Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
07-05-2024 16:42
Static task
static1
Behavioral task
behavioral1
Sample
Aimmy.zip
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Launcher.bat
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
compiler.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
config
Resource
win10-20240404-en
Behavioral task
behavioral5
Sample
lua51.dll
Resource
win10-20240404-en
General
-
Target
Launcher.bat
-
Size
544B
-
MD5
17033b44988e812ebade9022cba3584f
-
SHA1
3c98c9f36212cfeec679057cabb1ea5d4bffb1a1
-
SHA256
deda21bef6613c01484a7c219070f1c510d96a31373a9561e31a8e45b3c94473
-
SHA512
9f54c72cafeedb4b332e8c4d438e88475d1757ea4ffdf23d13d0f1bae55806b3fe58cf48002085f5a867c5d8906c4b7674584c4070288e35026037cdc33eb282
Malware Config
Signatures
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Setup\Scripts\ErrorHandler.cmd compiler.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2192 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4804 firefox.exe Token: SeDebugPrivilege 4804 firefox.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 4804 firefox.exe 4804 firefox.exe 4804 firefox.exe 4804 firefox.exe 4804 firefox.exe 4804 firefox.exe 4804 firefox.exe 4804 firefox.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 4804 firefox.exe 4804 firefox.exe 4804 firefox.exe 4804 firefox.exe 4804 firefox.exe 4804 firefox.exe 4804 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4804 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4424 wrote to memory of 856 4424 cmd.exe 74 PID 4424 wrote to memory of 856 4424 cmd.exe 74 PID 4424 wrote to memory of 524 4424 cmd.exe 75 PID 4424 wrote to memory of 524 4424 cmd.exe 75 PID 4424 wrote to memory of 524 4424 cmd.exe 75 PID 524 wrote to memory of 2192 524 compiler.exe 77 PID 524 wrote to memory of 2192 524 compiler.exe 77 PID 524 wrote to memory of 2192 524 compiler.exe 77 PID 2844 wrote to memory of 4804 2844 firefox.exe 80 PID 2844 wrote to memory of 4804 2844 firefox.exe 80 PID 2844 wrote to memory of 4804 2844 firefox.exe 80 PID 2844 wrote to memory of 4804 2844 firefox.exe 80 PID 2844 wrote to memory of 4804 2844 firefox.exe 80 PID 2844 wrote to memory of 4804 2844 firefox.exe 80 PID 2844 wrote to memory of 4804 2844 firefox.exe 80 PID 2844 wrote to memory of 4804 2844 firefox.exe 80 PID 2844 wrote to memory of 4804 2844 firefox.exe 80 PID 2844 wrote to memory of 4804 2844 firefox.exe 80 PID 2844 wrote to memory of 4804 2844 firefox.exe 80 PID 4804 wrote to memory of 4936 4804 firefox.exe 81 PID 4804 wrote to memory of 4936 4804 firefox.exe 81 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 PID 4804 wrote to memory of 4172 4804 firefox.exe 82 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Launcher.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"2⤵PID:856
-
-
C:\Users\Admin\AppData\Local\Temp\compiler.execompiler.exe config2⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc daily /st 12:16 /f /tn WindowsSetup /tr "C:/Windows/System32/oobe/Setup.exe" /rl highest3⤵
- Creates scheduled task(s)
PID:2192
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4804.0.91080666\885623636" -parentBuildID 20221007134813 -prefsHandle 1720 -prefMapHandle 1712 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a29e06c-7c9d-4dc3-aed2-6b87cfcabfe7} 4804 "\\.\pipe\gecko-crash-server-pipe.4804" 1796 1e37eed6d58 gpu3⤵PID:4936
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4804.1.1791223178\1123940092" -parentBuildID 20221007134813 -prefsHandle 2140 -prefMapHandle 2136 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6eb2eae2-ba4b-46ab-991c-6267ceb5c8e0} 4804 "\\.\pipe\gecko-crash-server-pipe.4804" 2152 1e371171f58 socket3⤵PID:4172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4804.2.1056496167\2053327896" -childID 1 -isForBrowser -prefsHandle 2732 -prefMapHandle 2892 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1336 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5850899b-7735-49d7-8222-afb8bfccc597} 4804 "\\.\pipe\gecko-crash-server-pipe.4804" 2868 1e3077ccb58 tab3⤵PID:1000
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4804.3.753549615\1683487679" -childID 2 -isForBrowser -prefsHandle 3384 -prefMapHandle 3380 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1336 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d8600390-8613-4e55-afef-d7719d42c09e} 4804 "\\.\pipe\gecko-crash-server-pipe.4804" 3368 1e305cf0458 tab3⤵PID:1020
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4804.4.1535430776\50597747" -childID 3 -isForBrowser -prefsHandle 4152 -prefMapHandle 4132 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1336 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3102866f-7677-43cc-bd25-3a1db10388d4} 4804 "\\.\pipe\gecko-crash-server-pipe.4804" 4164 1e309359658 tab3⤵PID:2492
