Analysis

  • max time kernel
    511s
  • max time network
    570s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2023 00:48

General

  • Target

    https://librt-tk.eazi.info/ga/click/2-331572849-21688-29041-56820-34520-fae47771a9-f2ae104a0f

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://librt-tk.eazi.info/ga/click/2-331572849-21688-29041-56820-34520-fae47771a9-f2ae104a0f"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:872
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://librt-tk.eazi.info/ga/click/2-331572849-21688-29041-56820-34520-fae47771a9-f2ae104a0f
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1736.0.1732091739\13876003" -parentBuildID 20221007134813 -prefsHandle 1216 -prefMapHandle 1148 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fea54771-bc89-4490-9aa6-274843548986} 1736 "\\.\pipe\gecko-crash-server-pipe.1736" 1328 fbe5e58 gpu
        3⤵
          PID:2760
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1736.1.1863577771\1205520246" -parentBuildID 20221007134813 -prefsHandle 1492 -prefMapHandle 1488 -prefsLen 21610 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3e3383c4-c814-4a1d-8912-83fa7ad3d8e3} 1736 "\\.\pipe\gecko-crash-server-pipe.1736" 1508 e74e58 socket
          3⤵
            PID:2876
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1736.2.2051344614\317958858" -childID 1 -isForBrowser -prefsHandle 2056 -prefMapHandle 2052 -prefsLen 21648 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f9a08dc-32e9-4ce1-9a95-bb2760afe5db} 1736 "\\.\pipe\gecko-crash-server-pipe.1736" 2068 1a2b9758 tab
            3⤵
              PID:2028
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1736.3.944165438\1317645000" -childID 2 -isForBrowser -prefsHandle 2816 -prefMapHandle 2812 -prefsLen 26111 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6bf82484-869e-45a4-832a-62344be3fdce} 1736 "\\.\pipe\gecko-crash-server-pipe.1736" 2828 1d245358 tab
              3⤵
                PID:2672
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1736.4.1051862844\1236078759" -childID 3 -isForBrowser -prefsHandle 3604 -prefMapHandle 3624 -prefsLen 26170 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e246cfbb-a195-4f3f-839b-bda230a9c8c8} 1736 "\\.\pipe\gecko-crash-server-pipe.1736" 3632 1f135458 tab
                3⤵
                  PID:2392
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1736.5.2134907981\1280576078" -childID 4 -isForBrowser -prefsHandle 3740 -prefMapHandle 3744 -prefsLen 26170 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {301cca29-b6f3-410b-9a8b-b12e90d7d846} 1736 "\\.\pipe\gecko-crash-server-pipe.1736" 3728 1f136358 tab
                  3⤵
                    PID:1664
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1736.6.1599083660\2076877291" -childID 5 -isForBrowser -prefsHandle 3904 -prefMapHandle 3908 -prefsLen 26170 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {950c3ffc-8922-47c1-ba1d-97821a7602df} 1736 "\\.\pipe\gecko-crash-server-pipe.1736" 3892 1f137558 tab
                    3⤵
                      PID:1888
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1736.7.1297895113\1573378023" -childID 6 -isForBrowser -prefsHandle 2112 -prefMapHandle 2108 -prefsLen 26251 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {225684c0-a677-4a99-b5f1-d862ce9a994c} 1736 "\\.\pipe\gecko-crash-server-pipe.1736" 2068 21348558 tab
                      3⤵
                        PID:1608

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  1
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\x7a5o34y.default-release\cache2\doomed\13334
                    Filesize

                    5KB

                    MD5

                    31d28e6683df08ca3408b1d8732ff238

                    SHA1

                    7bf9cf377a8ca185a5306a0e402df296cf86410a

                    SHA256

                    299fea2e2a60c75088f990733fe8080117085bf374082fe803fa57bbf0e1d919

                    SHA512

                    8ae3be9746ec777fa46af099e5003258c98c3e4ec6d89ed41331df77560263bb56c6c2709ae0f9b7d628d6bab34e2a37ef716e0e13e3bdd97668ec4928a23b79

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                    Filesize

                    442KB

                    MD5

                    85430baed3398695717b0263807cf97c

                    SHA1

                    fffbee923cea216f50fce5d54219a188a5100f41

                    SHA256

                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                    SHA512

                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                    Filesize

                    1.6MB

                    MD5

                    d28cd828706b415027695ec479aaca0a

                    SHA1

                    1962bc6cbd6c21959685086e0febc1b0dd97ff64

                    SHA256

                    a5bc4f13a86a99528844f9cd8672b43ab94fb328c0820edb5ed719ce635dfd1a

                    SHA512

                    37d04ea76d709a854aa2c6cc93ce81086db0eba9a1d31e883c390b10365c4642ad1b42974c11a759d185da03e5dd61c79c8d95cb6425f44b87144d3c7fb8b503

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                    Filesize

