Analysis

  • max time kernel
    600s
  • max time network
    575s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 14:05

General

  • Target

    https://www.nextlevelmotorcycling.com/Validacion-eBROU

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" https://www.nextlevelmotorcycling.com/Validacion-eBROU
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" https://www.nextlevelmotorcycling.com/Validacion-eBROU
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3680
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3680.0.165547906\1851465306" -parentBuildID 20221007134813 -prefsHandle 1836 -prefMapHandle 1828 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {66fbabbf-506b-417c-bb2b-037b2b804c3b} 3680 "\\.\pipe\gecko-crash-server-pipe.3680" 1916 1f50ceef858 gpu
        3⤵
          PID:4380
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3680.1.625330860\266953702" -parentBuildID 20221007134813 -prefsHandle 2412 -prefMapHandle 2408 -prefsLen 21706 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fca78370-b8e2-4a9d-8734-a6a5ab54c3be} 3680 "\\.\pipe\gecko-crash-server-pipe.3680" 2424 1f50c34ae58 socket
          3⤵
            PID:624
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3680.2.1153626854\1815948128" -childID 1 -isForBrowser -prefsHandle 3100 -prefMapHandle 3200 -prefsLen 21854 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e8427436-cd52-4f46-bee5-57c94e29e3a8} 3680 "\\.\pipe\gecko-crash-server-pipe.3680" 3216 1f510df9258 tab
            3⤵
              PID:3704
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3680.3.1378132374\522957830" -childID 2 -isForBrowser -prefsHandle 4056 -prefMapHandle 4052 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f6fe82f-1fb1-4249-a558-9a3f3e596923} 3680 "\\.\pipe\gecko-crash-server-pipe.3680" 4068 1f57fe5f558 tab
              3⤵
                PID:3964
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3680.5.1444623912\1397604361" -childID 4 -isForBrowser -prefsHandle 5016 -prefMapHandle 5020 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0cf6662d-c474-4e28-a592-baa8e8d69d11} 3680 "\\.\pipe\gecko-crash-server-pipe.3680" 4716 1f5138ef758 tab
                3⤵
                  PID:2464
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3680.4.2079716127\1583312097" -childID 3 -isForBrowser -prefsHandle 4812 -prefMapHandle 4768 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {175ba231-9d82-48ce-9cec-f94deab56634} 3680 "\\.\pipe\gecko-crash-server-pipe.3680" 4804 1f5138ef158 tab
                  3⤵
                    PID:4176
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3680.6.114964818\1655053276" -childID 5 -isForBrowser -prefsHandle 4796 -prefMapHandle 5128 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {68d9076b-64e0-4cc8-9cbd-cdd0ca920b31} 3680 "\\.\pipe\gecko-crash-server-pipe.3680" 5140 1f51400c158 tab
                    3⤵
                      PID:212

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\activity-stream.discovery_stream.json.tmp
                  Filesize

                  163KB

                  MD5

                  c1a272875127053b0982204b0aa919c8

                  SHA1

                  217dc1f8108acd7a5d18bf2659d4c91ab8d38acb

                  SHA256

                  b9b1f5f985204add120090b90c993b4d807f87f8a1b3857138b3a14b2db99096

                  SHA512

                  62a3d9d53ff3409d28684faf50ec5b96df22b2761f1b8c898a4db4cfba6b3e900ff4ec381e1bc7e0049545e855fb6d452e6d12376279e90d6d4ab7559d964e94

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\cache2\entries\D5594A2648EECD01993B5C42919BA64ADBF56052
                  Filesize

                  14KB

                  MD5

                  5d1e2de60bc3aec3c386da0f7c4152e3

                  SHA1

                  9b07e04953f495b04253b9c6746f03f6bc440243

                  SHA256

                  1c951ff3dc20404cac08689c77222587ade9a64235f0cd8a688cbc8fa902ebff

                  SHA512

                  4c61b718546a2fbb735de7512a3552da72c3c4e1f301b8167d9449aca9105fc71c135917c5702b4a0f712efc46cd5d5226f61c1aaab8261a6277b249cb747033

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_arts_and_entertainment.json
                  Filesize

