Analysis
-
max time kernel
55s -
max time network
50s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
30/04/2024, 17:12
Static task
static1
Behavioral task
behavioral1
Sample
antip2w-tools-1.0.0.jar
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
antip2w-tools-1.0.0.jar
Resource
win10v2004-20240419-en
General
-
Target
antip2w-tools-1.0.0.jar
-
Size
498KB
-
MD5
9128dd60e03c8ba2ffcce08c92a17498
-
SHA1
a0ab92cf4a8872dd231a0b013f84001b67aa3926
-
SHA256
dc1c9ff089aae196f5c315b4c3631bbde21217064ceacc3958ba2af6ca3c18bf
-
SHA512
77473bbafd2b0c6b31da4f32350862196515086b5a0b5bac57d956575d1320d41468ded5c1443a13653c33bace60ea5640fc8f8e6c75e94e0cb5db96c37e6817
-
SSDEEP
12288:4l34A8TpVF8XAUurXs78eq1ngGHnNyfvhEcVyIqJHvEbyzW:4l3B2FFUdi5tyHJVyI8EuzW
Malware Config
Signatures
-
Modifies file permissions 1 TTPs 1 IoCs
pid Process 1476 icacls.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3016 chrome.exe 3016 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3616 firefox.exe Token: SeDebugPrivilege 3616 firefox.exe Token: SeShutdownPrivilege 3016 chrome.exe Token: SeCreatePagefilePrivilege 3016 chrome.exe Token: SeShutdownPrivilege 3016 chrome.exe Token: SeCreatePagefilePrivilege 3016 chrome.exe Token: SeShutdownPrivilege 3016 chrome.exe Token: SeCreatePagefilePrivilege 3016 chrome.exe -
Suspicious use of FindShellTrayWindow 49 IoCs
pid Process 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe -
Suspicious use of SendNotifyMessage 44 IoCs
pid Process 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3616 firefox.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe 3016 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3616 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 208 wrote to memory of 1476 208 java.exe 87 PID 208 wrote to memory of 1476 208 java.exe 87 PID 3668 wrote to memory of 3616 3668 firefox.exe 95 PID 3668 wrote to memory of 3616 3668 firefox.exe 95 PID 3668 wrote to memory of 3616 3668 firefox.exe 95 PID 3668 wrote to memory of 3616 3668 firefox.exe 95 PID 3668 wrote to memory of 3616 3668 firefox.exe 95 PID 3668 wrote to memory of 3616 3668 firefox.exe 95 PID 3668 wrote to memory of 3616 3668 firefox.exe 95 PID 3668 wrote to memory of 3616 3668 firefox.exe 95 PID 3668 wrote to memory of 3616 3668 firefox.exe 95 PID 3668 wrote to memory of 3616 3668 firefox.exe 95 PID 3668 wrote to memory of 3616 3668 firefox.exe 95 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 3472 3616 firefox.exe 96 PID 3616 wrote to memory of 2228 3616 firefox.exe 97 PID 3616 wrote to memory of 2228 3616 firefox.exe 97 PID 3616 wrote to memory of 2228 3616 firefox.exe 97 PID 3616 wrote to memory of 2228 3616 firefox.exe 97 PID 3616 wrote to memory of 2228 3616 firefox.exe 97 PID 3616 wrote to memory of 2228 3616 firefox.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\antip2w-tools-1.0.0.jar1⤵
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M2⤵
- Modifies file permissions
PID:1476
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2004 -parentBuildID 20240401114208 -prefsHandle 1932 -prefMapHandle 1924 -prefsLen 25457 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {79abeb3b-81fb-4a43-abd8-fd06b3bfb3f8} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" gpu3⤵PID:3472
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2412 -parentBuildID 20240401114208 -prefsHandle 2388 -prefMapHandle 2376 -prefsLen 25493 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bea6fd90-478f-43b4-8971-f419a073433c} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" socket3⤵
- Checks processor information in registry
PID:2228
