Analysis
-
max time kernel
854s -
max time network
901s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250217-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250217-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
10/03/2025, 13:15
Behavioral task
behavioral1
Sample
ModsServer.jar
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ModsServer.jar
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
ModsServer.jar
Resource
win10ltsc2021-20250217-en
Behavioral task
behavioral4
Sample
ModsServer.jar
Resource
win11-20250217-en
General
-
Target
ModsServer.jar
-
Size
1.3MB
-
MD5
f38e0eab88e56059de4fce3ed36a648b
-
SHA1
ab6385e207b6c7cdedcf7c5171e5e6078ec8f083
-
SHA256
81bc6373b72bd2222078888eddd62afa82e4e6576f0954f57b8898f7fcf90c21
-
SHA512
48c789ef706f5fd115d1eb717ea4d99980a8092b28db5509271d4fc96a6b16c1ddc9ed406c18f765b53670c0b53c4aa1f1a50fb50c0301eb6f087761da332840
-
SSDEEP
24576:FX8Q4w/S4e3XgQPmNy9SiH2uZ1H/zDAbBau5yhsxSiB+YTAECBcz8fdG9i6p5hTP:V8Q4w/SrgW0iWuX/pu5ZTApBBfdGTPz
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3452737631-513087862-588053281-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Home = "C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe -jar C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\.tmp\\1741612620363.tmp" reg.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3452737631-513087862-588053281-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1212 firefox.exe Token: SeDebugPrivilege 1212 firefox.exe Token: SeDebugPrivilege 1212 firefox.exe Token: SeDebugPrivilege 1212 firefox.exe Token: SeDebugPrivilege 1212 firefox.exe Token: SeDebugPrivilege 1212 firefox.exe Token: SeDebugPrivilege 1212 firefox.exe -
Suspicious use of FindShellTrayWindow 21 IoCs
pid Process 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe -
Suspicious use of SendNotifyMessage 20 IoCs
pid Process 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2632 java.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 2632 java.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2632 wrote to memory of 4568 2632 java.exe 82 PID 2632 wrote to memory of 4568 2632 java.exe 82 PID 2632 wrote to memory of 2660 2632 java.exe 84 PID 2632 wrote to memory of 2660 2632 java.exe 84 PID 2660 wrote to memory of 2332 2660 cmd.exe 86 PID 2660 wrote to memory of 2332 2660 cmd.exe 86 PID 5064 wrote to memory of 1212 5064 firefox.exe 105 PID 5064 wrote to memory of 1212 5064 firefox.exe 105 PID 5064 wrote to memory of 1212 5064 firefox.exe 105 PID 5064 wrote to memory of 1212 5064 firefox.exe 105 PID 5064 wrote to memory of 1212 5064 firefox.exe 105 PID 5064 wrote to memory of 1212 5064 firefox.exe 105 PID 5064 wrote to memory of 1212 5064 firefox.exe 105 PID 5064 wrote to memory of 1212 5064 firefox.exe 105 PID 5064 wrote to memory of 1212 5064 firefox.exe 105 PID 5064 wrote to memory of 1212 5064 firefox.exe 105 PID 5064 wrote to memory of 1212 5064 firefox.exe 105 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3868 1212 firefox.exe 106 PID 1212 wrote to memory of 3732 1212 firefox.exe 107 PID 1212 wrote to memory of 3732 1212 firefox.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4568 attrib.exe