                  67KB

                  MD5

                  6c651609d367b10d1b25ef4c5f2b3318

                  SHA1

                  0abcc756ea415abda969cd1e854e7e8ebeb6f2d4

                  SHA256

                  960065cc44a09bef89206d28048d3c23719d2f5e9b38cfc718ca864c9e0e91e9

                  SHA512

                  3e084452eefe14e58faa9ef0d9fda2d21af2c2ab1071ae23cde60527df8df43f701668ca0aa9d86f56630b0ab0ca8367803c968347880d674ad8217fba5d8915

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_autos_and_vehicles.json
                  Filesize

                  44KB

                  MD5

                  39b73a66581c5a481a64f4dedf5b4f5c

                  SHA1

                  90e4a0883bb3f050dba2fee218450390d46f35e2

                  SHA256

                  022f9495f8867fea275ece900cfa7664c68c25073db4748343452dbc0b9eda17

                  SHA512

                  cfb697958e020282455ab7fabc6c325447db84ead0100d28b417b6a0e2455c9793fa624c23cb9b92dfea25124f59dcd1d5c1f43bf1703a0ad469106b755a7cdd

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_beauty_and_fitness.json
                  Filesize

                  33KB

                  MD5

                  0ed0473b23b5a9e7d1116e8d4d5ca567

                  SHA1

                  4eb5e948ac28453c4b90607e223f9e7d901301c4

                  SHA256

                  eed46e8fe6ff20f89884b4fc68a81e8d521231440301a01bb89beec8ebad296b

                  SHA512

                  464508d7992edfa0dfb61b04cfc5909b7daacf094fc81745de4d03214b207224133e48750a710979445ee1a65bb791bf240a2b935aacaf3987e5c67ff2d8ba9c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_blogging_resources_and_services.json
                  Filesize

                  33KB

                  MD5

                  c82700fcfcd9b5117176362d25f3e6f6

                  SHA1

                  a7ad40b40c7e8e5e11878f4702952a4014c5d22a

                  SHA256

                  c9f2a779dba0bc886cc1255816bd776bdc2e8a6a8e0f9380495a92bb66862780

                  SHA512

                  d38e65ab55cee8fef538ad96448cd0c6b001563714fc7b37c69a424d0661ec6b7d04892cf4b76b13ddbc7d300c115e87e0134d47c3f38ef51617e5367647b217

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_books_and_literature.json
                  Filesize

                  67KB

                  MD5

                  df96946198f092c029fd6880e5e6c6ec

                  SHA1

                  9aee90b66b8f9656063f9476ff7b87d2d267dcda

                  SHA256

                  df23a5b6f583ec3b4dce2aca8ff53cbdfadfd58c4b7aeb2e397eade5ff75c996

                  SHA512

                  43a9fc190f4faadef37e01fa8ad320940553b287ed44a95321997a48312142f110b29c79eed7930477bfb29777a5a9913b42bf22ce6bb3e679dda5af54a125ea

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_business_and_industrial.json
                  Filesize

                  45KB

                  MD5

                  a92a0fffc831e6c20431b070a7d16d5a

                  SHA1

                  da5bbe65f10e5385cbe09db3630ae636413b4e39

                  SHA256

                  8410809ebac544389cf27a10e2cbd687b7a68753aa50a42f235ac3fc7b60ce2c

                  SHA512

                  31a8602e1972900268651cd074950d16ad989b1f15ff3ebbd8e21e0311a619eef4d7d15cdb029ea8b22cf3b8759fa95b3067b4faaadcb90456944dbc3c9806a9

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_computers_and_electronics.json
                  Filesize

                  45KB

                  MD5

                  6ccd943214682ac8c4ec08b7ec6dbcbd

                  SHA1

                  18417647f7c76581d79b537a70bf64f614f60fa2

                  SHA256

                  ab20b97406b0d9bf4f695e5ec7db4ebad5efb682311e74ca757d45b87ffc106b

                  SHA512

                  e57573d6f494df8aa7e8e6a20427a18f6868e19dc853b441b8506998158b23c7a4393b682c83b3513aae5075a21148dd8ca854a11dabcea6a0a0db8f2e6828b8

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_finance.json
                  Filesize

                  33KB

                  MD5

                  e95c2d2fc654b87e77b0a8a37aaa7fcf

                  SHA1

                  b4b00c9554839cab6a50a7ed8cd43d21fdaf35dc

                  SHA256

                  384bf5fcc6928200c7ebb1f03f99bf74f6063e78d3cd044374448f879799318e

                  SHA512

                  9696998a8d0e3a85982016ff0a22bb8ae1790410f1f6198bb379c0a192579f24c75c25c7648b76b00d25a32ac204178acaccd744ee78846dfc62ebf70bf7b93a

