Resubmissions

13-10-2023 08:33

231013-kf4fesfh7v 1

Analysis

  • max time kernel
    915s
  • max time network
    1163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2023 08:33

General

  • Target

    http://sysredirector.com

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://sysredirector.com"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4672
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://sysredirector.com
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4516
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4516.0.1514368082\1398126915" -parentBuildID 20221007134813 -prefsHandle 1880 -prefMapHandle 1872 -prefsLen 20938 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f70f45d4-4090-4fbb-84a6-ada8ebef2d09} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" 1964 167232d8158 gpu
        3⤵
          PID:4796
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4516.1.2143872190\830155690" -parentBuildID 20221007134813 -prefsHandle 2376 -prefMapHandle 2372 -prefsLen 21754 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb785663-960d-45b2-a874-c75704184d49} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" 2388 16722deb558 socket
          3⤵
            PID:1300
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4516.2.1646046424\2081518819" -childID 1 -isForBrowser -prefsHandle 2960 -prefMapHandle 3108 -prefsLen 21857 -prefMapSize 232675 -jsInitHandle 1236 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2fb0f3a-01c2-4897-b99f-af2e64c91376} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" 3004 1672700c258 tab
            3⤵
              PID:2812
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4516.3.1355025803\1429866811" -childID 2 -isForBrowser -prefsHandle 3656 -prefMapHandle 3652 -prefsLen 26437 -prefMapSize 232675 -jsInitHandle 1236 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c3c0e865-b834-4d3a-9b71-7574d2a91f3a} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" 3664 16728118858 tab
              3⤵
                PID:4072
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4516.4.425694588\493505773" -childID 3 -isForBrowser -prefsHandle 4680 -prefMapHandle 4640 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1236 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e58fdc89-b9c4-4ef4-80de-784be58a6d7c} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" 4908 16728fd0258 tab
                3⤵
                  PID:4956
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4516.6.639837826\1236035023" -childID 5 -isForBrowser -prefsHandle 5244 -prefMapHandle 5248 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1236 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {98659e4e-f65f-40ab-a958-977104966d1c} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" 5236 167294aa158 tab
                  3⤵
                    PID:3048
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4516.5.1904555911\892393773" -childID 4 -isForBrowser -prefsHandle 5044 -prefMapHandle 5048 -prefsLen 26496 -prefMapSize 232675 -jsInitHandle 1236 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a1adb96-bce2-46a8-bdf2-fd89d4da2224} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" 4928 167294a9558 tab
                    3⤵
                      PID:1676
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4516.7.1478335406\1088562894" -childID 6 -isForBrowser -prefsHandle 3088 -prefMapHandle 3080 -prefsLen 26577 -prefMapSize 232675 -jsInitHandle 1236 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0cd15a86-3e3b-4ab2-9204-4ac2393922f7} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" 3200 167270d3858 tab
                      3⤵
                        PID:1096

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  1
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\activity-stream.discovery_stream.json.tmp
                    Filesize

                    22KB

                    MD5

                    e5b101cf961de17aaa8a7f2ddc8c45d6

                    SHA1

                    936c799175c9189bb6ccd39ea9d41ff98b6dbc61

                    SHA256

                    72ec68363f5f2c9a7c517f092ae80fe1d5a2887e3a467d64700dc2b0f5ed3a6a

                    SHA512

                    f537368bbb24cd28e621d8008eb38009f1bead282d2b8dfa6da5e9cd16f210d189977efa2d3b5400a2de8f0b103b8b5156ddeac4694343b425d873a6ff96caf9

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\cache2\entries\180089313729568CF6D0CAF9991F0FA4115478F0
                    Filesize

                    13KB

                    MD5

                    e35fdc9cfd271cf2115c6e09dde8a9a5

                    SHA1

                    19306174ec689dadc42a952428f62798895e6b04

                    SHA256

                    2e6b2d00fceb2ebf1a8bf3079d00ed1806bbb85706f1875aeeecdcc627fcee08

                    SHA512

                    2879c6309c71fb3f9b54df15a4442ab09dbe94fbf89b3d30b04f52dc1eb10c964c12ab8ccd334ba057c2d8df38cf2df6392ead84580d84ed47267ff370e7aef5

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_arts_and_entertainment.json
                    Filesize