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\ModsServer.jar1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SYSTEM32\attrib.exeattrib +H C:\Users\Admin\AppData\Roaming\Microsoft\.tmp\1741612620363.tmp2⤵
- Views/modifies file attributes
PID:4568
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v Home /d "C:\Program Files\Java\jre-1.8\bin\javaw.exe -jar C:\Users\Admin\AppData\Roaming\Microsoft\.tmp\1741612620363.tmp" /f"2⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\system32\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v Home /d "C:\Program Files\Java\jre-1.8\bin\javaw.exe -jar C:\Users\Admin\AppData\Roaming\Microsoft\.tmp\1741612620363.tmp" /f3⤵
- Adds Run key to start application
PID:2332
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1980 -parentBuildID 20240401114208 -prefsHandle 1860 -prefMapHandle 1852 -prefsLen 27373 -prefMapSize 244628 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8597609e-6e05-4dac-907a-424aad5cf00b} 1212 "\\.\pipe\gecko-crash-server-pipe.1212" gpu3⤵PID:3868
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2388 -parentBuildID 20240401114208 -prefsHandle 2380 -prefMapHandle 2376 -prefsLen 27251 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {36972386-629a-4584-9a50-e6f669bc9421} 1212 "\\.\pipe\gecko-crash-server-pipe.1212" socket3⤵PID:3732
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3096 -childID 1 -isForBrowser -prefsHandle 3088 -prefMapHandle 3084 -prefsLen 27392 -prefMapSize 244628 -jsInitHandle 1204 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2176e98c-00f0-41e5-9e06-5770582ce6ba} 1212 "\\.\pipe\gecko-crash-server-pipe.1212" tab3⤵PID:648
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3656 -childID 2 -isForBrowser -prefsHandle 3052 -prefMapHandle 2772 -prefsLen 32625 -prefMapSize 244628 -jsInitHandle 1204 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {10dc393a-28a8-4777-bed8-371e47074d8e} 1212 "\\.\pipe\gecko-crash-server-pipe.1212" tab3⤵PID:932
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2992 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4788 -prefMapHandle 4784 -prefsLen 32625 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b5aadfb4-89b2-42cc-963b-083492bc7cd4} 1212 "\\.\pipe\gecko-crash-server-pipe.1212" utility3⤵
- Checks processor information in registry
PID:2964
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5300 -childID 3 -isForBrowser -prefsHandle 5256 -prefMapHandle 4804 -prefsLen 27035 -prefMapSize 244628 -jsInitHandle 1204 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b992b0d-6ec4-4038-8e4c-de75e7137b09} 1212 "\\.\pipe\gecko-crash-server-pipe.1212" tab3⤵PID:5792
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5420 -childID 4 -isForBrowser -prefsHandle 5428 -prefMapHandle 5396 -prefsLen 27035 -prefMapSize 244628 -jsInitHandle 1204 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dac096d6-6e89-4032-a9e1-742f13fb583d} 1212 "\\.\pipe\gecko-crash-server-pipe.1212" tab3⤵PID:5808
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5604 -childID 5 -isForBrowser -prefsHandle 5612 -prefMapHandle 5616 -prefsLen 27035 -prefMapSize 244628 -jsInitHandle 1204 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {93536735-996c-4969-9000-513ddd724720} 1212 "\\.\pipe\gecko-crash-server-pipe.1212" tab3⤵PID:5820