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_food_and_drink.json
                  Filesize

                  67KB

                  MD5

                  70ba02dedd216430894d29940fc627c2

                  SHA1

                  f0c9aa816c6b0e171525a984fd844d3a8cabd505

                  SHA256

                  905357002f2eced8bba1be2285a9b83198f60d2f9bb1144b5c119994f2ec6e34

                  SHA512

                  3ae60d0bf3c45d28e340d97106790787be2cc80ba579d313b5414084664b86e89879391c99e94b6e33bdc5508ea42a9fd34f48ca9b1e7adfa7b6dd22c783c263

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_games.json
                  Filesize

                  44KB

                  MD5

                  4182a69a05463f9c388527a7db4201de

                  SHA1

                  5a0044aed787086c0b79ff0f51368d78c36f76bc

                  SHA256

                  35e67835a5cf82144765dfb1095ebc84ac27d08812507ad0a2d562bf68e13e85

                  SHA512

                  40023c9f89e0357fae26c33a023609de96b2a0b439318ef944d3d5b335b0877509f90505d119154eaa81e1097ecfb5aa44dd8bb595497cdecfc3ee711a1fe1d5

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_health.json
                  Filesize

                  33KB

                  MD5

                  11711337d2acc6c6a10e2fb79ac90187

                  SHA1

                  5583047c473c8045324519a4a432d06643de055d

                  SHA256

                  150f21c4f60856ab5e22891939d68d062542537b42a7ce1f8a8cec9300e7c565

                  SHA512

                  c2301ed72f623b22f05333c5ecc5ebf55d8a2d9593167cc453a66d8f42c05ff7c11e2709b6298912038a8ea6175f050bbc6d1fc4381f385f7ad7a952ad1e856b

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_hobbies_and_leisure.json
                  Filesize

                  67KB

                  MD5

                  bb45971231bd3501aba1cd07715e4c95

                  SHA1

                  ea5bfd43d60a3d30cda1a31a3a5eb8ea0afa142a

                  SHA256

                  47db7797297a2a81d28c551117e27144b58627dbac1b1d52672b630d220f025d

                  SHA512

                  74767b1badbd32cacd3f996b8172df9c43656b11fea99f5a51fff38c6c6e2120fae8bdd0dd885234a3f173334054f580164fdf8860c27cbcf5fb29c5bcdc060d

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_home_and_garden.json
                  Filesize

                  33KB

                  MD5

                  250acc54f92176775d6bdd8412432d9f

                  SHA1

                  a6ad9ad7519e5c299d4b4ba458742b1b4d64cb65

                  SHA256

                  19edd15ebce419b83469d2ab783c0c1377d72a186d1ff08857a82bca842eea54

                  SHA512

                  a52c81062f02c15701f13595f4476f0a07735034fcf177b1a65b001394a816020ee791fed5afae81d51de27630b34a85efa717fe80da733556fdda8739030f49

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_internet_and_telecom.json
                  Filesize

                  67KB

                  MD5

                  36689de6804ca5af92224681ee9ea137

                  SHA1

                  729d590068e9c891939fc17921930630cd4938dd

                  SHA256

                  e646d43505c9c4e53dbaa474ef85d650a3f309ccf153d106f328d9b6aeb66d52

                  SHA512

                  1c4f4aa02a65a9bbdf83dc5321c24cbe49f57108881616b993e274f5705f0466be2dd3389055a725b79f3317c98bdf9f8d47f86d62ebd151e4c57cc4dca2487c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_jobs_and_education.json
                  Filesize

                  33KB

                  MD5

                  2d69892acde24ad6383082243efa3d37

                  SHA1

                  d8edc1c15739e34232012bb255872991edb72bc7

                  SHA256

                  29080288b2130a67414ecb296a53ddd9f0a4771035e3c1b2112e0ce656a7481a

                  SHA512

                  da391152e1fbce1f03607b486c5dea9a298a438e58e440ebb7b871bd5c62d7339b540eed115b4001b9840de1ba3898c6504872ff9094ba4d6a47455051c3f1c5

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_law_and_government.json
                  Filesize

