434e-bf61-5c7daba85a98} 3896 "\\.\pipe\gecko-crash-server-pipe.3896" 3112 1f9982f8e58 tab3⤵PID:5064
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3896.3.916579393\1101123271" -childID 2 -isForBrowser -prefsHandle 3504 -prefMapHandle 3408 -prefsLen 26441 -prefMapSize 232645 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {81af4c11-801d-4f7e-9778-9731a1f6c125} 3896 "\\.\pipe\gecko-crash-server-pipe.3896" 2776 1f996e96258 tab3⤵PID:4304
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3896.4.881144670\346117897" -childID 3 -isForBrowser -prefsHandle 4008 -prefMapHandle 4016 -prefsLen 26441 -prefMapSize 232645 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0050567f-0e51-4103-b3bb-d0980d61d523} 3896 "\\.\pipe\gecko-crash-server-pipe.3896" 4028 1f998926558 tab3⤵PID:1492
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3896.5.1424079945\487714869" -childID 4 -isForBrowser -prefsHandle 5016 -prefMapHandle 5036 -prefsLen 26579 -prefMapSize 232645 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d5923d0b-10ce-4aa0-8c67-0989e8e23579} 3896 "\\.\pipe\gecko-crash-server-pipe.3896" 5096 1f99bae1758 tab3⤵PID:3952
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3896.6.434408326\1262114650" -childID 5 -isForBrowser -prefsHandle 5108 -prefMapHandle 5088 -prefsLen 26579 -prefMapSize 232645 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f0e89324-f465-4798-8a3d-3df2da24d324} 3896 "\\.\pipe\gecko-crash-server-pipe.3896" 5156 1f99bae2358 tab3⤵PID:3672
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3896.7.918228559\1408061325" -childID 6 -isForBrowser -prefsHandle 5456 -prefMapHandle 5460 -prefsLen 26579 -prefMapSize 232645 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a6d727d-bc54-4b6b-b00f-7fee831e36db} 3896 "\\.\pipe\gecko-crash-server-pipe.3896" 5016 1f99bae2658 tab3⤵PID:1124
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3896.8.608305454\186812029" -childID 7 -isForBrowser -prefsHandle 5444 -prefMapHandle 5448 -prefsLen 26579 -prefMapSize 232645 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba5585df-fce2-4011-b8b2-10a3ec273501} 3896 "\\.\pipe\gecko-crash-server-pipe.3896" 5436 1f99bd4d258 tab3⤵PID:3196
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3896.9.1609388077\148622751" -childID 8 -isForBrowser -prefsHandle 3600 -prefMapHandle 3868 -prefsLen 26771 -prefMapSize 232645 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b8755b92-609a-455e-a257-9f4d1cf8d922} 3896 "\\.\pipe\gecko-crash-server-pipe.3896" 5964 1f99c5a2958 tab3⤵PID:2904
-
-
C:\Users\Admin\Downloads\winrar-x64-621.exe"C:\Users\Admin\Downloads\winrar-x64-621.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:2256 -
C:\Program Files\WinRAR\uninstall.exe"C:\Program Files\WinRAR\uninstall.exe" /setup4⤵
- Executes dropped EXE
- Modifies system executable filetype association
- Registers COM server for autorun
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3352
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3896.10.1353836312\668612813" -childID 9 -isForBrowser -prefsHandle 6496 -prefMapHandle 6480 -prefsLen 27076 -prefMapSize 232645 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2503bff2-1dcd-4820-9dcb-27d322f125ab} 3896 "\\.\pipe\gecko-crash-server-pipe.3896" 6460 1f999150b58 tab3⤵PID:5088
