Analysis

  • max time kernel
    600s
  • max time network
    603s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 12:59

General

  • Target

    https://casacocornermudgee.com.au/Validacion-eBROU2

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" https://casacocornermudgee.com.au/Validacion-eBROU2
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" https://casacocornermudgee.com.au/Validacion-eBROU2
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4480
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4480.0.2133613926\602234108" -parentBuildID 20221007134813 -prefsHandle 1852 -prefMapHandle 1844 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {37ef8bed-2758-4193-a07e-a799d710bafe} 4480 "\\.\pipe\gecko-crash-server-pipe.4480" 1900 1554e516b58 gpu
        3⤵
          PID:5092
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4480.1.1956508455\940007126" -parentBuildID 20221007134813 -prefsHandle 2448 -prefMapHandle 2444 -prefsLen 21706 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac7af3c6-c982-4dc6-8c28-b154d68b7d0b} 4480 "\\.\pipe\gecko-crash-server-pipe.4480" 2460 15540670158 socket
          3⤵
            PID:2012
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4480.2.1759206469\1818169336" -childID 1 -isForBrowser -prefsHandle 3324 -prefMapHandle 3320 -prefsLen 21789 -prefMapSize 232675 -jsInitHandle 1480 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c3282cd-9cbd-4d9d-93f2-e0fa0c14eef4} 4480 "\\.\pipe\gecko-crash-server-pipe.4480" 3132 155511f1b58 tab
            3⤵
              PID:368
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4480.3.88836782\2143377721" -childID 2 -isForBrowser -prefsHandle 4012 -prefMapHandle 4008 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1480 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2d54b0a6-6c61-4d50-af49-4cf0e685c1bd} 4480 "\\.\pipe\gecko-crash-server-pipe.4480" 4020 15540662858 tab
              3⤵
                PID:1044
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4480.4.1915735080\1548922856" -childID 3 -isForBrowser -prefsHandle 4860 -prefMapHandle 4640 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1480 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {26957d30-594a-47e0-b4cb-ec87a845b1ac} 4480 "\\.\pipe\gecko-crash-server-pipe.4480" 4880 15553f60958 tab
                3⤵
                  PID:3580
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4480.5.2109758266\153481171" -childID 4 -isForBrowser -prefsHandle 5016 -prefMapHandle 5020 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1480 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c4682dc6-d3b1-46e6-89f7-7b7bf0332c81} 4480 "\\.\pipe\gecko-crash-server-pipe.4480" 5008 15553f61e58 tab
                  3⤵
                    PID:1804
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4480.6.1082565180\34889716" -childID 5 -isForBrowser -prefsHandle 5148 -prefMapHandle 5152 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1480 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {145e4c07-4597-4fc7-9155-b7d6a633d033} 4480 "\\.\pipe\gecko-crash-server-pipe.4480" 5136 15553f5eb58 tab
                    3⤵
                      PID:1160

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\activity-stream.discovery_stream.json.tmp
                  Filesize

                  141KB

                  MD5

                  4bb3b91b06a1f3598ae70fe326641fe9

                  SHA1

                  93722066ada34f3af89e9a86ddb559d1484e2a30

                  SHA256

                  e910a394c2592ff60ee0f1135ad7b490ff25ba855ba34194da856510d505f56b

                  SHA512

                  342e730c03c8e276c0ee9de50b7f68621dc20c89a679b6c0ea69cfdca10605130d823313b5d839d4f1470c8bc695567c211fac8441e1914cf96648b44dd89a5e

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\6258
                  Filesize

                  9KB

                  MD5

                  ffb7c34b4a4d5b5a41a318261518a255

                  SHA1

                  8bde8cd71c9e067898e7f14eb11958cfdfb47ee4

                  SHA256

                  8df66722c6f6fb79effa4fc458d4fc88c3fc221b9825d8c9b172563a819ba9f6

                  SHA512

                  3e48804509238822876482f55bf6dce4772d1892a861eea9cb27c9be49b386b4253023763fb815bc5b61a4db0c90af2ccb26bd82f09b123fdf77354ad9db3307

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\24E5BCF2ECC31A23692732D61C38FD4288AD5579
                  Filesize