                    67KB

                    MD5

                    6c651609d367b10d1b25ef4c5f2b3318

                    SHA1

                    0abcc756ea415abda969cd1e854e7e8ebeb6f2d4

                    SHA256

                    960065cc44a09bef89206d28048d3c23719d2f5e9b38cfc718ca864c9e0e91e9

                    SHA512

                    3e084452eefe14e58faa9ef0d9fda2d21af2c2ab1071ae23cde60527df8df43f701668ca0aa9d86f56630b0ab0ca8367803c968347880d674ad8217fba5d8915

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_autos_and_vehicles.json
                    Filesize

                    44KB

                    MD5

                    39b73a66581c5a481a64f4dedf5b4f5c

                    SHA1

                    90e4a0883bb3f050dba2fee218450390d46f35e2

                    SHA256

                    022f9495f8867fea275ece900cfa7664c68c25073db4748343452dbc0b9eda17

                    SHA512

                    cfb697958e020282455ab7fabc6c325447db84ead0100d28b417b6a0e2455c9793fa624c23cb9b92dfea25124f59dcd1d5c1f43bf1703a0ad469106b755a7cdd

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_beauty_and_fitness.json
                    Filesize

                    33KB

                    MD5

                    0ed0473b23b5a9e7d1116e8d4d5ca567

                    SHA1

                    4eb5e948ac28453c4b90607e223f9e7d901301c4

                    SHA256

                    eed46e8fe6ff20f89884b4fc68a81e8d521231440301a01bb89beec8ebad296b

                    SHA512

                    464508d7992edfa0dfb61b04cfc5909b7daacf094fc81745de4d03214b207224133e48750a710979445ee1a65bb791bf240a2b935aacaf3987e5c67ff2d8ba9c

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_blogging_resources_and_services.json
                    Filesize

                    33KB

                    MD5

                    c82700fcfcd9b5117176362d25f3e6f6

                    SHA1

                    a7ad40b40c7e8e5e11878f4702952a4014c5d22a

                    SHA256

                    c9f2a779dba0bc886cc1255816bd776bdc2e8a6a8e0f9380495a92bb66862780

                    SHA512

                    d38e65ab55cee8fef538ad96448cd0c6b001563714fc7b37c69a424d0661ec6b7d04892cf4b76b13ddbc7d300c115e87e0134d47c3f38ef51617e5367647b217

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_books_and_literature.json
                    Filesize

                    67KB

                    MD5

                    df96946198f092c029fd6880e5e6c6ec

                    SHA1

                    9aee90b66b8f9656063f9476ff7b87d2d267dcda

                    SHA256

                    df23a5b6f583ec3b4dce2aca8ff53cbdfadfd58c4b7aeb2e397eade5ff75c996

                    SHA512

                    43a9fc190f4faadef37e01fa8ad320940553b287ed44a95321997a48312142f110b29c79eed7930477bfb29777a5a9913b42bf22ce6bb3e679dda5af54a125ea

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_business_and_industrial.json
                    Filesize

                    45KB

                    MD5

                    a92a0fffc831e6c20431b070a7d16d5a

                    SHA1

                    da5bbe65f10e5385cbe09db3630ae636413b4e39

                    SHA256

                    8410809ebac544389cf27a10e2cbd687b7a68753aa50a42f235ac3fc7b60ce2c

                    SHA512

                    31a8602e1972900268651cd074950d16ad989b1f15ff3ebbd8e21e0311a619eef4d7d15cdb029ea8b22cf3b8759fa95b3067b4faaadcb90456944dbc3c9806a9

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_computers_and_electronics.json
                    Filesize

                    45KB

                    MD5

                    6ccd943214682ac8c4ec08b7ec6dbcbd

                    SHA1

                    18417647f7c76581d79b537a70bf64f614f60fa2

                    SHA256

                    ab20b97406b0d9bf4f695e5ec7db4ebad5efb682311e74ca757d45b87ffc106b

                    SHA512

                    e57573d6f494df8aa7e8e6a20427a18f6868e19dc853b441b8506998158b23c7a4393b682c83b3513aae5075a21148dd8ca854a11dabcea6a0a0db8f2e6828b8

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_finance.json
                    Filesize

                    33KB

                    MD5

                    e95c2d2fc654b87e77b0a8a37aaa7fcf

                    SHA1

                    b4b00c9554839cab6a50a7ed8cd43d21fdaf35dc

                    SHA256

                    384bf5fcc6928200c7ebb1f03f99bf74f6063e78d3cd044374448f879799318e

                    SHA512

                    9696998a8d0e3a85982016ff0a22bb8ae1790410f1f6198bb379c0a192579f24c75c25c7648b76b00d25a32ac204178acaccd744ee78846dfc62ebf70bf7b93a

