Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-1703_x64 -
resource
win10-20240214-en -
resource tags
arch:x64arch:x86image:win10-20240214-enlocale:en-usos:windows10-1703-x64system -
submitted
20-02-2024 15:19
Static task
static1
Behavioral task
behavioral1
Sample
Builder.bat
Resource
win10-20240214-en
General
-
Target
Builder.bat
-
Size
1KB
-
MD5
69f3538d09da509b93329b22fd59a956
-
SHA1
d74ccc96102895e111712beedabcdc725fb23360
-
SHA256
79e1377ac17e6aece067d4cf6a202d8baf43a9906cea353de7188c43b20500c8
-
SHA512
a5e2fdeb2d185acda43e6a0d964966fc5246d2fe598d094e0b59bd757c42170d3e4125cf7da736080a95141b453d12a53af295eb53bd64e431285e8213da9b07
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2826985972-2069816429-388129859-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4740 firefox.exe Token: SeDebugPrivilege 4740 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4740 firefox.exe 4740 firefox.exe 4740 firefox.exe 4740 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4740 firefox.exe 4740 firefox.exe 4740 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4740 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4252 wrote to memory of 4740 4252 firefox.exe 77 PID 4252 wrote to memory of 4740 4252 firefox.exe 77 PID 4252 wrote to memory of 4740 4252 firefox.exe 77 PID 4252 wrote to memory of 4740 4252 firefox.exe 77 PID 4252 wrote to memory of 4740 4252 firefox.exe 77 PID 4252 wrote to memory of 4740 4252 firefox.exe 77 PID 4252 wrote to memory of 4740 4252 firefox.exe 77 PID 4252 wrote to memory of 4740 4252 firefox.exe 77 PID 4252 wrote to memory of 4740 4252 firefox.exe 77 PID 4252 wrote to memory of 4740 4252 firefox.exe 77 PID 4252 wrote to memory of 4740 4252 firefox.exe 77 PID 4740 wrote to memory of 1808 4740 firefox.exe 78 PID 4740 wrote to memory of 1808 4740 firefox.exe 78 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 2604 4740 firefox.exe 79 PID 4740 wrote to memory of 3504 4740 firefox.exe 80 PID 4740 wrote to memory of 3504 4740 firefox.exe 80 PID 4740 wrote to memory of 3504 4740 firefox.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Builder.bat"1⤵PID:2372
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4740.0.1877756556\1916096313" -parentBuildID 20221007134813 -prefsHandle 1716 -prefMapHandle 1708 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5c549258-8ce4-4ea0-81fc-1a91b6cfd7a2} 4740 "\\.\pipe\gecko-crash-server-pipe.4740" 1796 18f6ecd7858 gpu3⤵PID:1808
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4740.1.512229260\1758306506" -parentBuildID 20221007134813 -prefsHandle 2140 -prefMapHandle 2136 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {48b94882-606f-4ed7-bc12-3b88af315cdb} 4740 "\\.\pipe\gecko-crash-server-pipe.4740" 2152 18f5c870458 socket3⤵PID:2604
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4740.2.777714945\917328175" -childID 1 -isForBrowser -prefsHandle 2880 -prefMapHandle 2876 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c01da012-717f-4493-acac-1b4e7073b0f2} 4740 "\\.\pipe\gecko-crash-server-pipe.4740" 2892 18f72fa0658 tab3⤵PID:3504
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4740.3.1313210556\1102222661" -childID 2 -isForBrowser -prefsHandle 3460 -prefMapHandle 3452 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3122d145-5d6f-4afd-bf62-0063c48b2fb5} 4740 "\\.\pipe\gecko-crash-server-pipe.4740" 3488 18f5c868a58 tab3⤵PID:4720
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4740.4.1329199517\1223496220" -childID 3 -isForBrowser -prefsHandle 4400 -prefMapHandle 4396 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {515694cb-041e-4860-a55d-d025f9ae68ae} 4740 "\\.\pipe\gecko-crash-server-pipe.4740" 4412 18f7511ef58 tab3⤵PID:412