                  76KB

                  MD5

                  3e4cab75dc57e6a69546c7d734e356e6

                  SHA1

                  fc3491484bf9d78ac13935f1fe77fcc1ab6a83e7

                  SHA256

                  60e7cd498d44f79b00fa34327cb44f01f06cf85a01734c93c0c42a84557bfba3

                  SHA512

                  ada7da3a1420dfdab89433335720a552cbf42503c7cafd6ca7d476f481a00204630841da8f1bd1e60e112c58c190b3bfda41c7d1fedb8977a1bea669ef29da9c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\627B28BE630527D8C6E50ABD978350C1A29E437A
                  Filesize

                  77KB

                  MD5

                  3033edd0b6888f272aaeeb68191fcb65

                  SHA1

                  edbda773edc87423d1cc876548670528db3e2532

                  SHA256

                  861d1201aa63d0b143b9261a9a3159749aa20f16263a97113568071c039e7e5c

                  SHA512

                  e2988c548c230cb22d9e4531f2a989dbf584fbf113139b26c42f26cbba2e19628126afa05c6d371a7e579d1957fa8ff52f466e229f3946936e73678ef5d81a8d

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\D5594A2648EECD01993B5C42919BA64ADBF56052
                  Filesize

                  14KB

                  MD5

                  c0b6868176cdae781bb92050668a1ae1

                  SHA1

                  54e1c5b1a72fa5e109eb10858d51a02e5c481f25

                  SHA256

                  5bd1a54ebb2762b8340da7f8e37c0eb5eafd106548433b34d5177dece853dd70

                  SHA512

                  e574da9d153e9be0297305e8eb04b9a7390ac2ee7f123ef4f133f823e3b131cf4b89e229d8319b5002b54cb50e06bccd5c69b457f8273262b90ad3b3f4cc2fb0

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_autos_and_vehicles.json
                  Filesize

                  44KB

                  MD5

                  39b73a66581c5a481a64f4dedf5b4f5c

                  SHA1

                  90e4a0883bb3f050dba2fee218450390d46f35e2

                  SHA256

                  022f9495f8867fea275ece900cfa7664c68c25073db4748343452dbc0b9eda17

                  SHA512

                  cfb697958e020282455ab7fabc6c325447db84ead0100d28b417b6a0e2455c9793fa624c23cb9b92dfea25124f59dcd1d5c1f43bf1703a0ad469106b755a7cdd

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_beauty_and_fitness.json
                  Filesize

                  33KB

                  MD5

                  0ed0473b23b5a9e7d1116e8d4d5ca567

                  SHA1

                  4eb5e948ac28453c4b90607e223f9e7d901301c4

                  SHA256

                  eed46e8fe6ff20f89884b4fc68a81e8d521231440301a01bb89beec8ebad296b

                  SHA512

                  464508d7992edfa0dfb61b04cfc5909b7daacf094fc81745de4d03214b207224133e48750a710979445ee1a65bb791bf240a2b935aacaf3987e5c67ff2d8ba9c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_blogging_resources_and_services.json
                  Filesize

                  33KB

                  MD5

                  c82700fcfcd9b5117176362d25f3e6f6

                  SHA1

                  a7ad40b40c7e8e5e11878f4702952a4014c5d22a

                  SHA256

                  c9f2a779dba0bc886cc1255816bd776bdc2e8a6a8e0f9380495a92bb66862780

                  SHA512

                  d38e65ab55cee8fef538ad96448cd0c6b001563714fc7b37c69a424d0661ec6b7d04892cf4b76b13ddbc7d300c115e87e0134d47c3f38ef51617e5367647b217

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_books_and_literature.json
                  Filesize

                  67KB

                  MD5

                  df96946198f092c029fd6880e5e6c6ec

                  SHA1

                  9aee90b66b8f9656063f9476ff7b87d2d267dcda

                  SHA256

                  df23a5b6f583ec3b4dce2aca8ff53cbdfadfd58c4b7aeb2e397eade5ff75c996

                  SHA512

                  43a9fc190f4faadef37e01fa8ad320940553b287ed44a95321997a48312142f110b29c79eed7930477bfb29777a5a9913b42bf22ce6bb3e679dda5af54a125ea

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_business_and_industrial.json
                  Filesize