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_food_and_drink.json
                    Filesize

                    67KB

                    MD5

                    70ba02dedd216430894d29940fc627c2

                    SHA1

                    f0c9aa816c6b0e171525a984fd844d3a8cabd505

                    SHA256

                    905357002f2eced8bba1be2285a9b83198f60d2f9bb1144b5c119994f2ec6e34

                    SHA512

                    3ae60d0bf3c45d28e340d97106790787be2cc80ba579d313b5414084664b86e89879391c99e94b6e33bdc5508ea42a9fd34f48ca9b1e7adfa7b6dd22c783c263

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_games.json
                    Filesize

                    44KB

                    MD5

                    4182a69a05463f9c388527a7db4201de

                    SHA1

                    5a0044aed787086c0b79ff0f51368d78c36f76bc

                    SHA256

                    35e67835a5cf82144765dfb1095ebc84ac27d08812507ad0a2d562bf68e13e85

                    SHA512

                    40023c9f89e0357fae26c33a023609de96b2a0b439318ef944d3d5b335b0877509f90505d119154eaa81e1097ecfb5aa44dd8bb595497cdecfc3ee711a1fe1d5

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_health.json
                    Filesize

                    33KB

                    MD5

                    11711337d2acc6c6a10e2fb79ac90187

                    SHA1

                    5583047c473c8045324519a4a432d06643de055d

                    SHA256

                    150f21c4f60856ab5e22891939d68d062542537b42a7ce1f8a8cec9300e7c565

                    SHA512

                    c2301ed72f623b22f05333c5ecc5ebf55d8a2d9593167cc453a66d8f42c05ff7c11e2709b6298912038a8ea6175f050bbc6d1fc4381f385f7ad7a952ad1e856b

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_hobbies_and_leisure.json
                    Filesize

                    67KB

                    MD5

                    bb45971231bd3501aba1cd07715e4c95

                    SHA1

                    ea5bfd43d60a3d30cda1a31a3a5eb8ea0afa142a

                    SHA256

                    47db7797297a2a81d28c551117e27144b58627dbac1b1d52672b630d220f025d

                    SHA512

                    74767b1badbd32cacd3f996b8172df9c43656b11fea99f5a51fff38c6c6e2120fae8bdd0dd885234a3f173334054f580164fdf8860c27cbcf5fb29c5bcdc060d

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_home_and_garden.json
                    Filesize

                    33KB

                    MD5

                    250acc54f92176775d6bdd8412432d9f

                    SHA1

                    a6ad9ad7519e5c299d4b4ba458742b1b4d64cb65

                    SHA256

                    19edd15ebce419b83469d2ab783c0c1377d72a186d1ff08857a82bca842eea54

                    SHA512

                    a52c81062f02c15701f13595f4476f0a07735034fcf177b1a65b001394a816020ee791fed5afae81d51de27630b34a85efa717fe80da733556fdda8739030f49

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_internet_and_telecom.json
                    Filesize

                    67KB

                    MD5

                    36689de6804ca5af92224681ee9ea137

                    SHA1

                    729d590068e9c891939fc17921930630cd4938dd

                    SHA256

                    e646d43505c9c4e53dbaa474ef85d650a3f309ccf153d106f328d9b6aeb66d52

                    SHA512

                    1c4f4aa02a65a9bbdf83dc5321c24cbe49f57108881616b993e274f5705f0466be2dd3389055a725b79f3317c98bdf9f8d47f86d62ebd151e4c57cc4dca2487c

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_jobs_and_education.json
                    Filesize

                    33KB

                    MD5

                    2d69892acde24ad6383082243efa3d37

                    SHA1

                    d8edc1c15739e34232012bb255872991edb72bc7

                    SHA256

                    29080288b2130a67414ecb296a53ddd9f0a4771035e3c1b2112e0ce656a7481a

                    SHA512

                    da391152e1fbce1f03607b486c5dea9a298a438e58e440ebb7b871bd5c62d7339b540eed115b4001b9840de1ba3898c6504872ff9094ba4d6a47455051c3f1c5

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_law_and_government.json
                    Filesize