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\aj20sixn.default-release\activity-stream.discovery_stream.json
Filesize22KB
MD507d2ed568c235d733c40275caac9ea1d
SHA108280d700c3be0feda220a679c5bd2cc465368ea
SHA2561b6252c3b6de251b79e2f23436f7531d2a157360ece5f3db6cc24e39ba35720e
SHA512cfc38c74b578a4697c37a5931ee399eb9c0876fec7bb2a93465a5c97cd586c2f18bba6daca1429a049b11fe0fd52037db57a29a32ea201273ee21d16b91c5a8e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\aj20sixn.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize13KB
MD51efca81957828b535a08101e8c322851
SHA1d80b7dc6fe3ea6c09fb7d198147efa21f20a82cc
SHA2568d41560f0b73229c4b1bcdbe8058a9eb48163aa8456cfb2a43fc70e6ef05ef26
SHA512036ae6a93cbd0a555182e87c7568c7a690e88246012f6f2984c7e7fc6015012286f24f90efe406c662ad815558a9703821be5f866b119e11fd830534351be29c
-
Filesize
41KB
MD5d4ee491d66c1664a3a7c9fd7425018bd
SHA1b2b27f31bc0ce6ad86bff972f71d6618833a2bef
SHA256f4f0a6e66bc4056d03ac5de85645210a120cf7c29036d51a5bec44ff219cfa6c
SHA51257c8aced58a95133b7dd3e7ab6821a6a5a145f7a1d3a1fe6604105f69b61822c2ea29050bb9f4df509680823ee4eb8eed3de7d0e116bbbac1070cdf10913c634
-
Filesize
39KB
MD5d42ac21a93f7356d34b75cc7c0f35e36
SHA11159d57d77142b1c7d70d8b64ae18d9457c3a757
SHA256a358e6c36b0681e04da1bd61c19117969135dd48bdea12ffe54d2d3b862bcc8e
SHA51269c3071615460011d07f4c6c824bccd38c6f11ee2af03c6b9b2a17744079cfef3664a6081fd92c76062d94560fa42af3475d0236d24d747c4a8f50a9f8e6885b
-
Filesize
40KB
MD55393df32e2eb537ff2b6366475664b31
SHA118a6af8f035e158b99d3c36a68d2d0634235ae4a
SHA25609d22ff6a36d807baa8f31eb64fe9abb5606c561fb21070557a9889aa1af8301
SHA5125a3fac76fc84e4fa9eb66302d7c28c19f917f119e8b5954cbdef215038788749b5462f8bbb5c00072c76a643c0263ba5074c0629da662ebfd07c842b647b53fb
-
Filesize
29KB
MD5bb436e2a7b3a8a6762d31605a99532bf
SHA132f0328420410bd11f0cb546d36e1020993ac64c
SHA25686466ee53f74a2a86cf9134d52250847c29d3897b497cf04720c1370d9a3d16d
SHA512bb3ee37d0aa50bd9ac7cc45dd8b523270064a0c97a92369b104507b58a938193e9232745b36292aa1571cd41610ffb6d9f052f71f5c7cf74dc5a988c51ebe0b1
-
Filesize
29KB
MD548cf9088582e37f80372de336332ac5e
SHA1f5c66147ec981bc2033e82a658dbefed38db821e
SHA2560451300209e810595240bbea2bec8fbe5e20ca8a7b307f39feb0e05e226cbd01
SHA512d820cd6006a6795418e3e4f1845c94ecf1bfb0a99ee4a03d882ec958795575f424824b1c324119a0ad2135f934cc7e2e592d72bbaf7065d6065425af9b19cb74
-
Filesize
30KB
MD56b01c6d03d1aeb14786075ae16823370
SHA1a666875be24c0d1126fba8c9aca7afacc6860231
SHA256c5f3946519707c80fcf84ddb44367ecc945992c6f44e777a8e296d9d661f7a76
SHA5123eeb840be960b3eeb406f18979d23b2fad72ceb960968081f037f0cd295295bd9e274437523e9c77bcb5dfb2ea13797d580ee4a4ee902031eef380a9f5be81f4
-
Filesize
67KB
MD5a6690c950b1c1362d123cc0993ac5a94
SHA16e53f32b130e533b1323c1ccafcf41d8e2949664
SHA2568c34b1a9e40d1cd0fea16e3e03c9f97cb31efa9c5a0b376a7f75276c4231bfc6
SHA512318822f30ce762d7f98c333a2583bbc06797edd57501be2d93cfea77250434d46396ea468ce759074505cc0bcedfb496a3e4432e9d8097c25739d40bc8e8e0e9
-
Filesize
33KB
MD5869b46dac5b5ab2c03e907c1e2505fbb
SHA173612989fe957a00864c6ea3a5314a9763f47b86
SHA256d5f3ec68300d0ec450c7a662c0f3dc01ffce0aa212b3341a7ab7481997ba6b30
SHA512a2ca3fca9ec0648dc8e1935caab1a5cf369a7aae0f6c77bff2159767466a74e3b35d705a594a9ffad3de17ea14d85809c33ea24c7bd552b2f9156461c8cbb542