                  68KB

                  MD5

                  80c49b0f2d195f702e5707ba632ae188

                  SHA1

                  e65161da245318d1f6fdc001e8b97b4fd0bc50e7

                  SHA256

                  257ee9a218a1b7f9c1a6c890f38920eb7e731808e3d9b9fc956f8346c29a3e63

                  SHA512

                  972e95de7fe330c61cd22111bd3785999d60e7c02140809122d696a1f1f76f2cd0d63d6d92f657cdec24366d66b681e24f2735a8aabb8bcecec43c74e23fb4f5

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_online_communities.json
                  Filesize

                  67KB

                  MD5

                  37a74ab20e8447abd6ca918b6b39bb04

                  SHA1

                  b50986e6bb542f5eca8b805328be51eaa77e6c39

                  SHA256

                  11b6084552e2979b5bc0fd6ffdc61e445d49692c0ae8dffedc07792f8062d13f

                  SHA512

                  49c6b96655ba0b5d08425af6815f06237089ec06926f49de1f03bc11db9e579bd125f2b6f3eaf434a2ccf10b262c42af9c35ab27683e8e9f984d5b36ec8f59fd

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_people_and_society.json
                  Filesize

                  45KB

                  MD5

                  b1bd26cf5575ebb7ca511a05ea13fbd2

                  SHA1

                  e83d7f64b2884ea73357b4a15d25902517e51da8

                  SHA256

                  4990a5d17bea15617624c48a0c7c23d16e95f15e2ec9dd1d82ee949567bbaec0

                  SHA512

                  edcede39c17b494474859bc1a9bbf18c9f6abd3f46f832086db3bb1337b01d862452d639f89f9470ca302a6fcb84a1686853ebb4b08003cb248615f0834a1e02

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_pets_and_animals.json
                  Filesize

                  44KB

                  MD5

                  5b26aca80818dd92509f6a9013c4c662

                  SHA1

                  31e322209ba7cc1abd55bbb72a3c15bc2e4a895f

                  SHA256

                  dd537bfb1497eb9457c0c8ecbd2846f325e13ddef3988fd293a29e68ab0b2671

                  SHA512

                  29038f9f3b9b12259fb42daa93cdefabb9fb32a10f0d20f384a72fe97214eff1864b7fa2674c37224b71309d7d9cea4e36abd24a45a0e65f0c61dc5ca161ec7c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_real_estate.json
                  Filesize

                  67KB

                  MD5

                  9899942e9cd28bcb9bf5074800eae2d0

                  SHA1

                  15e5071e5ed58001011652befc224aed06ee068f

                  SHA256

                  efcf6b2d09e89b8c449ffbcdb5354beaa7178673862ebcdd6593561f2aa7d99a

                  SHA512

                  9f7a5fbe6d46c694e8bc9b50e7843e9747ea3229cf4b00b8e95f1a5467bd095d166cbd523b3d9315c62e9603d990b8e56a018ba4a11d30ad607f5281cc42b4cd

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_reference.json
                  Filesize

                  56KB

                  MD5

                  567eaa19be0963b28b000826e8dd6c77

                  SHA1

                  7e4524c36113bbbafee34e38367b919964649583

                  SHA256

                  3619daa64036d1f0197cdadf7660e390d4b6e8c1b328ed3b59f828a205a6ea49

                  SHA512

                  6766919b06ca209eaed86f99bee20c6dad9cc36520fc84e1c251a668bcfe0afcf720ea6c658268dc3bbaaf602bfdf61eb237c68e08d5252ea6e5d1d2a373b9fe

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_science.json
                  Filesize

                  56KB

                  MD5

                  7a8fd079bb1aeb4710a285ec909c62b9

                  SHA1

                  8429335e5866c7c21d752a11f57f76399e5634b6

                  SHA256

                  9606ce3988b2d2a4921b58ac454f54e53a9ea8f358326522a8b1dcc751b50b32

                  SHA512

                  8fc1546e509b5386c9e1088e0e3a1b81f288ef67f1989f3e83888057e23769907a2b184d624a4e4c44fcd5b88d719bd4cca94dfb33798804a721b8be022ec0c6

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_shopping.json
                  Filesize

                  67KB

                  MD5

                  97d4a0fd003e123df601b5fd205e97f8

                  SHA1

                  a802a515d04442b6bde60614e3d515d2983d4c00

                  SHA256

                  bfd7e68ddca6696c798412402965a0384df0c8c209931bbadabf88ccb45e3bb6

                  SHA512

                  111e8a96bc8e07be2d1480a820fc30797d861a48d80622425af00b009512aacb30a2df9052c53bfbf4ee0800b6e6f5b56daa93d33f30fecb52e2f3850dfa9130