                    68KB

                    MD5

                    80c49b0f2d195f702e5707ba632ae188

                    SHA1

                    e65161da245318d1f6fdc001e8b97b4fd0bc50e7

                    SHA256

                    257ee9a218a1b7f9c1a6c890f38920eb7e731808e3d9b9fc956f8346c29a3e63

                    SHA512

                    972e95de7fe330c61cd22111bd3785999d60e7c02140809122d696a1f1f76f2cd0d63d6d92f657cdec24366d66b681e24f2735a8aabb8bcecec43c74e23fb4f5

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_online_communities.json
                    Filesize

                    67KB

                    MD5

                    37a74ab20e8447abd6ca918b6b39bb04

                    SHA1

                    b50986e6bb542f5eca8b805328be51eaa77e6c39

                    SHA256

                    11b6084552e2979b5bc0fd6ffdc61e445d49692c0ae8dffedc07792f8062d13f

                    SHA512

                    49c6b96655ba0b5d08425af6815f06237089ec06926f49de1f03bc11db9e579bd125f2b6f3eaf434a2ccf10b262c42af9c35ab27683e8e9f984d5b36ec8f59fd

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_people_and_society.json
                    Filesize

                    45KB

                    MD5

                    b1bd26cf5575ebb7ca511a05ea13fbd2

                    SHA1

                    e83d7f64b2884ea73357b4a15d25902517e51da8

                    SHA256

                    4990a5d17bea15617624c48a0c7c23d16e95f15e2ec9dd1d82ee949567bbaec0

                    SHA512

                    edcede39c17b494474859bc1a9bbf18c9f6abd3f46f832086db3bb1337b01d862452d639f89f9470ca302a6fcb84a1686853ebb4b08003cb248615f0834a1e02

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_pets_and_animals.json
                    Filesize

                    44KB

                    MD5

                    5b26aca80818dd92509f6a9013c4c662

                    SHA1

                    31e322209ba7cc1abd55bbb72a3c15bc2e4a895f

                    SHA256

                    dd537bfb1497eb9457c0c8ecbd2846f325e13ddef3988fd293a29e68ab0b2671

                    SHA512

                    29038f9f3b9b12259fb42daa93cdefabb9fb32a10f0d20f384a72fe97214eff1864b7fa2674c37224b71309d7d9cea4e36abd24a45a0e65f0c61dc5ca161ec7c

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_real_estate.json
                    Filesize

                    67KB

                    MD5

                    9899942e9cd28bcb9bf5074800eae2d0

                    SHA1

                    15e5071e5ed58001011652befc224aed06ee068f

                    SHA256

                    efcf6b2d09e89b8c449ffbcdb5354beaa7178673862ebcdd6593561f2aa7d99a

                    SHA512

                    9f7a5fbe6d46c694e8bc9b50e7843e9747ea3229cf4b00b8e95f1a5467bd095d166cbd523b3d9315c62e9603d990b8e56a018ba4a11d30ad607f5281cc42b4cd

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_reference.json
                    Filesize

                    56KB

                    MD5

                    567eaa19be0963b28b000826e8dd6c77

                    SHA1

                    7e4524c36113bbbafee34e38367b919964649583

                    SHA256

                    3619daa64036d1f0197cdadf7660e390d4b6e8c1b328ed3b59f828a205a6ea49

                    SHA512

                    6766919b06ca209eaed86f99bee20c6dad9cc36520fc84e1c251a668bcfe0afcf720ea6c658268dc3bbaaf602bfdf61eb237c68e08d5252ea6e5d1d2a373b9fe

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_science.json
                    Filesize

                    56KB

                    MD5

                    7a8fd079bb1aeb4710a285ec909c62b9

                    SHA1

                    8429335e5866c7c21d752a11f57f76399e5634b6

                    SHA256

                    9606ce3988b2d2a4921b58ac454f54e53a9ea8f358326522a8b1dcc751b50b32

                    SHA512

                    8fc1546e509b5386c9e1088e0e3a1b81f288ef67f1989f3e83888057e23769907a2b184d624a4e4c44fcd5b88d719bd4cca94dfb33798804a721b8be022ec0c6

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_shopping.json
                    Filesize