-
Filesize
58KB
MD57d5ae9100cc3d0cf4c638fa96918381a
SHA12d0bc03878ad0d9b14fc88af2e4f4ca2425f5613
SHA256e81dbc8580e4a1f8f50ae9cd959731bb4e2270d8cde452a6fa808be35b365e56
SHA5123c5275178725c9c2696a302627a123f935eaf65a705598736981e0b93ecbbf84a0355017c55e803300acf3763e425597921a57e847854c94b85766fcd1bc9282
-
Filesize
61KB
MD5f291c11cd53e9ec6e62234c0deb9a042
SHA1228d6f0d86e4918d742e0f5e8de554c0d68f516c
SHA2562f52be3384a1692d79ed957c7c7e1b0dbf4c2e918ca999fbb8d9412b4e95c5c2
SHA5128b587a6dc4aeceba271f80b089a9a7a5cddbfce6e68e6a0cf38ab5433e1bc53beac7d048717b83df6af927571984beed0a88a16da3a7ade68ed862d1239f3414
-
Filesize
43KB
MD5c1c490d334e383ca3c9a1152abb74b3b
SHA186dfa9881291070f36c61f6819159ced6404da42
SHA2561c4af2214e98fadfc19dba307de26d241257f664d6d57b21a4fc9c3c36f0f003
SHA5127e647a602dfa40042d5d6ea8cfd71cf1331b28b1434ac2e36974e977328ed201b4940f3674ed04c287ea57c032bdea2f979794dfda961e31ae55a1f52032b8e1
-
Filesize
31KB
MD5ffe6f50b559d26c1cbb45cdd9f8c71e8
SHA17a41ff38d9a9164311dda65f942bae2abb7cb6e0
SHA256958943e78fc252086e30e8544035cf61bb9286b9edaeb3ee2fce901edb96ebdd
SHA512c4e06983bd475e743d4dc42f68a9c4724502180e174fcbf32d92ee43a9d00912c63f14a0077ff229116d0fe68aaf56ab07ff4064dea3006080143313fbd1a9b4
-
Filesize
41KB
MD5d008a0eaf95d72e88215480596bb98b4
SHA100583a4045687273efaa60cf8cb1f56074f14fbb
SHA2561ba43920b6ba5d40dbbf0ecbe4d2e8cfc9f6ce23c2c0733de0411e5822e888e4
SHA51296f1333b923ba360df7d30fdf83714ec1399cba04e8a917b8ab494cc7fb23b04d10989cc06c2b54bc965e8fd15e362569f3e065cc14d92af7d428421727e0fcd
-
Filesize
33KB
MD597ae79d2214f2dd9ef9334d54a1f200e
SHA1e3e436e4e396cef7f0a66fa54d37e2e399e317eb
SHA256f3fffb5887304a009e6f15e1d703c5e7d0a4b95f545f5034ad3443f4aaadb1d4
SHA51222cc7e28ed57987fe7808c83416223cbc1bb6b26e8851b8f949a02486ff4a501f13406bc0d57ebe339fc0792cae210b0a90acf0a623fa9df5d90d0d1c372d810
-
Filesize
58KB
MD584a82d10a69a19316f3d013bdd8fb5dd
SHA1bdb1e5fc6b5059edfc522342b3b7e289dad9b8f6
SHA2563c3e24a42c541d19e8c21ab52ded3644d86dc811921002eca6a8a34672706488
SHA512a61d7abab180dd3c5d8e7c08cdcff37149c65e06d9e41405fac147cdafbcad92bf940eebbca9bb818a29cdb3ef0f9919359afb641ceb585c9e3f40c1364f2b6b
-
Filesize
19KB
MD5c4e6e7e25a28e341f1ab630bc879d5e6
SHA19dbba8850d700d9369f657ce123088127f9dc675
SHA256fa49cfebc46c18dd9a2006d1ac6825fbd683bd69e352f93717995ecbebbc59ef
SHA512728954c5e3226fe9a7e4b9f2edc037dda08deedf5043d69251d3af882003a1442aee5f4e54513014d4db9d3769f68cf0ca1b497110a6fc4332ea5d347674c9b5
-
Filesize
58KB
MD50ad21ced94d42a4b172ce70ff59c6166
SHA19531fc4a2d5a8b3453388af5433b618082f73c6f
SHA256cd07efc168781c70fbd93fd72eba1fdf42144467b9d5e4f0767062b570b18be3
SHA512d9f58b45753ac2190a1a756a9203bbd91aae861c7bcd5bf6c19aeb508377e539a103a9a84c3c1350c38439d48895f452776f7a450fd49ee61c97270935358c9f
-
Filesize
42KB
MD526e30f58de9382b86a0e84d3fb640b6d
SHA10debb921e37587fa91c1908a794a527643946893
SHA2560ee97556c8130e5d1c6b678cd60c59ba80e8bcdc3ee12fc1b95bdbae0df76426
SHA512cae05fe7a275ac0d6cb10177b9a995335b418abab80695896fe9d34e1bfebc5de49f4d0be6c4acfa4ad7de75ae5c2236d4d4d0c668d3b321061f0afa199bc298
-
Filesize
35KB
MD5c8372575a1df6381ce48c0bf27eabb4f
SHA1ed667ffe419c0ce899f091e7b1e564d805a16f63
SHA2566840f6a8e030c2733baca3e9190b848c675c64967f14f87dea89fc7078adffbd