                  45KB

                  MD5

                  a92a0fffc831e6c20431b070a7d16d5a

                  SHA1

                  da5bbe65f10e5385cbe09db3630ae636413b4e39

                  SHA256

                  8410809ebac544389cf27a10e2cbd687b7a68753aa50a42f235ac3fc7b60ce2c

                  SHA512

                  31a8602e1972900268651cd074950d16ad989b1f15ff3ebbd8e21e0311a619eef4d7d15cdb029ea8b22cf3b8759fa95b3067b4faaadcb90456944dbc3c9806a9

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_computers_and_electronics.json
                  Filesize

                  45KB

                  MD5

                  6ccd943214682ac8c4ec08b7ec6dbcbd

                  SHA1

                  18417647f7c76581d79b537a70bf64f614f60fa2

                  SHA256

                  ab20b97406b0d9bf4f695e5ec7db4ebad5efb682311e74ca757d45b87ffc106b

                  SHA512

                  e57573d6f494df8aa7e8e6a20427a18f6868e19dc853b441b8506998158b23c7a4393b682c83b3513aae5075a21148dd8ca854a11dabcea6a0a0db8f2e6828b8

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_finance.json
                  Filesize

                  33KB

                  MD5

                  e95c2d2fc654b87e77b0a8a37aaa7fcf

                  SHA1

                  b4b00c9554839cab6a50a7ed8cd43d21fdaf35dc

                  SHA256

                  384bf5fcc6928200c7ebb1f03f99bf74f6063e78d3cd044374448f879799318e

                  SHA512

                  9696998a8d0e3a85982016ff0a22bb8ae1790410f1f6198bb379c0a192579f24c75c25c7648b76b00d25a32ac204178acaccd744ee78846dfc62ebf70bf7b93a

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_food_and_drink.json
                  Filesize

                  67KB

                  MD5

                  70ba02dedd216430894d29940fc627c2

                  SHA1

                  f0c9aa816c6b0e171525a984fd844d3a8cabd505

                  SHA256

                  905357002f2eced8bba1be2285a9b83198f60d2f9bb1144b5c119994f2ec6e34

                  SHA512

                  3ae60d0bf3c45d28e340d97106790787be2cc80ba579d313b5414084664b86e89879391c99e94b6e33bdc5508ea42a9fd34f48ca9b1e7adfa7b6dd22c783c263

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_games.json
                  Filesize

                  44KB

                  MD5

                  4182a69a05463f9c388527a7db4201de

                  SHA1

                  5a0044aed787086c0b79ff0f51368d78c36f76bc

                  SHA256

                  35e67835a5cf82144765dfb1095ebc84ac27d08812507ad0a2d562bf68e13e85

                  SHA512

                  40023c9f89e0357fae26c33a023609de96b2a0b439318ef944d3d5b335b0877509f90505d119154eaa81e1097ecfb5aa44dd8bb595497cdecfc3ee711a1fe1d5

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_health.json
                  Filesize

                  33KB

                  MD5

                  11711337d2acc6c6a10e2fb79ac90187

                  SHA1

                  5583047c473c8045324519a4a432d06643de055d

                  SHA256

                  150f21c4f60856ab5e22891939d68d062542537b42a7ce1f8a8cec9300e7c565

                  SHA512

                  c2301ed72f623b22f05333c5ecc5ebf55d8a2d9593167cc453a66d8f42c05ff7c11e2709b6298912038a8ea6175f050bbc6d1fc4381f385f7ad7a952ad1e856b

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_hobbies_and_leisure.json
                  Filesize

                  67KB

                  MD5

                  bb45971231bd3501aba1cd07715e4c95

                  SHA1

                  ea5bfd43d60a3d30cda1a31a3a5eb8ea0afa142a

                  SHA256

                  47db7797297a2a81d28c551117e27144b58627dbac1b1d52672b630d220f025d

                  SHA512

                  74767b1badbd32cacd3f996b8172df9c43656b11fea99f5a51fff38c6c6e2120fae8bdd0dd885234a3f173334054f580164fdf8860c27cbcf5fb29c5bcdc060d

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_home_and_garden.json
                  Filesize