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3036 -childID 1 -isForBrowser -prefsHandle 1676 -prefMapHandle 3012 -prefsLen 25634 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c1ae7e40-46c7-42ab-b9cb-72ba0dc19f98} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" tab3⤵PID:3460
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3872 -childID 2 -isForBrowser -prefsHandle 3840 -prefMapHandle 3848 -prefsLen 30867 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3fdc256e-4daa-4712-b7d5-ce09dc7e7a64} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" tab3⤵PID:4460
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4780 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4828 -prefMapHandle 4824 -prefsLen 30867 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7452e2d8-2918-44c8-b20f-f6dbd0f2a95e} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" utility3⤵
- Checks processor information in registry
PID:5460
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5048 -childID 3 -isForBrowser -prefsHandle 5088 -prefMapHandle 5084 -prefsLen 26990 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a61b70f1-1b6b-4378-99d1-c8bde9a13aea} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" tab3⤵PID:5820
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5192 -childID 4 -isForBrowser -prefsHandle 5200 -prefMapHandle 5204 -prefsLen 26990 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {24016fef-01ea-4abd-8572-027247051fca} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" tab3⤵PID:5832
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5472 -childID 5 -isForBrowser -prefsHandle 5392 -prefMapHandle 5396 -prefsLen 26990 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {13701db6-6ebf-4bdb-a145-8d978e684515} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" tab3⤵PID:5844
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3016 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xf8,0xfc,0x100,0x80,0x104,0x7ffe32d0cc40,0x7ffe32d0cc4c,0x7ffe32d0cc582⤵PID:1616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1760,i,11158585281258214322,10795616617008379015,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=1680 /prefetch:22⤵PID:4260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2112,i,11158585281258214322,10795616617008379015,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2156 /prefetch:32⤵PID:4152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2248,i,11158585281258214322,10795616617008379015,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2200 /prefetch:82⤵PID:64
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3112,i,11158585281258214322,10795616617008379015,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3156 /prefetch:12⤵PID:5864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3120,i,11158585281258214322,10795616617008379015,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3180 /prefetch:12⤵PID:5876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4496,i,11158585281258214322,10795616617008379015,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4476 /prefetch:12⤵PID:6124
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:6060
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD53773e851171f2b2f712d882347ae1a5b
SHA1da672b9ac2ddbbd3b841e21b6e152e6e8915f187
SHA2562c504e4e69860c81c59375328111eae2e2d40c6019eda35d7d1ffbbd02a0ff57
SHA5122c944a3985553c62947a1c09a1c6f8101fb0b082e1af759f35141d6d44db7223caf47c6bf05daa785fbcc6660578f67add873645263ad8c884b7c98aa826c210
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\f82b37b9-4d76-4e1c-8036-c39d40373532.tmp
Filesize8KB
MD5b2401057cbd73b0b7e1ad7ba2882f395
SHA198a5a8d7a546642267179570b4b47af5a14b4280
SHA2567eeaf7a9bf7eb56c05d921bf9f90fddba74ac1b74a67e9b27561754dd7e619fe