SHA5123985e5101979a7cd4543c32eec12828458a81d9fcaef65149b639b91e3de03e88b61ec68d62d8d611d5c0b9f6d1a43dfeb773339c5353703482f428e113594cd
-
Filesize
58KB
MD5103cafd216bf1fc19462828b59c8e2d3
SHA16dcfc4960ede3abdd96301b15bac0e39b400e74e
SHA256fee7c464c351071f16857f9e13ccafa0b79691938c7098339e960821e6422b61
SHA51243c974cf41e8e889b5e6baee05169263819708746df4eb79a3c8565a422423a4bb937b199eb419b38de849f24edd3734c01b5e8cc1c773c0052fb192edf16dcc
-
Filesize
59KB
MD5f71f42fc4596a71002b2e6e8127abd42
SHA1d8acd399da98fe03cf6ae8e42b0be3ab5706d083
SHA2560253bd28c767d003a0140da15f488b1994ca232947210099ade90cd6c23dfbce
SHA5120eb59859bca9b70ca9c55e075db5d7c7507eb614dc9d15a7d7f41734981d68c42b63162779651f53bcd957603feafae7cb0abcdf6417e2ac64166c4795fa32ef
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize5KB
MD5d281b0b418160a8ed4b688c19ab5fa5b
SHA1c501ba36aeb2ceaee6e698af1ace998ddcb265d3
SHA256a4d437295e220d75d9bfe2a26174b423e36b3d3ff87415455359168ab92f30fe
SHA5126d86d40821b36213430d5662cbc82b890637a5445ef8d26c7daae54cf393a05ccbd6e1c9ff7fee4b5089b16877779e15feba3ff5dd20532d5ae26f8993905bf2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\aj20sixn.default-release\AlternateServices.bin
Filesize8KB
MD58c4c7366be828f1f529c6e3ac3165da2
SHA165d4e3035540e96d0984f986e5bdabf7d1042165
SHA256a36d5a11847a9ab1f1b35a3626eef40570966141dfed3d73438048d8fa71777f
SHA51205d78e6f426eafd6d97ad7676f4930ab6cd58dfd43576c2ed0f9af90a6c3ef4da915dff0ccde1917dc2aced988b7a2fed01cab4c5a679665966589cdc0b2099d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\aj20sixn.default-release\bookmarkbackups\bookmarks-2025-03-10_11_ARhKqJL-LlkKsvcOJ8OMjw==.jsonlz4
Filesize1011B
MD56d1dd1c8d958ba504094f8a277e4573a
SHA12e71d420b25511473675b40633466b31586ad6b8
SHA256351002747556d6c94ec95444ec2b8c45a3c4c6382fa8f5b9e1fa54dff5687170
SHA512f1df6f3c8c393e9a0958284ab76f0f8c0d1a7582c2da8c1247fbf1a6b60173307e5bcb35b1c7d1171c2a8c360442cdd108fcdffa7521158b03d26ce4ac3d7b34
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\aj20sixn.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5b5a87d7a96967a1a693b42089a775ab4
SHA1d72990dafc5b86b2212e7b9e1807a32a1dc633bd
SHA256e394a389a6370aa03460477f5a50f11a5566dd2d24e3416e575c6e9cb469c317
SHA5123520395d26071cf1a0787e3159a726f316dba6ef1fc376e12ebf50d70cc61b747b22a2a64d9032f4ff0c4e946e7b4253f7d09bf08f3de39e26886a63cda65c8e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\aj20sixn.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD52ed14e6a21612784617187d158c256dc
SHA18d8a570b30b271b94476eb00631f6c74dc1c103f
SHA256226fd713ccbb87e57923df4a48e021bbf64a61bdbfc5a40b691b723a42c3dc50
SHA51268d41cde6e17cf22b7e9e54d32e4108503c9b1a33bc7642ff5f553d7f037c74dfc18b4f595519291c6abded98b59396c9450e430efdf5c37b314449b0f60cbb1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\aj20sixn.default-release\datareporting\glean\db\data.safe.tmp
Filesize21KB
MD53f8932cf5ce954667a2e60a69e5e8c5e
SHA180d3a3c7b30d68cc650388311070d9f28c46bf43
SHA2569bd6211856dd0b533dd1c11c457d98f53ecf7b611676a345414c434d2e4d7600
SHA51254e6392fdc42b8068151c1fca9d08d1ebe8c69cc114bdc9905579fbfd5d6e377d981c71e841efa3d9b2250d32e02250ecb9a6972f62e32ef9c501dfdad70e7c2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\aj20sixn.default-release\datareporting\glean\db\data.safe.tmp
Filesize25KB