                  33KB

                  MD5

                  250acc54f92176775d6bdd8412432d9f

                  SHA1

                  a6ad9ad7519e5c299d4b4ba458742b1b4d64cb65

                  SHA256

                  19edd15ebce419b83469d2ab783c0c1377d72a186d1ff08857a82bca842eea54

                  SHA512

                  a52c81062f02c15701f13595f4476f0a07735034fcf177b1a65b001394a816020ee791fed5afae81d51de27630b34a85efa717fe80da733556fdda8739030f49

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_internet_and_telecom.json
                  Filesize

                  67KB

                  MD5

                  36689de6804ca5af92224681ee9ea137

                  SHA1

                  729d590068e9c891939fc17921930630cd4938dd

                  SHA256

                  e646d43505c9c4e53dbaa474ef85d650a3f309ccf153d106f328d9b6aeb66d52

                  SHA512

                  1c4f4aa02a65a9bbdf83dc5321c24cbe49f57108881616b993e274f5705f0466be2dd3389055a725b79f3317c98bdf9f8d47f86d62ebd151e4c57cc4dca2487c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_jobs_and_education.json
                  Filesize

                  33KB

                  MD5

                  2d69892acde24ad6383082243efa3d37

                  SHA1

                  d8edc1c15739e34232012bb255872991edb72bc7

                  SHA256

                  29080288b2130a67414ecb296a53ddd9f0a4771035e3c1b2112e0ce656a7481a

                  SHA512

                  da391152e1fbce1f03607b486c5dea9a298a438e58e440ebb7b871bd5c62d7339b540eed115b4001b9840de1ba3898c6504872ff9094ba4d6a47455051c3f1c5

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_online_communities.json
                  Filesize

                  67KB

                  MD5

                  37a74ab20e8447abd6ca918b6b39bb04

                  SHA1

                  b50986e6bb542f5eca8b805328be51eaa77e6c39

                  SHA256

                  11b6084552e2979b5bc0fd6ffdc61e445d49692c0ae8dffedc07792f8062d13f

                  SHA512

                  49c6b96655ba0b5d08425af6815f06237089ec06926f49de1f03bc11db9e579bd125f2b6f3eaf434a2ccf10b262c42af9c35ab27683e8e9f984d5b36ec8f59fd

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_people_and_society.json
                  Filesize

                  45KB

                  MD5

                  b1bd26cf5575ebb7ca511a05ea13fbd2

                  SHA1

                  e83d7f64b2884ea73357b4a15d25902517e51da8

                  SHA256

                  4990a5d17bea15617624c48a0c7c23d16e95f15e2ec9dd1d82ee949567bbaec0

                  SHA512

                  edcede39c17b494474859bc1a9bbf18c9f6abd3f46f832086db3bb1337b01d862452d639f89f9470ca302a6fcb84a1686853ebb4b08003cb248615f0834a1e02

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_pets_and_animals.json
                  Filesize

                  44KB

                  MD5

                  5b26aca80818dd92509f6a9013c4c662

                  SHA1

                  31e322209ba7cc1abd55bbb72a3c15bc2e4a895f

                  SHA256

                  dd537bfb1497eb9457c0c8ecbd2846f325e13ddef3988fd293a29e68ab0b2671

                  SHA512

                  29038f9f3b9b12259fb42daa93cdefabb9fb32a10f0d20f384a72fe97214eff1864b7fa2674c37224b71309d7d9cea4e36abd24a45a0e65f0c61dc5ca161ec7c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_real_estate.json
                  Filesize

                  67KB

                  MD5

                  9899942e9cd28bcb9bf5074800eae2d0

                  SHA1

                  15e5071e5ed58001011652befc224aed06ee068f

                  SHA256

                  efcf6b2d09e89b8c449ffbcdb5354beaa7178673862ebcdd6593561f2aa7d99a

                  SHA512

                  9f7a5fbe6d46c694e8bc9b50e7843e9747ea3229cf4b00b8e95f1a5467bd095d166cbd523b3d9315c62e9603d990b8e56a018ba4a11d30ad607f5281cc42b4cd

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_reference.json
                  Filesize