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4740.7.1303232867\1516191062" -childID 6 -isForBrowser -prefsHandle 5068 -prefMapHandle 5072 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {480dea31-7ea5-4a22-a76c-5e32475adeaa} 4740 "\\.\pipe\gecko-crash-server-pipe.4740" 5056 18f75568258 tab3⤵PID:4240
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4740.6.200990439\1481797246" -childID 5 -isForBrowser -prefsHandle 4876 -prefMapHandle 4880 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6e47fa99-b8ce-4e58-b2fd-1380f695f7cb} 4740 "\\.\pipe\gecko-crash-server-pipe.4740" 4868 18f754f2058 tab3⤵PID:4348
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4740.5.1670824763\790250107" -childID 4 -isForBrowser -prefsHandle 4612 -prefMapHandle 2476 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {18550fd7-2ed3-47a1-a04b-ded34d86cfb3} 4740 "\\.\pipe\gecko-crash-server-pipe.4740" 4620 18f5c86ab58 tab3⤵PID:4236
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4740.8.1716968472\702721745" -childID 7 -isForBrowser -prefsHandle 2548 -prefMapHandle 5092 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a66bc4dd-e898-4ac6-b3e1-e7147e5cc7bf} 4740 "\\.\pipe\gecko-crash-server-pipe.4740" 4880 18f730aab58 tab3⤵PID:3348
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4740.9.1809018160\1433586148" -childID 8 -isForBrowser -prefsHandle 3964 -prefMapHandle 4004 -prefsLen 26768 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a426383-bf2e-4ed3-be6a-2a711a486100} 4740 "\\.\pipe\gecko-crash-server-pipe.4740" 4600 18f5c85b258 tab3⤵PID:2256
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4740.10.1262205479\2073021907" -childID 9 -isForBrowser -prefsHandle 4584 -prefMapHandle 4460 -prefsLen 26768 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {993fcf87-7720-4704-8d41-1e8da4a551c2} 4740 "\\.\pipe\gecko-crash-server-pipe.4740" 5380 18f730ad858 tab3⤵PID:2956
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD5f4f55f780f0a361ce79a683b54646678
SHA1c1fbaa64db4150c45c2e43d68da32cc887d029d0
SHA256ca5013f217c3b78ddb483aba1a1ba6572e315327569601f8a364eff87d812024
SHA512b79e7507e5ddfba69cb1ce869a62d864497464a8b8513074f009728eeb6a479f0ce3299b41c4bbd798f237376e8cfcf609c5b3b4ca6aa1484aba6ba16d684e22
-
Filesize
10KB
MD5c68d59844976df7410e9024c9c200440
SHA1a349509fafeedad988316132da5137f5f31c96fa
SHA256d4062c82a85edb5076717102293ff0339b346ef2a9e21265238438d9a1ea54d4
SHA512558ba33728333762685793b4edaeeaff0c005884063fdfb94476d0a0992dc846cfd4d1cf2120c16f71e384885f24b4cf2c09d1558f00bbb28ead0f7ab5af95ef
-
Filesize
15KB
MD5c4ee40ac5264b25fde8db632185c0935
SHA1fd5bd5c12d2a2166cee549245adce6bb922d0b4c
SHA256fc714511dd133670ca2033cc7b1850bd8d47e849737bfd2356c7eaa23ffb4404
SHA5127216b0f884abe7d6be72a6e826ec22223da0cc3688a25be4e589ceb871b06287c29c78b1f0134605ec7971fcf4bd1b84cddeb98886da28a8d6ea2d9198d59f3d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jmbcz9mp.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD53afa679a2293860fab13771035249157
SHA1c65866bc0f174c62502fd6ea44d59f8c4c7bfd31
SHA256a7acf8ff2b4e7e68d6a46de315697806dcb3e6a358c56d0f711b0ca6422941e9
SHA5120c6a114d733b1e22adf6235efcf8bc549bb35f2442f1b730f64a45a7230a77b5853a8b0a4d12416b02d1b659e52741c874b2ad5b015712547e94547217abecd1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jmbcz9mp.default-release\datareporting\glean\pending_pings\93758f09-c0d9-4e8e-b48c-3a03a3d56c95
Filesize746B
MD5f68738a1ba819bfa590cff1cd03aead8
SHA1165f57ac2065ebc2c74edbac55c4971e59d62b98
SHA256970ce3b5e41e19b4d6370a77d88c99e83f8fd156dc586cc67f48eeb1379e3aef
SHA512488ed5fce92a5d980e0f9bf36e438c0c6870021ce804572a86a2397c623bb1a99e274ea5338edd010ce3ab802724cb5054c5b528d587c9edfeac6e8a112a2047
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jmbcz9mp.default-release\datareporting\glean\pending_pings\a912f53d-d3a7-4cb5-a7ad-ac4172600d4d
Filesize10KB
MD5f296aa233dee9ebeca9a080f0ea1f473
SHA1637a57719ef9cd67ce5821215bec889984d34e8f
SHA2568ccb10d9e50d7438c970f6a9146785378a0b93bd386a8e107c5888cd5c54cdc9