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4804.5.2069325289\1540054888" -childID 4 -isForBrowser -prefsHandle 4936 -prefMapHandle 4932 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1336 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2213d4f4-2bd0-45d1-950c-cccb351f96df} 4804 "\\.\pipe\gecko-crash-server-pipe.4804" 4944 1e309c6dd58 tab3⤵PID:4608
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4804.6.2110811968\1659055650" -childID 5 -isForBrowser -prefsHandle 5068 -prefMapHandle 5072 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1336 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {63716955-0812-41c2-93a0-8f6c0c2f4bf5} 4804 "\\.\pipe\gecko-crash-server-pipe.4804" 4960 1e309c6e358 tab3⤵PID:4016
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4804.7.69784640\1411142524" -childID 6 -isForBrowser -prefsHandle 5264 -prefMapHandle 5268 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1336 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {39259fb9-55b1-4d33-b7e5-522329bdf425} 4804 "\\.\pipe\gecko-crash-server-pipe.4804" 5256 1e309c6ec58 tab3⤵PID:3856
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4804.8.1229061075\638548074" -childID 7 -isForBrowser -prefsHandle 5548 -prefMapHandle 5536 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1336 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dcf09599-29e3-48b6-b89d-7c69fc4d307e} 4804 "\\.\pipe\gecko-crash-server-pipe.4804" 5560 1e30aebad58 tab3⤵PID:4584
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD51b930786042415639bcd39afeca8f607
SHA19c023319b62cd5240ff1d069f90ba008c9b98e23
SHA256adb3cfa36a78c85c0ce9bf015f4a3ddd18ab596bc73b36382a39dce5be094f23
SHA512eabfcd9fe6a0a31c3cb9fa2930f2a8155cbc04d861512f0b312473c11286155b0b12288b3e20c8e8660a120feec860a4fd1382d3baca814a1f4893623d37ef79
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\5b89e05e-0a04-4528-af8a-495188f14a46
Filesize746B
MD54b94517e554c54b1134650605066ba72
SHA19ed9076ad641696ef4812b83612d94c95da4ec7a
SHA256237d6583f979c1049d5586bb33e68323d0aa0724aac5189cf278e974e419c9e9
SHA5127fce55879c75bd6be9e16e60190776227c9fcbd2a04348e11c4d84528344a64c6c4510f119b7dc941f3db0ead629aa746bfd70c16df779a96ae329e24213348b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\85d95d17-c246-42ab-a85d-e6d1942271b9
Filesize10KB
MD5cdbdae10c6d456c63cf48b4fae288a4f
SHA1083c9da990017101a8d5e3cb9e204e029ce3ff9c
SHA256471800c41e4a48dcb038d024b723fcefac1569b0c4fba692f0102e2a7a6f16b1
SHA5120d025b4a1a9110c35c25d5f5602799d4f1dbafb3d50e765fe1d0a25566d63204081698a806d56fe979eadca5c02602d2b5e04484830fd0d89e3a15d99e91865a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD50c76156c4c425b9b82203c273decacb9
SHA17a3d21747ed866a076c28552ce494838e2135b55
SHA256aebbbbd4319b8efe6123c503700e5d79b7b613af426cfc5824f5f8a8c7f59427
SHA512173af44da3e5513bc1dd6e2390580cce76a3fff7ed121bd767753e6c7ef13aa37b58ccb66c6e3be7d0b3db59736ebfde0c1a1a56728526fe2b98c3759505479d
-
Filesize
7KB
MD5ea20f705d7a782867e27029d99f69a7e
SHA19a54e89d8b52ee8f1659ee2f105a27a16c7d06f2
SHA256dfe7d29c7c3280a2d6ede1fa83e1c688b7d13b781615b0ea9a24607a9235b79a
SHA512baa84908623ab6a2ef4d6a2ae28335340f292319a3128b314910ec8c6566e8c127092fce5bdb68413c832e37bac7b1d68fb8d949fd233aa8879e0930b6d1c2ce
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5299cd8d43b09d6d272a9257d5c92dc5b
SHA1f16872c013d586769a535d9d4455f0a6e268923c
SHA256ee7d32e5307680dff95fafe0237d2931a7fa2b9072446c433404b35f98983c4f
SHA512ed32f81436ffaba8ff4c757a106822c680b5962b71aa5327900916a729b73a6e77b562960e773d0f73bdfec9cff4058acda126831412ea3d83b0ca964a4653a3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD525df98dc051e6740062d8a67cf6bc492
SHA1cb1ae5423833f3638a339c7557a864e092127a29
SHA2560b7445d4be2af6fa40d544525219f2f36f6ad682eb0378cdc6273ce6b9cb507b
SHA5122a4e017ccac15933b9ed6b94975b6f3fc8c232fb27e6e2f5b17729bd68ccd327c3b57fac63007f08795fdf549515127e9c45ac62f756b95058e2981109d19cf2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5a35fae9ca5901b3fb4cdcdd4325ab8dd
SHA14180997f9ea53a9f6607884d2ad22125502bcb81
SHA2560b9384f849d431a30141e3663c6087d5f39eed680e7343f014e28f554cc8616d
SHA5122a5e5718276eab1fe9266216c34a9196139026303115de2a35dc25940558519b8e96455608197c01b38e1198bd048bc0eb89edc0586e49075ed656d4c65e4d53
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5b1aa470b2de0bf5cd1431a49a792b791
SHA190beddac5c4cf138b986de482b9a141c6f77f3ce
SHA25697f0eed3a24323995b32b9b3a8a94f99704e9f8ab4181813689a3677e5653c9d
SHA51254f529d2b04bfe0bef77221c0d1112cfc97a55fc41ea247760b681622118aa8447a15bdf46fe3e88ed1adc8d6fe6aefddb6e926620a25f05b30aa6f1b52dd582