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3896.11.1305195782\680389522" -childID 10 -isForBrowser -prefsHandle 6824 -prefMapHandle 6832 -prefsLen 27076 -prefMapSize 232645 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d0234be5-cfb1-4ddc-a783-1f792d38f1c9} 3896 "\\.\pipe\gecko-crash-server-pipe.3896" 6868 1f99d040258 tab3⤵PID:2788
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2040
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
PID:5776 -
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5428
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog2⤵
- Executes dropped EXE
PID:5440
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog2⤵
- Executes dropped EXE
PID:4868
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog2⤵
- Executes dropped EXE
PID:2040
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /main2⤵
- Executes dropped EXE
PID:1924 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" \note.txt3⤵PID:5692
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
109KB
MD5e51d9ff73c65b76ccd7cd09aeea99c3c
SHA1d4789310e9b7a4628154f21af9803e88e89e9b1b
SHA2567456f489100ec876062d68d152081167ac00d45194b17af4a8dd53680acfc9bd
SHA51257ab82d4a95d3b5d181c0ec1a1a1de56a4d6c83af5644032ff3af71e9bd8e13051ae274609bda8b336d70a99f2fba17331773694d7e98d4a7635f7b59651b77c
-
Filesize
659KB
MD54f190f63e84c68d504ae198d25bf2b09
SHA156a26791df3d241ce96e1bb7dd527f6fecc6e231
SHA2563a5d6267a16c3cf5a20c556a7ddbfc80c64fcd2700a8bfd901e328b3945d6a1a
SHA512521ada80acc35d41ac82ce41bcb84496a3c95cb4db34830787c13cdcb369c59830c2f7ff291f21b7f204d764f3812b68e77fd3ab52dfe0d148c01580db564291
-
Filesize
437KB
MD5cac9723066062383778f37e9d64fd94e
SHA11cd78fc041d733f7eacdd447371c9dec25c7ef2c
SHA256e187e1119350caa3aec9d531989f60452d0198368f19cf65ffd2194a8a4003ad
SHA5122b3dc50fb5006f1f3beec1774d0927a0533b49d20122e49a0b4b41840f83c494376c8e61da735aa58d27453c44450203d5c2bb4f03fdd37b648ee0f51f925c59
-
Filesize
437KB
MD5cac9723066062383778f37e9d64fd94e
SHA11cd78fc041d733f7eacdd447371c9dec25c7ef2c
SHA256e187e1119350caa3aec9d531989f60452d0198368f19cf65ffd2194a8a4003ad
SHA5122b3dc50fb5006f1f3beec1774d0927a0533b49d20122e49a0b4b41840f83c494376c8e61da735aa58d27453c44450203d5c2bb4f03fdd37b648ee0f51f925c59
-
Filesize
103KB
MD54c88a040b31c4d144b44b0dc68fb2cc8
SHA1bf473f5a5d3d8be6e5870a398212450580f8b37b
SHA2566f1a005a0e5c765fcc68fe15f7ccd18667a6e583980e001ba7181aaaeed442b8
SHA512e7f224a21d7c111b83775c778e6d9fa447e53809e0efd4f3ba99c7d6206036aa3dde9484248b244fb26789467559a40516c8e163d379e84dcf31ac84b4c5d2a8
-
Filesize
317KB
MD5381eae01a2241b8a4738b3c64649fbc0
SHA1cc5944fde68ed622ebee2da9412534e5a44a7c9a
SHA256ad58f39f5d429b5a3726c4a8ee5ccada86d24273eebf2f6072ad1fb61ea82d6e
SHA512f7a8903ea38f2b62d6fa2cc755e0d972a14d00a2e1047e6e983902eff1d3a6bca98327c2b8ed47e46435d1156816e4b0d494726fce87b6cbe7722f5249889b88
-
Filesize
2.4MB
MD546d15a70619d5e68415c8f22d5c81555
SHA112ec96e89b0fd38c469546042e30452b070e337f
SHA2562e503ad5a9c800f2dac2fed2b3e8698d96d25b219ed86ed1a54896232cbe4781
SHA51209446dc9d0c768844213f7f71ba65ee4e86b61d7a61610b63892d1b142952bdd346d14d27d878c026362e012e22fcb49c6746912d5e02db6b40223cafa6d01fb
-
Filesize
437KB
MD5cac9723066062383778f37e9d64fd94e
SHA11cd78fc041d733f7eacdd447371c9dec25c7ef2c
SHA256e187e1119350caa3aec9d531989f60452d0198368f19cf65ffd2194a8a4003ad