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_sports.json
                  Filesize

                  56KB

                  MD5

                  ce4e75385300f9c03fdd52420e0f822f

                  SHA1

                  85c34648c253e4c88161d09dd1e25439b763628c

                  SHA256

                  44da98b03350e91e852fe59f0fc05d752fc867a5049ab0363da8bb7b7078ad14

                  SHA512

                  d119dc4706bbf3b6369fe72553cfacf1c9b2688e0188a7524b56d3e2ac85582a18bbee66d5594e0fb40767432646c23bf3e282090bd9b4c29f989a374aeae61f

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_travel.json
                  Filesize

                  67KB

                  MD5

                  48139e5ba1c595568f59fe880d6e4e83

                  SHA1

                  5e9ea36b9bb109b1ecfc41356cd5c8c9398d4a78

                  SHA256

                  4336ac211a822b0a5c3ce5de0d4730665acc351ee1965ea8da1c72477e216dfa

                  SHA512

                  57e826f0e1d9b12d11b05d47e2f5ae4f5787537862f26e039918cb14faff4bc854298c0b7de3023e371756a331c0f3ee1aa7cebbbf94ec70cdfc29e00a900ed1

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\recipe_attachment.json
                  Filesize

                  1KB

                  MD5

                  be3d0f91b7957bbbf8a20859fd32d417

                  SHA1

                  fbc0380fe1928d6d0c8ab8b0a793a2bba0722d10

                  SHA256

                  fc07d42847eeaf69dcbf1b9a16eb48b141c11feb67aa40724be2aee83cb621b7

                  SHA512

                  8da24afcf587fbd4f945201702168e7cfc12434440200d00f09ddcd1d1d358a5e01065ac2a411fdf96a530e94db3697e3530578b392873cf874476b5e65d774a

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                  Filesize

                  9KB

                  MD5

                  026a8acffeefa4b24eff7bd4b935b900

                  SHA1

                  198bdbe88831fb2e6f80262ccf10bf28668c92d8

                  SHA256

                  65e4ef47b8fd77bd5051e10caca556e918c35f2d06d52bfca1b7f992ea8f881e

                  SHA512

                  4cd934347862336553cf8d6fd9cb7b124283cf6fa862adf85e99d2f3e8834893ff283feacbdb52d1e144c758a87ec021d6cff6b4e988ee297451b75f40f60762

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\addonStartup.json.lz4
                  Filesize

                  5KB

                  MD5

                  f250c684a241935c2794c30ae164ae52

                  SHA1

                  ea384bb1ba6744718b3bb8180800365d19887692

                  SHA256

                  ff08fca842608945bab874f225d809065a58d1eda82f37f80f727bff95bc00a7

                  SHA512

                  e16698db5705fb140ab0579c4ecbe51ba7fd2d494bf987c23bc5c46294e84749a3f1b43d0ef43fa75e7ce0d1b67ac3c22421717506be6fedb4dac49e2e7870ad

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\bookmarkbackups\bookmarks-2023-03-27_11_thoKC1ApEP-+BgLfLlfjTA==.jsonlz4
                  Filesize

                  951B

                  MD5

                  b2b2915d6081f7808ebede03e2e04d30

                  SHA1

                  0d039b73b50cc94beee2f1d73b100d7a6bcac68b

                  SHA256

                  8e663627d0af4ec65e63cad998ba2d83addc8dd1a413fa4d2e4833046c8b5efa

                  SHA512

                  230bf0145fe380fb3a8cc4331264200c155100f88a303d655cbadcc2865b63d29a4a1f1205c3a8dc5fbfbdb521c5da748a75f963bbd03a0e9f8c32d139325153

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\broadcast-listeners.json
                  Filesize

                  204B

                  MD5

                  72c95709e1a3b27919e13d28bbe8e8a2

                  SHA1

                  00892decbee63d627057730bfc0c6a4f13099ee4

                  SHA256

                  9cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa

                  SHA512

                  613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  56f8dbc5245729227744519885f47b05