SHA51293047cb0c94bb76ac1678ef5cb5c1b1facd34b9cf50d64294c5785141bd766236cfb1ad0866b669243b726cf47f25ab770ae43fe72f4907fc32103e815b26414
-
Filesize
6KB
MD5362e6fee77782fc9f2cfd702a5ffb657
SHA114d6484d6432478048a4e19c1bd7b12f1567af0a
SHA256d3025e6ed59cc03de40bea51015fbdef7602b0638997749e55482b693cace410
SHA512a23b6f8d6e7e9b6eb10c331716893239f2ee5b38f22b2ddca05bd913648ef69f8f98292409f11550d0b1f0d7233bbdcc6c9bd17c24ad6d1aff69c40bcdf3c002
-
Filesize
6KB
MD59b35bbd1b1f1b2764268006687a3a425
SHA1794be3cbb810160cf85217e6f6872eb3ec816e50
SHA2564d80aa7afbb88fae63400c8501cdd45749b246b2c39955631f10a8b7f5491e44
SHA5127fc39e4da9cd3c857ee12a183f5509e3acf2527a11788e0fe620f4de06682a52ba4e47384371bb9a3ea34ff4523ad7f2369a161e00a8e5ae0e03897efaf90347
-
Filesize
6KB
MD5ce9a59a644f891844b35bfbd930de26a
SHA1bb9fb5b851135cbc1dfe7ebfdd9e76a2582bfee2
SHA2562235929a7420d4ed257f5ff7b34758bedf3804c7ca17f47f00c5e413ce7f50a7
SHA5129641f784b7354070c18d98b9b870155efa50ebda8131d135e9b1fb51ef1538b7b018967d6f47a628b2779ba2e27c0c843b59a13b6846c20cace7dd7e4c60e13f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jmbcz9mp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5ba2282d02925308df69f5c0255f6ed78
SHA172805db4dd82bd93e1567e54630084dcfad0425b
SHA256884057683572c1c3fccb39d6795f88cbb42d9e9a180346588fcafd065251db1f
SHA51229595a634839fb350cc6bb8fde3d62d8874c34b67d8abac9369bd3e463191c8292ab19b8c486aedc21801ed70dde5a8aa94a5e609dd694b97f79eee2a3bc5ff3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jmbcz9mp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5bc0c40ebb968e01c9356301ed419a3e9
SHA1e818dc07e9bd672658c94aa2a64e37517e8357f9
SHA2566c2674ca7f4545e797fd7c6ca33ec07ea9744a45cfc1261f5646b58b7dbe463b
SHA512ffbd4bf0a0d7322fbdd0c398f8fe1306c587a8d5403fcd4b59553867528fc495082fc8ca7f06f0ab4068d336008b0b00e207c8cdb6e58cf9a5a8e97d92e206e3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jmbcz9mp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD5e9747e1ae680149ddeb4e91bc99590b9
SHA176554c960d12791d3e55deb5ff91c16121c7bdfc
SHA256ca234973c5cb49f6f28f4482ec1453dc526f6a04edf65cdc70647b1000b75c06
SHA5123de0fb3d9e26d0e912cb4babc1eb00862d5751a4fe231e52f6f93ae7ce89bb28c8dd7155ce36df1883999c87985eb8454cf26d40c81b925a8fd3501040f4396c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jmbcz9mp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5c473d758e4e8d8585bc034f99cb21b3a
SHA1daf42c66e8af26dbad325089bc3b032ec0f64915
SHA256750921eec84e9a881bfda8cdbca4f6c1b74679eaffad11bde56992b5b0e81c87
SHA5123452abb8f4bf4d6645e148b566b5483cab0606178a722b5cf3ffcbd14a385193e9f82a8c445cd0df79db0dd4330f6b4943cc7c327c952d48a8d24b356a280a60
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jmbcz9mp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD56b6107feb12e9c69ec21700f93545f57
SHA108071afa40a38257ad983a983ff0d4f131e2f5fa
SHA2567c65fc000a7738ed1ad0406d2488463769b7bcb7086848e2dfe078e4013622aa
SHA51214d6948dd8938dc6eaa2b1fd175b90f8183111b95a9aca1be55d4f591a5c86167688a74cde910d5bb73892fc9c057dff5ecd061e9798e18a1eb78441c89beedf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jmbcz9mp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD5db3c87371e0ccca66d74ca18cc6b7814
SHA15cd279fb0593a777ff0b8af964150952f44c82b9
SHA256a7d3a659e7c8b39594e0a9aef87b114c8b38d0067f9c0dd05f1beae3602fa2ca
SHA512c3a881b1ffc6855da203b526761a2f02838cf11e6c59929a5f79c181993a86e115abb9a7755947a379c668b8e69e39e9f175eb13272bfa32fe55005e64013493
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jmbcz9mp.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD57f12a5e593827712c53ea126189a2ee8
SHA11da9bb58ca41de52390ca0aa7c2614d0733e3968
SHA25652dab64b94cc57af9fd2d2391e7c377378f8f527d76806aa276eeb46807ea9d1
SHA512db0468d2d304c8fc6f34ca2a4bc14fd71052825434f0325aa52a5097e49880fa923f8182e788d75c87c602ca5cd87694f1755651bc17f55168dccf6acbf4642d