                    7KB

                    MD5

                    d96cf81f44f277980527c3ea2befd666

                    SHA1

                    cabe98bebf06ef0b9c1e12e35d40d2413c044484

                    SHA256

                    55e3eca6f0528315f5ac0bcdb1d2c1483aadf819a0b1e6490c824ee2153023e2

                    SHA512

                    ae89094718bd463e4b2b499b2a584c302ddd4b86ff06b1f9c4dc59c4fba0baeaceece4dae686c63bec93d69aafc0602c1a77dfe6a1370a67222e2b5f6c97b442

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\bookmarkbackups\bookmarks-2023-12-18_11_jfNeCUQgn9b+2q7fmPZW9A==.jsonlz4
                    Filesize

                    945B

                    MD5

                    6177873a9347c1b1a79a502a085ff240

                    SHA1

                    9a93bdccf551807e3fa1f605645411136cd59e44

                    SHA256

                    b3931f87cf4d173bb7c1d6b61b3c22c1deccab28b0d6dc7987b423bc66b42c48

                    SHA512

                    81e03eb667ccb9d8f0755fe67f9891ab591762b97350ee80e7a4b19f0184ed11fc99f2856a4d7c409d04d3a5a20735a86acd5c2b8a72f59336548ede13ecb0b8

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\broadcast-listeners.json
                    Filesize

                    204B

                    MD5

                    72c95709e1a3b27919e13d28bbe8e8a2

                    SHA1

                    00892decbee63d627057730bfc0c6a4f13099ee4

                    SHA256

                    9cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa

                    SHA512

                    613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\datareporting\glean\db\data.safe.bin
                    Filesize

                    9KB

                    MD5

                    12d4987966bbbc50197df857ba5feccc

                    SHA1

                    c77c2d572804958733041eb74e01d18852bcc5da

                    SHA256

                    6197e52edef41dba505c46cc5c1d04ae21853b1a03896385c4c9c659cba73832

                    SHA512

                    436015416054e5aca78a63b74db5dfeed93f4672e171b76856344cc25c11e2f4cc838e3e62d8bdfbf9e0444b049155fd46bc86922a0ea935ad9171f815383be7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\datareporting\glean\pending_pings\39686348-0006-4b7a-a967-d2c620ea865f
                    Filesize

                    733B

                    MD5

                    bf1daab65d0b724f53e65b717c7515e3

                    SHA1

                    c8f7cddae3d95326eebc6e16a891be891a7489d2

                    SHA256

                    250820f15ed699845f88dfff20429f93d064f1c7960b1ccb280b6df670bb2268

                    SHA512

                    ea9b799bfbfc567577140c93427df33b9a718c8dddc0e5ec4ed6798f7a3fd526686e559b073d706cd374248c9ace0d95076f75b23d0fcfbc9ae7105428f83bb3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                    Filesize

                    997KB

                    MD5

                    fe3355639648c417e8307c6d051e3e37

                    SHA1

                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                    SHA256

                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                    SHA512

                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                    Filesize

                    116B

                    MD5

                    3d33cdc0b3d281e67dd52e14435dd04f

                    SHA1

                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                    SHA256

                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                    SHA512

                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                    Filesize

                    372B

                    MD5

                    8be33af717bb1b67fbd61c3f4b807e9e

                    SHA1

                    7cf17656d174d951957ff36810e874a134dd49e0

                    SHA256

                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                    SHA512

                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                    Filesize

                    2.4MB

                    MD5

                    5da8992817201706dd075968397b0567

                    SHA1

                    f4eb1a62f63eadd3016945e25ab252f08e09bf08

                    SHA256

                    fd653c34334b75c6baf1cd6ccccf7e73b84f889febe7d837380b4a0dd1a6d534

                    SHA512

                    422fa47c2810929bd3aa44b93043d1faca9d344472f248655805147937c4ab9fb803614d51658a15bb4dd655dde8aa3a2a3fe3514de58255ba52032c40b9bfe9

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                    Filesize

                    1KB

                    MD5

                    688bed3676d2104e7f17ae1cd2c59404

                    SHA1

                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                    SHA256

                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                    SHA512

                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                    Filesize

                    1KB

                    MD5

                    937326fead5fd401f6cca9118bd9ade9

                    SHA1

                    4526a57d4ae14ed29b37632c72aef3c408189d91

                    SHA256

                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                    SHA512

                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\prefs-1.js
                    Filesize

                    7KB

                    MD5

                    44ed8952cca5377819e674855ffd57a6

                    SHA1

                    8bbc3e7187d43c78d2cbd60c4905dfbcd3ce1fa4

                    SHA256

                    c87ea4d32e9b1dff4aa1f78ad6b04902718125d5e9616f1b3bd4cff9a60fa692

                    SHA512

                    3b4015a34c6ab8d372b64677fe0527eed5397e71068fa295c70374022eea6e7ee51adcee3b11f931ae82af56005ca2f72ef167f279c8d846877a4aa13b3c8ad6

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\prefs-1.js
                    Filesize