                  56KB

                  MD5

                  567eaa19be0963b28b000826e8dd6c77

                  SHA1

                  7e4524c36113bbbafee34e38367b919964649583

                  SHA256

                  3619daa64036d1f0197cdadf7660e390d4b6e8c1b328ed3b59f828a205a6ea49

                  SHA512

                  6766919b06ca209eaed86f99bee20c6dad9cc36520fc84e1c251a668bcfe0afcf720ea6c658268dc3bbaaf602bfdf61eb237c68e08d5252ea6e5d1d2a373b9fe

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_science.json
                  Filesize

                  56KB

                  MD5

                  7a8fd079bb1aeb4710a285ec909c62b9

                  SHA1

                  8429335e5866c7c21d752a11f57f76399e5634b6

                  SHA256

                  9606ce3988b2d2a4921b58ac454f54e53a9ea8f358326522a8b1dcc751b50b32

                  SHA512

                  8fc1546e509b5386c9e1088e0e3a1b81f288ef67f1989f3e83888057e23769907a2b184d624a4e4c44fcd5b88d719bd4cca94dfb33798804a721b8be022ec0c6

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_shopping.json
                  Filesize

                  67KB

                  MD5

                  97d4a0fd003e123df601b5fd205e97f8

                  SHA1

                  a802a515d04442b6bde60614e3d515d2983d4c00

                  SHA256

                  bfd7e68ddca6696c798412402965a0384df0c8c209931bbadabf88ccb45e3bb6

                  SHA512

                  111e8a96bc8e07be2d1480a820fc30797d861a48d80622425af00b009512aacb30a2df9052c53bfbf4ee0800b6e6f5b56daa93d33f30fecb52e2f3850dfa9130

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_sports.json
                  Filesize

                  56KB

                  MD5

                  ce4e75385300f9c03fdd52420e0f822f

                  SHA1

                  85c34648c253e4c88161d09dd1e25439b763628c

                  SHA256

                  44da98b03350e91e852fe59f0fc05d752fc867a5049ab0363da8bb7b7078ad14

                  SHA512

                  d119dc4706bbf3b6369fe72553cfacf1c9b2688e0188a7524b56d3e2ac85582a18bbee66d5594e0fb40767432646c23bf3e282090bd9b4c29f989a374aeae61f

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\nb_model_build_attachment_travel.json
                  Filesize

                  67KB

                  MD5

                  48139e5ba1c595568f59fe880d6e4e83

                  SHA1

                  5e9ea36b9bb109b1ecfc41356cd5c8c9398d4a78

                  SHA256

                  4336ac211a822b0a5c3ce5de0d4730665acc351ee1965ea8da1c72477e216dfa

                  SHA512

                  57e826f0e1d9b12d11b05d47e2f5ae4f5787537862f26e039918cb14faff4bc854298c0b7de3023e371756a331c0f3ee1aa7cebbbf94ec70cdfc29e00a900ed1

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\personality-provider\recipe_attachment.json
                  Filesize

                  1KB

                  MD5

                  be3d0f91b7957bbbf8a20859fd32d417

                  SHA1

                  fbc0380fe1928d6d0c8ab8b0a793a2bba0722d10

                  SHA256

                  fc07d42847eeaf69dcbf1b9a16eb48b141c11feb67aa40724be2aee83cb621b7

                  SHA512

                  8da24afcf587fbd4f945201702168e7cfc12434440200d00f09ddcd1d1d358a5e01065ac2a411fdf96a530e94db3697e3530578b392873cf874476b5e65d774a

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                  Filesize

                  5KB

                  MD5

                  04ca61f384f977486029cef915e26445

                  SHA1

                  5505d0393d5ea0d1b42c4f1b5817b1134d391e31

                  SHA256

                  81e0e831c7f86e6e40fb08acc9d4000c977c47532ee2fe62ec96de46822ee4d8

                  SHA512

                  4a71a59fcc115b6a5da121f9036dd62abef1d894ab05157608e58421bae851d10d95b7966fd7a02d33d0d81112cfe6312b0533586413720707ffc95c9e10cea6

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\bookmarkbackups\bookmarks-2023-03-21_11_vctH0C+aUyqmIoYnluBy9g==.jsonlz4
                  Filesize