                  SHA1

                  d87471c083a4c6180d5bc06de946fb2b2701d4b8

                  SHA256

                  3b84cc45fff799e5b5100a87c05689d71e680767d82926721d3bf25b18ec45b9

                  SHA512

                  5f72abe7e4c6c699dfa16bb0da194bcc3db1d4322fff3449cabc8faa799985019f75417ed45f39a7365c385bfbce5e50a2ffa3cb70d648807fdabe6313a6255e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  182ecc118d562ae17779bd2b079d4baa

                  SHA1

                  8e4a1046e149379f7dffdbeb34575d805de080b8

                  SHA256

                  3717d59bba4ead81f400eb741b9eab64951bbfb8007b6cc640fe023f78cc1459

                  SHA512

                  52f04ab211a90647278347c0c3eaa1a1c06c4f7005bbf916f3062675a730fbc6fdc4bd78eaf973662616651ecdaa037d5e7861fbf4445719132a63b2f6523c0d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\prefs-1.js
                  Filesize

                  7KB

                  MD5

                  e0f602f32e478fdcf3637a06312ee42a

                  SHA1

                  80eb7c40aea613a02c0df0fb1d1cb0d4bd401898

                  SHA256

                  cebbdf633e98e72b3fc70f29ab580342e3c6926931019145d21306a67bc82f44

                  SHA512

                  e14a92940573fc4e49ba39fce2bc26e64fcb33c0ffe14e6d49b14d3086889809f0554f1997ef203aa45ac3dcbe2ed4382fab7fdde3024a75667f9141f3158bac

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\prefs-1.js
                  Filesize

                  7KB

                  MD5

                  a92ca3662950f72e533d05564794e060

                  SHA1

                  d512d639329e4142f6669b9ef832c578e6729d87

                  SHA256

                  4027a755bdeb798d0c22afb21f84e53b7602ccec3fe714b6e3fd4b31e82043a5

                  SHA512

                  2d88f72c995d9891a014244318b2467e4387dd516d1857140db02f8b89c24575dd1edf00c307c055236e73bae8dbf1f3cc912bd6bd95a471b7a88313ea73b690

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\prefs-1.js
                  Filesize

                  8KB

                  MD5

                  8a33961c605bc7728b4a7564fbc2d0f4

                  SHA1

                  b9d844c3e1e855ab3919248b85931a66db9036a4

                  SHA256

                  e0a933514684a6bd6845a326c052992505e400beb51c25d76b3770ece54b968e

                  SHA512

                  930bbeefbfc44208aab6be89558e007bec94fb651e90aab6faee7233a24a9f418d1cff66f54624390b88798c1999f769f8112c0d19e22623d62f382ee304aef7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  c6843ecedbc2f69f595269c29133b911

                  SHA1

                  4680d4111a16db6e650e2d72124e9aab43724973

                  SHA256

                  88c13be21e9a465769898e49f8efe5cb2efd6585c439d4cac5b70dce2e4ac084

                  SHA512

                  6626abe83eccba637b57d24652ca0811a66c4813ed88e9f288824dac510ad614104bd726f5fd68365bf77fed9c3fa900c8819dfd7962b625fe7a8e8832a7509a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  239ac25a806b981a9e498297c8e0c8a8

                  SHA1

                  126049bae4aeaeb0cc5df512f05864b794371717

                  SHA256

                  92d5cef854b2192d5422683b9b543e36f8fefae7f0d929dae2a842da7f1372cc

                  SHA512

                  73ce737dc0e2ebae3c25bc24e4d4938ff5666277ecec91dbf82c0ad85834a53b09bae00624d968af11ca90cd92481ebd3d9a20650be2bf693cebc46447a0fecc

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  2157ce997e44f51ceb4406e1f183d6e9

                  SHA1

                  a0498b567bf4bc6426229338fb3f39c05f9bacd6

                  SHA256

                  2f532923f0589d5e19beee541bbb4889c4b3bbf2a947a93c678bf41a540323b8

                  SHA512

                  888a7d610b3cbbd3728ad61fbac19e5d3d624fb218c4939eec3f5ac1775a2540f5f16ed44a1f16aca023116a8b551c20ae045146cc7a9499640bd1b26c45b7d9

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  7a9fecf51d4f838f236c703a43f1e6d9

                  SHA1

                  415a02ecf34e54fdcf1856d917a6aa8f28aab130

                  SHA256

                  19ce23c365a9cb44f2125d364129122dae13495cc3ef9dde0d52cfbcefb7a443

                  SHA512

                  36adf7aa22725819fb71f0d763c600dccac3b163dd145a5ae8a8cca0b327287e5edca34af9768df765dea9ff45fef9915d24fed56430b79edc0b1ddf276b1bd1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  179091dd848b5bef8f84bd9324d8fbc5