MD50da3a3107ff21261fdc2136cd5c297aa
SHA1849299384887bae488049eb2fb47172fd84cd478
SHA256e0a2dfbb7763ef624799fd191f9f4afabe3d6d95a2bdac253ce80aa7e7a0900b
SHA5125b5e05bed8dd461bfda4e51de4fb293a8355423fff581c0277aeb37564c8b4dcf69bd691259e2d561a9b4cad42bcf2c14063966dc8190fe30831e42054d8d60d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\aj20sixn.default-release\datareporting\glean\pending_pings\1ae26c53-b46c-4bf9-a2b6-5c90ee752a7d
Filesize982B
MD5534a06509d572b109830d30f7b290667
SHA1b04782171b5387a70800359e7cedc9770e2986d9
SHA256e41dd18024a3737db7af1d37a6d7c0c0edab5dcb9480927b6cb29bb1e3dcc39d
SHA512b8ed945f84282ccb212786540e287273d5a00ff2ec325171802701fe12ee3cf77c9766fb73b4a90195ae0b5406acb74d230b3a3c667c672af0533c1db7463687
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\aj20sixn.default-release\datareporting\glean\pending_pings\6066d0df-9a0e-44b0-9d2d-5ac633dbf09c
Filesize27KB
MD5085a672ca448b2266aeda8600676b82f
SHA1871a133e828cb7b87a071a6b4ed9dd2a2eca9549
SHA256eb0e9b1b483268dda214e67c2fc8f156e8207fc202066818242dab43eb55acb8
SHA51278b6527b1699eaaedf542a0bee7449129297935669ed07ba73f6acd4d573dfb2ca279e49c009fdefd82beb3337a32ae3786cfedf38c883e51cb0f3fff99e5256
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\aj20sixn.default-release\datareporting\glean\pending_pings\a198d350-7fbe-4d2a-b118-085d1ee14d1c
Filesize671B
MD50c07384d372b4f4458e24fa8e6629403
SHA12555138019b348d110d8ebb25708ea8e3d0041b4
SHA256c5e1b29c2ae38424a47876eca5a1139bec391721ebe81bc1598c068a2793ca5d
SHA512a399158584cecdd5d282114b99a6efc46190ca6637783b5ad75a2aaf4106f56534085497984c966a6940fda8111fe8df9d9b002cb520c0be44ebc437eda7dd22
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\aj20sixn.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\aj20sixn.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\aj20sixn.default-release\gmp-widevinecdm\4.10.2710.0\LICENSE.txt.tmp
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\aj20sixn.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\aj20sixn.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD5c3cd21911d1354e39102bcb2cfeb4e18
SHA1836b5ac21acc1aa280e75b5fb7ff20f0977d0eae
SHA256ad3cfb88789ddd5f1fe8c2feafb228a56d0f5b119955b0c947c4c65b7fb65e3b
SHA5127486cceb890607c52d2a1e2d7edcd6f13460f71125695bfd554d449b0ff9dbac8f6466e62772c9d707f837f55f6546b5d2dd6f05382f3362ae1b92cdbdc74787
-
Filesize
9KB
MD5c8a4f1496d14b9b85a83c6c1f066838b
SHA1ae97c85119b6360fb353121cd9e1a7e0f52a0264
SHA25678149cdb930650b2819823d2ae92ebe2ecfffda3438392b209708a89c57e7a66
SHA51279e52a00d5bb68f1e15da303c33b53ccfdf2fc4daa8e05950c81960da446b9fd8d7c125b435f4342c0178748894459e04d9e4bd12b9fcfad410f5f8b00c20dff
-
Filesize
10KB
MD57824ae0f7083875d3f481e7e12ae66dc
SHA161878f4b9dd87c8c1dfad494251c5e8a00986c47
SHA2564c92178cec9c67b64bf3f5703364846fce147e5359db96a2cfb6190028d28908
SHA512dbad0536c552534b6083cc390b6601d8efa490b0aa0aa22f8a650fa9f46a08e991a7f2c2dcd1df367e289f9d1368016435fb953fbf5b5b24e6381143f144cd9c
-
Filesize
9KB
MD5dadfdbf69716f42ac511c26eeaf17a88
SHA19c5d60e1e95aa4a4724dfe525cd853cef84f1919
SHA2562e05caa12c06daa5b308e2f45ca066ee467959490ab9f545ac0db51fb16bd7eb
SHA5124cad096d6ecd3237265f68c6acf0127e2a0b8bd1bac67d139137d4f63a637312cebb0a011e01d8f25379351a162f52132f7b740a704b4a69346f1a8629b94495