                  940B

                  MD5

                  fad1cc737c1b23997334c275ff7685da

                  SHA1

                  fff1bb35b69e1d1b992b186a093e2f3b9d9daf39

                  SHA256

                  10be0a865e1d27e57a4a51cefe0d3e013e6aac918db4a0e5d8ae8afaef3c7571

                  SHA512

                  99aeb57c8db71f092b65cb0a8e91f66646944388c23379541d43953013dd85c63afa800b03fa10aeca1ed001f8e81e83ca71422829bc70195661e69557383c0e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\broadcast-listeners.json
                  Filesize

                  204B

                  MD5

                  72c95709e1a3b27919e13d28bbe8e8a2

                  SHA1

                  00892decbee63d627057730bfc0c6a4f13099ee4

                  SHA256

                  9cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa

                  SHA512

                  613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  c6753b51257e1c473ddba1125700ee4b

                  SHA1

                  8a004b358f3d8d813cd730b757d215ce78584d36

                  SHA256

                  29c0159588bb07475245655f33aed94ce027f915be399d11560d27393eef5a6c

                  SHA512

                  b61aca6ff1e196bb737d93e7b5187a9d9f9d868435665b051e2606bfe7e602364d22bfa0491a9abbbc2d514b7b20bebdb7767addadab5e75175f0ee1db03ae07

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  4f97f01d356f71e7789895c0c713568a

                  SHA1

                  42102ebb9a2ad8e5ae2e074dba65b20c9eee3a55

                  SHA256

                  9ca2016f325dc1ff6da39ba5806bec22bcfd6c0c63c57ff2b5abc5bbcd3bbbc2

                  SHA512

                  4f2de0ea1c5d9e70a671f26d3f79fc46d5c15f44d9cc33206d017b8f1cd23a36ae2f96511e1e3198eee90970d71fcc57cf9b7afde5d52bec4a8df799924d92dc

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  269adca30fef3cc8340161b754818e3b

                  SHA1

                  fba7e317f8218a503ed8a88cd0101714a5b181d4

                  SHA256

                  fa1801da80049659b6cea62917cf46850a61b0af6f0fe5fad1b43126204091e9

                  SHA512

                  9428d5142d5404e2170b0fd90b942551acfff8fb4ec0f039caeadd54a0d7c32ad0540ff2dfce31de388c1b371947a6d18a462aea8e817ce8fa34dfe1ce9c7581

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                  Filesize

                  7KB

                  MD5

                  f5303cda459af11756e998fc8a961023

                  SHA1

                  0493a69722ff13dfcd5b91e5492b41e4c066f2d5

                  SHA256

                  fd88ed21d2893faedc20a0374e3583e490988affb74ab543b74339abc0484f72

                  SHA512

                  c05b5c7b0039319494774b8b03cb017cd247c2c65ef7b954547da9258918098cf694589d13703ce528b37dd5d8e2038751c6689df8575b84e43c17377ea9661f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  00cf302fd5c12da1bad82ce48c5e3fe2

                  SHA1

                  86d6a33c7cb65a596d123dded503d329d6f415dd

                  SHA256

                  f59e6ae1ea1fb565df100efc52a88e5f8d2158ab49afb7d9d58afe7ee3d7cb29

                  SHA512

                  5b11083647d1ec27b683141f86981f789a63d1c7a04e52adc023edf98f164de69a109fd224631eaaf2d961257d1ac947fb6c845cdd2e724555bc1feed753bc6f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  4c1c797f30da58685dd15b54b46c8996

                  SHA1

                  c3db22e28a4aa98067c3ff1083eb184c56b69620

                  SHA256

                  5a52dd2f604948c051662a775f8b4190bff2bd34c96fb6d68aeb6d7dbdd2cbc1

                  SHA512

                  756c36cf05f37908a4fb826de038f3980f848bd77dcc3c787091d834ac6f107c04e157f8e32862fbd3bc3b89bdb5243553c3c63f7666044419cb507f0cba1abf

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  c4c521c9fd508a8f1c965f01e8ca315f

                  SHA1

                  86c97b7b9a40d646db75e187008fcaaad2d35c36

                  SHA256

                  63d38533bed7c5b673cacd18173a28e3b70831f8f977300da46ccc80fcc038ea

                  SHA512

                  f9c93166b3cc496c7dcb6fcb5bba565fd93d429d6990524c0069d78031a6bcbe97c5e2c6a3bb37c3f4bbcb63a9856273b77a0f7e454be54730096d04abfddf0d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  ac438248e01ebc3a5b2edf4648708ff3