                  SHA1

                  ed429eb64daef87e6997dd84490ffbe2fef076bf

                  SHA256

                  f2c3861522e31cc2da6b9b35554d14af6b7d6094cda7533b1129657af39d09d6

                  SHA512

                  4c32dd8d2363e5e04a054966c356310c5ad282db4760b8186960d7066d3db658edd71c62f5d04ceea2b30e91c183a46239e8d97f341caff91b4c6f5463453688

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\prefs.js
                  Filesize

                  6KB

                  MD5

                  f73e52d124620d05267ba934f3b312d3

                  SHA1

                  34121aa291d9f88b3e8e3a2fa37cb1c06cac2d30

                  SHA256

                  fc898a91ae8ce9d241c586f5dee2e60450dcdc5a31f1a7015d6dc2f4fefe4ac7

                  SHA512

                  4ef67626a2ba584817d707c71ddf7e7ce75a780921c3fcdfa8a03de0de9303c4b548ce3c3b493f1c4876d511271978bcd3cdbc2d1003b23c2459847180045d46

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\search.json.mozlz4
                  Filesize

                  296B

                  MD5

                  033eb0645837c8b618a593f7b9a72642

                  SHA1

                  cf4c2e7ccaa275ee47cdd945a7bd1f8b57c61172

                  SHA256

                  3409fd08295094b37673d748a0374cf0afaecf1671188b2ed012626cad67a582

                  SHA512

                  27dd0743306b0845c06b3be3e3ae2f515777dced4bbf91a4864bb95c5873e2d6351d99be36d4762a2ba8262130c6d139db3f4f5272afb8717e02b09c1e39c2b4

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\sessionCheckpoints.json
                  Filesize

                  53B

                  MD5

                  ea8b62857dfdbd3d0be7d7e4a954ec9a

                  SHA1

                  b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                  SHA256

                  792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                  SHA512

                  076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  2KB

                  MD5

                  44f4fa0d079e5c4f673dd5b091251529

                  SHA1

                  2b75fc35b05691e18ad54fd0b773921aab70cbd3

                  SHA256

                  8c7d3b41cf7cd8f10d23b5c9b97f3ac832d7b300ccc3f9bcd00a9d92b848c8b4

                  SHA512

                  ac018bf7ce1b7d1dfc6827b46590581af68e3c7e13ea075cdcb578535d4857770905bdb455d54750aa09f39a1c29e744e83acc426c678b504424362f9bcd2647

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  2KB

                  MD5

                  e89b996a4fc5b2116502dd4beb999d0c

                  SHA1

                  54f6fd15b19bb510f8405e1e60f5817917dbc016

                  SHA256

                  472aa7e0f256f3df66ecad12aa1c8833bee3d471781e21f08d411b4a004f540e

                  SHA512

                  050e9bd8ad48ff0bc60b37ee5636938b4186167e6ff90955a864a6824db24343bbaa2ccbf82408bc958113f40f60d52c4de0dbab7c22a41000616c5d6f4225be

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                  Filesize

                  200KB

                  MD5

                  b3ce1e706852b45a5ad19e516c1d7596

                  SHA1

                  5556d8bd9f8e88e5e76e4f19db04f4a89ef6b828

                  SHA256

                  508f33879628c8905ed7a3e38db6ada12b61974e5a5a1c32e4af83dda60e8f64

                  SHA512

                  3dd089210e9f3393dcd2232f88f05d536e046ac47cab70b912df7b6e5b6ef2e48b66434c00823a37c8f5f7b9244698174aea62df08c6b30e35236a4280052c4b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\targeting.snapshot.json
                  Filesize

                  4KB

                  MD5

                  0741131ff00473a1c1e144016f6c5f44

                  SHA1

                  3424ada185da209983a04b998bc831f5079d4478

                  SHA256

                  d013c3bc20d199c27dc4fa0c7f19d5a4a68e85d7504dd9d858709ad944756aca

                  SHA512

                  c166f508254a6018e5eedff2b11e39c8b803a5c9674ebf9b8739291a54ba6a0552ebcac8fd550578b64ae6b6c946858aed1f5d8881e4ee7a1541c62cfe2dc55d