                    6KB

                    MD5

                    3a3e7e36d21a8628d43f24b2aeedbcaa

                    SHA1

                    faf2dacad240ed95140dc72a2d3968891764b939

                    SHA256

                    48de4e28955b15d1c3d211bd32352c8e51a5cfc30a0df9051dd951086e7b86a3

                    SHA512

                    3225dd8fcceb8b43f9b2b35b70526a8cf8b8fd47b6e0746c9cab62a5305334c8310c1297ea71f639962ff635a3b594c153140e864f7a24824f420e4989ec04c7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\prefs-1.js
                    Filesize

                    6KB

                    MD5

                    bf197664dfd521965df8fea865e2ba64

                    SHA1

                    d140c5def124b7a58ba369c302e13f730e4501db

                    SHA256

                    60f6e68752a9224686368aa3cfae12f4e2e077771d3961078f7628d2c49af32b

                    SHA512

                    bd63e84b4f125f605348e2f2b39eda00ffb3b8ce5db12687e016ef74fca998aced23b3d2b2bbc815529bffc9ab39c3edf7749bcc5e73e32bbd58616eeccad3c2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\prefs-1.js
                    Filesize

                    7KB

                    MD5

                    06fdf935376b6a2dc0c864b1a6f548bf

                    SHA1

                    b64df733239b8e13c66a35b1b05b95db420bb5eb

                    SHA256

                    0d448bdac7ac40b8d20cb8cae628b7ee7adfa8dcab4d1955a1b52e45cc408a4d

                    SHA512

                    a2419a01b483890050c36b7c5b1d131314e3b697cd5bbe8bec5834cb68913f662922c1a9fedbb509bec2719f7ed17899c2efc6e65963ba2c5e1027503260e247

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\sessionCheckpoints.json
                    Filesize

                    90B

                    MD5

                    c4ab2ee59ca41b6d6a6ea911f35bdc00

                    SHA1

                    5942cd6505fc8a9daba403b082067e1cdefdfbc4

                    SHA256

                    00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                    SHA512

                    71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    1KB

                    MD5

                    73247887fe3824e12e657a88cb99bd60

                    SHA1

                    aadbd812e50f202331c588023080548dad17b824

                    SHA256

                    7e35c2c01ba52bdf620ab99e067e42d416585073f65408d8d4673170894517db

                    SHA512

                    d77ab396e8d298b1eafe9700488cdb0088877fcf5b316547a0aa8612c4c4d0c381cc1d9d24dab83cc66e0c378a42f08723a0dc82f52bbef3b3f2862287fb4055

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    1KB

                    MD5

                    f52b6e566219982463f2c1d6a6ac8010

                    SHA1

                    a68485f386be966e78d5b6ea09fc2cc3ede282d8

                    SHA256

                    c738490059b3cee9b00d122160570230d19b72f7b593b680fbe375c52da646be

                    SHA512

                    ee7b52d8b5ab8b09f31ccd4d3d616434d2d9310e949ac14c54c99712aa95ba7bf78b578b56e0933f6a5b3fce3c396109ff7929ea468783fdfbe5c584f7a4dafd

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\storage\default\https+++zz0o.com\idb\1765089151W0Pe_74e1edb4c06395f9.sqlite
                    Filesize

                    48KB

                    MD5

                    78d59081cdcfbdb1f3c9c83e4472855c

                    SHA1

                    201544b5604bf23d836e4aa7242c993fc36c9322

                    SHA256

                    4cdc6ca08d40c873e688b7d2f5e5c453599bed36e29e853057bc62ecdb28c463

                    SHA512

                    abe4c9cf3b429637e22343c33e641ded65027108fc940af4fee8ff38ad12766a130c51715621620b3096f138164bf7c0e25e38cfb3d6774f08ec743b7205ae40

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                    Filesize

                    192KB

                    MD5

                    5e8c76170a43ef27dfff20cf476cd339

                    SHA1

                    9131ed1b2388b36c61a1ac155d6dff5cfba48f0d

                    SHA256

                    b58f00ab0dab71c9d8279c0c4a76b0934b4db7873ab267b2591c531e2161063e

                    SHA512

                    15849de7c642de1c7e049017bb5044308b5e46193bc79978b925d431630df25a024f18514120f757cb18efe81961380366c26a76e8724346f212ca693ddf8ef0

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x7a5o34y.default-release\targeting.snapshot.json
                    Filesize

                    3KB

                    MD5

                    d552bf548c102d83eab8314cd27d91fd

                    SHA1

                    a701b74329b90d5e9e5a8d9e7e45c032c2e7bec7

                    SHA256

                    f1b0da70e52de1e1606d1cb08a54cc4bfddecfdd321af710ab119f790cf332fe

                    SHA512

                    6c7f8e8e10b28b0c9538928814791d9ece96a6fd0a220332d82427364043676b0eef0294c7baba7c4e261f82864b41fa463ccfc064f2aef73ca6384e59523862