SHA512ee81cf149a5f8b1be9f8069caf563247d546d1a7f4d255a82c1cbb7cec6fbebb3adc5bb69a19d1c714fb8eb3ceab471f4c67423d9c769fbaf79ebacce56f9fa3
-
Filesize
77KB
MD52df8d98150d6e0a9e08fceb8646a3dca
SHA105a16a5d2b03f80ce99d51959a298d7cda65c987
SHA256f7e0bb0d5a6cf42e5c2f633d4ae0b25ffba69a3380f566f875b25c881e561aac
SHA5127d1a006d4daa36f4f7567243b20c1d098ab7019e3779ce8d8766bae45e2a0b34ecfec536d9880ded4c0e19e26799c9596d36934aa7ce9f05aa1ec85368dfb98e
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\activity-stream.discovery_stream.json.tmp
Filesize21KB
MD5660c92a49eac811b797e7214cdf4b8e6
SHA1c3c313b328f1658021ed0b8682322a2a3faf6800
SHA2567ab4773ee63f4092b653db19749ad73ed661def51c8cdb1fa4cd42127204cb64
SHA512722443f358bc45608e3ed173f01ccbf742888db0c24a49db5ce5d67af01c51f92865430bc1aa1c95b7beadfd14521ba10f4f1f61bfc9ffd0c3e4da20c7d564d1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\datareporting\glean\db\data.safe.bin
Filesize6KB
MD598fae43203578d22bc0333726bf4f7c9
SHA192b24314b9814201f4785d9368141ed363ca7ec2
SHA256fa7f5ae5487bbe2f270de649e1e5dfe58a3d08d60f844b706b38b2f8da3339fb
SHA5126af99d33d94f7ba2e7e99dd181d47349646eb0d00e23dfad4c45b07c13327a64905162010b640d0c28b10d1913b8ea3459cfedb7e6c720f75321bd3ee5375808
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5e547a5451c64e37d4619440e40e60526
SHA1f6db339a7b8dfcae2cab7b411c38ca641e61ff94
SHA256265d2f5c63343061b736929ef081995d2a88112c219b83ac50770edf006948d7
SHA512a43051b5693c52e1d78ccbb9fd5c23bfd4ea6028ca4ba170036e94e381e87bb9491e03e336706eca7e5772ccd3d0793906e08c41e1e6125df3f90e9a044db080
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD56556ca4c8950683d0f877dddcc27c969
SHA1f1580171a5381ff29399fcdb95e7d08f8b7b8e09
SHA2563c22bcc139df6584ef32ad60aa03538dac2904fa5535c090c2314fcc7d86c4c0
SHA5122c0a9d7b77a9773587c691599a9d0f7114d8cbaf3302bdc77978d2313c774bc94de20f55b2fe23060c5a07e53e8c1c85719621d594581e53bb32cf527f4f7226
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\datareporting\glean\pending_pings\67595360-fd72-4cfe-a05c-dce05225229e
Filesize27KB
MD50cf27fbee63b4f4d56dedb9c293232cf
SHA15acd2bb81a68d51361a966304c94a55090985b1a
SHA25631c8ff352da6779988cc4330726277d989255a5b5d33dbd680408ec9b58aaaa6
SHA512a3cbdf8267135d74b97e3ed380ce2e9ed9cf455e8b0d11fdc5789348f61ebbd9d585a7c4cad05f461866fbb8539d7181eefd2e39f0fba3acff59cbd0a51fa23b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\datareporting\glean\pending_pings\8c8bce39-0b80-4274-97fc-8bdde9c745fc
Filesize671B
MD5d14e23680488c2d603f16d0242354c4f
SHA1571694f0185aca25f5963259792162d7f688ca38
SHA256edda968e83b67c44a61b76b8b8632759f2e5ec9035cab9c45ea35a502182dd7a
SHA512c2cecd5f1265223df04f83fc07319e8fb4792b534089dcf99ca5bc697f505b8ed7010160c54618a101f1c187758e06c67f380dbb29239dfeddb7116a02c270be
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\datareporting\glean\pending_pings\be641adf-1a54-4c3b-aacb-597c8e63af65
Filesize982B
MD58f335bc3fa5a5d39a1252d680dba1362
SHA1b461487a8fdc7cc5a3483fa5ef3881af3053ebb7
SHA256cf353f29c932c9088f56c4e78d3123da57feb1c8d621302f6065f480c55ce016
SHA512125df2367e52f8feb33276c3d8c51fb327d31ce9b19c1726c6e1311d7e88cb4b1dc59a324e0e121b7b9fd45fee257c709f861f183920c602d38f55c348d7dbe4
-
Filesize
8KB
MD5378c7a2765cfaf3cb86eeee4b1f65806
SHA1cea1b60f3470caf93709ca89a8f834113503273b
SHA256c22aa1a6a60e37336ed3d7b8ca72b728226acd61d58bee70210e67b1bfa4d69e
SHA5122fcc809326fa87aa1dbb50f30f75f090c33934e950b2fc2b7fefd5c8014d108ac1be643705c6e4afd22b42c85697e42b875bb18584c96c6baec7ae4baa09aff7
-
Filesize
8KB
MD5b0d5edc2cdf101ad8b05dc3cc383ad89
SHA16dc8bfeb6e200dfe876fc565c0be8903263d68d4
SHA256ea56be34300c3793b179e012750afbde24b09532b6aa4e7e0a8b47d907a3f8d9
SHA51274839791384eb57624642eae189012d4143811ff0c1c00dfcbd52dbba2d78716857ed1ab5575578bcbf30acf8cbb78fd146dda544221d3b7a2974c55288ffd98