                  SHA1

                  a6bd36a8dba701138d9b1c4234eb7b7274bdbcd5

                  SHA256

                  3a13fce87452a2f91f2c807c3f5c277fd645010a006caa1b10dd42df687e1d22

                  SHA512

                  826a3939f4b953d345d4fdeedeee56bcb5c693216453a904cc989c7f89086d7b47a7bcbf8faec7cb97cc1bed5c1af03635cc5e5ee8382ad1621f34f219f18f50

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  64fbe299acebde29358c44124124f572

                  SHA1

                  e35550c9ecddd916cdad0ddbdddf81a5691b3391

                  SHA256

                  be2b47d2e47a27fb5ce34e216d67b217bed37311a3627372d0d28afc0eacdef5

                  SHA512

                  c9fa19a506654de7e263223d4d26911ef01097295ec7faf835c6c857fd0aa1b9ddf9f65cd79f157eb5b6f65a66ad911ca5c83b7deaddad27194df7e128795b1a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs.js
                  Filesize

                  6KB

                  MD5

                  fcd5f37e5e4066f7cffe8eb106b6ce19

                  SHA1

                  b0a1c4d3d5c96271429fb09cb71055d177c13402

                  SHA256

                  38dbdb91f24f8e138803d71d0f7e4758fbb78e7f657208325fe30a501e225c67

                  SHA512

                  afdf7697bc784c3c85f30a8a1e4caa32459cf7f19c1ffacde04f62f089218ff1899ffe69fc465677d719546c8f91bea0d04807b13d58096f79aeba8eef0a0a15

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\search.json.mozlz4
                  Filesize

                  296B

                  MD5

                  033eb0645837c8b618a593f7b9a72642

                  SHA1

                  cf4c2e7ccaa275ee47cdd945a7bd1f8b57c61172

                  SHA256

                  3409fd08295094b37673d748a0374cf0afaecf1671188b2ed012626cad67a582

                  SHA512

                  27dd0743306b0845c06b3be3e3ae2f515777dced4bbf91a4864bb95c5873e2d6351d99be36d4762a2ba8262130c6d139db3f4f5272afb8717e02b09c1e39c2b4

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionCheckpoints.json
                  Filesize

                  53B

                  MD5

                  ea8b62857dfdbd3d0be7d7e4a954ec9a

                  SHA1

                  b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                  SHA256

                  792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                  SHA512

                  076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  6d2371a0608e992a75296306eff33d92

                  SHA1

                  4e1b431790b58a9ab110663d16757d66b2846ac7

                  SHA256

                  781ec3642caee4270c12ea9320588ae9cc4eb1f8cec844a814e832f4d4313872

                  SHA512

                  04c5450e26d2dcc5a8c5840c8bb1462ec7253ce9a02317b541746380d7aac65641b9543155e51ec39ecd3b5e08265454e572d0fe84d0afc7ce783f712870f286

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  9b319cd2b092cef6e62b9120cce58b81

                  SHA1

                  7a238d7e65416ce9b819f75bd770461e22c4a33a

                  SHA256

                  aacfce253cfb0b595338fb1e25f42be16c079fb9a7bfb86d92115aff436a2bb5

                  SHA512

                  98a2f63dab23e4fb3a39d6e7e25452749bee2496a5d33576a039f706ad7bd4d6ad0a0ba74dd92cae5ed0c1d59d5106e7b4d90f286bfcc2d8e80a5d6a2b255d24

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\targeting.snapshot.json
                  Filesize

                  4KB

                  MD5

                  8d7f7deb15cc9829c36ffd59a4c46ae2

                  SHA1

                  91f16d149020ff0845c8c02b8473cd67b8f42eaa

                  SHA256

                  de2f08351ab891e0e8333d996e53f47bf6d58a6df3f4c4fdce1a67c828d4b166

                  SHA512

                  041032aae073da0de7386481a342b0ab966bd5b9fc643b683f5dac773f43c26292b3dbd14a4921d780a12160368aa0e473aa0ede6a7b45f9212a42ef6550440a