SHA5122b3dc50fb5006f1f3beec1774d0927a0533b49d20122e49a0b4b41840f83c494376c8e61da735aa58d27453c44450203d5c2bb4f03fdd37b648ee0f51f925c59
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\activity-stream.discovery_stream.json.tmp
Filesize164KB
MD5e39cc0281f5004a8667c17b128218a72
SHA1c7a6b993c3ac30c3ba0d4633359035836004b60c
SHA2566d8be0677a241ea74c90aaa7fb299bde90d1c2739d43901e85c0e512d8a3e713
SHA5120ac04ffa10a63648182e47830c03b8275ac3f37bb745df688e4c42bddec5429a9cd9395c8ad3bba892eb393b6af286c5f9f480570e91b0325255c56516dd4d45
-
Filesize
15KB
MD5712a73edb53fc06d170650c9c9df8f0d
SHA1574a5e7b2182f9be09b4b200462c0098df3b059c
SHA256fbb22a08b15ccbe0ae629196930894db849dbddebfdd493df45075e6db3a5262
SHA51276cf0a81d1c7549b6cdaa987675363fc84c728797d7a832615ad4a98cbe75ee63e40eb3dd2602c16e1eee3fffc9da4510506b2d5d195693a1d7f53c365ca6ed9
-
Filesize
6KB
MD58adff5e574a67fa1091c6ef771ffea2f
SHA143d50de4ead8ad8cca5ac1572fbea3158f54f5de
SHA25674dd640fc1ee74529c6934042f2255a939cb6bf0a69e0841afb7eb5a877ba87d
SHA5125fe677e05799bfda8b65db981c189c4f5270f19daf07bf3e6ec719cf595bc079e847b383f60230b7ca7b3e83648e6c002a6c93a10683d0da71c93a088e0d842d
-
Filesize
6KB
MD51c05860c9dab968bfcfb80c5f3dbd18b
SHA1b4708207d22d979e55d61f2f78c73a1319ad0801
SHA2560ec350480e980d100a746816e593f90f801636727487250d5f868a8fe5ddf87f
SHA5123c83288c754af7f8ec670e8a6e3f536a698c62745429f9275f301b5e8adaf8d28782515400531f68887d2246effb351f1ed62a9d0743e15dfe92a381857ca26c
-
Filesize
6KB
MD5c0aae14cb3f49b1aa5c7fcf22a2e094e
SHA1f592778021caf3e8d795157a8c73d58b2e31a4d4
SHA256f7f5bb0a153f93e0c84275b2d30d225898f64897d651f20d4e63ea385e24a17e
SHA512261fa6361fc9df1dcd24ca8d67bdf1eaa37d0bd54af3303c46ac3094f4eba84e9a801692dfbdc65a1c3262caf97aec942132e28f90c9bca697b6e1d9c16781da
-
Filesize
7KB
MD5d6e18373ad8e06d4853e5c8a73365dc0
SHA1d96258b071d0fa5853beb132d9541b08092bd8ee
SHA256556094018998e179301fb93b1cee92e3a34974d051d008fbe77b42d202bf98b3
SHA512099bb950d8c30630fdfc3a25fa5d6be80a29c1d5cda5f228bb62c0926a01333a84deb84c7fa672d5a388cc9f0e78846c339df54c96e3f72883cfa570986c0ae1
-
Filesize
6KB
MD54fcaee2c8fd669b440d6c4d6061a1d81
SHA1b4851964f02eb351bcc1587b3d2e3a9f1ff0e840
SHA25694ede5012b02e6ce83196baae766730fe138fbf6b751cd57d0904199ec234e31
SHA5121e2d8b3023de9120635330cba9351027e4ea3ba767333e23a9d2d1a25f60427e8d3d7568574992364db59399d3e8daebb9b36bc89e20a8dc218705b018b35775
-
Filesize
6KB
MD5f047196bd4df0c6456ed39dcd1d439d6
SHA12673ea4677a53f47573686d2eeac3fead790e610
SHA25687cd8aabc01678be6e430c2d7acb816da2e0f5e8cfc1d57af622f615065e230c
SHA51265eab0af5de995d1b301d6456f1a0569bde7f577902cdbf989ab50baba277b2f79da2bde8d6da41e8c5dc222723a0b505f0e3ab9202f7a1e9936473524044ba0
-
Filesize
6KB
MD59971fa8fa89a208685d3e30835832fb5
SHA15d9972a3bdbd4c18b3648597d2fd9f9fd6e30300
SHA25613417a67a65fecc73ad5acc94d17d8a6fac3b0a343daf12d1cd2d126b9198084
SHA51202b107e0d9449fa2d4d3655a880fbdeea4477205fa6c21aaf641c3d358353aa437cf040ec842107f973253bef767e48b9a0267dea5ed2d331aa192ef540e3b1f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5c9d219b4cab25b50bad210ba4d779767
SHA1d5d9cf1c5eddec93d254ae990df34f91621d95ac
SHA2569bcc2541dcf086db1f6dcded395de8ad31c6bcd633c975313c175f73a8589223
SHA512d50cf38dfd9245ff891227430e0a8c4a9c8eee89e68a2ea873ee91902b548ecca5bec3f9daf00276861bde65f81b4589851b234c1d7f53a1e75c5f8b4c9cdf83
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5aeae2d8c57856328c8bf5e4141387651
SHA1212cca6d85b9161a6caafd431046a1a4d222a580
SHA25681af29c62b52a482f17e254224c04de4ae09f61370ccafd133f91ada1be4a152
SHA5123a79c0587756e64221a3e52cd32f24f7b613ccd24093c1afc27e435d444af888b197a30d368f7891ef7c5ee46023e814214f6d83f69ada3bce79e3b8c3b18de5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\sessionstore.jsonlz4
Filesize5KB
MD54cac08eb3986b9ff527ee307a5bc17f2
SHA152e33939e259ab0e8855d754a16dec208f52e0a5
SHA256ffa832028170525d2f21ae3996ff4a11ca0324f0ff8f2ef46adc75d25593aa98
SHA5122687de9d8affed576c9e06155accbc98a5a692fd1bb04ba568dc95b156cc68135a5008924a1e3676bba7f9ce102d0ee042437653f930f4c4f25d38b02cd2b692
-
Filesize
16KB
MD51d5ad9c8d3fee874d0feb8bfac220a11
SHA1ca6d3f7e6c784155f664a9179ca64e4034df9595
SHA2563872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff
SHA512c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1
-
Filesize
16KB
MD51d5ad9c8d3fee874d0feb8bfac220a11
SHA1ca6d3f7e6c784155f664a9179ca64e4034df9595
SHA2563872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff
SHA512c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1
-
Filesize
16KB
MD51d5ad9c8d3fee874d0feb8bfac220a11
SHA1ca6d3f7e6c784155f664a9179ca64e4034df9595
SHA2563872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff
SHA512c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1
-
Filesize
16KB
MD51d5ad9c8d3fee874d0feb8bfac220a11
SHA1ca6d3f7e6c784155f664a9179ca64e4034df9595
SHA2563872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff
SHA512c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1
-
Filesize
16KB
MD51d5ad9c8d3fee874d0feb8bfac220a11
SHA1ca6d3f7e6c784155f664a9179ca64e4034df9595
SHA2563872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff
SHA512c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1
-
Filesize
16KB
MD51d5ad9c8d3fee874d0feb8bfac220a11
SHA1ca6d3f7e6c784155f664a9179ca64e4034df9595
SHA2563872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff
SHA512c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1
-
Filesize
16KB
MD51d5ad9c8d3fee874d0feb8bfac220a11
SHA1ca6d3f7e6c784155f664a9179ca64e4034df9595
SHA2563872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff
SHA512c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1
-
Filesize
16KB
MD51d5ad9c8d3fee874d0feb8bfac220a11
SHA1ca6d3f7e6c784155f664a9179ca64e4034df9595
SHA2563872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff
SHA512c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1
-
Filesize
3.4MB
MD5766ac70b840c029689d3c065712cf46e
SHA1e54f4628076d81b36de97b01c098a2e7ba123663
SHA25606d6ecc5f9d88636b0bac62218c296bfa1b2222f734c9cbed5575bd9f634e219
SHA51249064dc2c30eecd7320a6431abfee49d250ea7cda5e8ae630d2c55325f5bdf338355ae8d7a3246b4036afce5c100b8b30599baf19ab64d20190392d2d9a28608
-
Filesize
3.4MB
MD5766ac70b840c029689d3c065712cf46e
SHA1e54f4628076d81b36de97b01c098a2e7ba123663
SHA25606d6ecc5f9d88636b0bac62218c296bfa1b2222f734c9cbed5575bd9f634e219
SHA51249064dc2c30eecd7320a6431abfee49d250ea7cda5e8ae630d2c55325f5bdf338355ae8d7a3246b4036afce5c100b8b30599baf19ab64d20190392d2d9a28608
-
Filesize
3.4MB
MD5766ac70b840c029689d3c065712cf46e
SHA1e54f4628076d81b36de97b01c098a2e7ba123663
SHA25606d6ecc5f9d88636b0bac62218c296bfa1b2222f734c9cbed5575bd9f634e219
SHA51249064dc2c30eecd7320a6431abfee49d250ea7cda5e8ae630d2c55325f5bdf338355ae8d7a3246b4036afce5c100b8b30599baf19ab64d20190392d2d9a28608