                    67KB

                    MD5

                    97d4a0fd003e123df601b5fd205e97f8

                    SHA1

                    a802a515d04442b6bde60614e3d515d2983d4c00

                    SHA256

                    bfd7e68ddca6696c798412402965a0384df0c8c209931bbadabf88ccb45e3bb6

                    SHA512

                    111e8a96bc8e07be2d1480a820fc30797d861a48d80622425af00b009512aacb30a2df9052c53bfbf4ee0800b6e6f5b56daa93d33f30fecb52e2f3850dfa9130

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_sports.json
                    Filesize

                    56KB

                    MD5

                    ce4e75385300f9c03fdd52420e0f822f

                    SHA1

                    85c34648c253e4c88161d09dd1e25439b763628c

                    SHA256

                    44da98b03350e91e852fe59f0fc05d752fc867a5049ab0363da8bb7b7078ad14

                    SHA512

                    d119dc4706bbf3b6369fe72553cfacf1c9b2688e0188a7524b56d3e2ac85582a18bbee66d5594e0fb40767432646c23bf3e282090bd9b4c29f989a374aeae61f

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\nb_model_build_attachment_travel.json
                    Filesize

                    67KB

                    MD5

                    48139e5ba1c595568f59fe880d6e4e83

                    SHA1

                    5e9ea36b9bb109b1ecfc41356cd5c8c9398d4a78

                    SHA256

                    4336ac211a822b0a5c3ce5de0d4730665acc351ee1965ea8da1c72477e216dfa

                    SHA512

                    57e826f0e1d9b12d11b05d47e2f5ae4f5787537862f26e039918cb14faff4bc854298c0b7de3023e371756a331c0f3ee1aa7cebbbf94ec70cdfc29e00a900ed1

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\personality-provider\recipe_attachment.json
                    Filesize

                    1KB

                    MD5

                    be3d0f91b7957bbbf8a20859fd32d417

                    SHA1

                    fbc0380fe1928d6d0c8ab8b0a793a2bba0722d10

                    SHA256

                    fc07d42847eeaf69dcbf1b9a16eb48b141c11feb67aa40724be2aee83cb621b7

                    SHA512

                    8da24afcf587fbd4f945201702168e7cfc12434440200d00f09ddcd1d1d358a5e01065ac2a411fdf96a530e94db3697e3530578b392873cf874476b5e65d774a

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                    Filesize

                    442KB

                    MD5

                    85430baed3398695717b0263807cf97c

                    SHA1

                    fffbee923cea216f50fce5d54219a188a5100f41

                    SHA256

                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                    SHA512

                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                    Filesize

                    8.0MB

                    MD5

                    a01c5ecd6108350ae23d2cddf0e77c17

                    SHA1

                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                    SHA256

                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                    SHA512

                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                    Filesize

                    7KB

                    MD5

                    dc3916fba22f4baa4c81d38d5ad1bed8

                    SHA1

                    d161333a35728a8e98b19f2fc499516f95b79708

                    SHA256

                    5aacc266a60cc3ff8dd6af94e60183bc0148386c120ffc57665dc185020c36d0

                    SHA512

                    2903c25abc3b27b15010d505c52482d763b0115925f7daf22585b36ef0112dd2abdb87a032800b3268d787023e2688a1edc689323b8015cd7b5dae8a5e0e0833

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                    Filesize

                    7KB

                    MD5

                    be4ed3dfe9c2f68e1ebef10b7ee5d63a

                    SHA1

                    3f00f3cf45313d931fc22437c133f8732d29ea48

                    SHA256

                    e958ca4e8866d3efb9a73a12b15605ddee10258e6ddfc9dea17cf86ceb781119

                    SHA512

                    25f4623965727403107f59b11407b7c73257820881d7fc9bd86698b2385e5c71bc6626c065e42a8e24529d45fa7992f68a16c460ea2901fcb46017e244da9873

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                    Filesize

                    7KB

                    MD5

                    a6a59de00e7ace6b80d6f061a98998aa

                    SHA1

                    8728e0ea3fb61e6598edfce651fa851a6aa17085

                    SHA256

                    248fe2b983b71e28858c1c4d555022090c468c45a3e207e4231dbf029b4e2ec8

                    SHA512

                    2505bc78bb558d8479b426c65fc36ca710ad01a9a407379ff4d8b5beff41fe734c858da65ed820107b5389927d4b161df88854b5ea1a59fa5f4f62307092cd97

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\SiteSecurityServiceState.txt
                    Filesize

                    429B

                    MD5

                    0d6eecae0d51ae72e5a0729df9efa452

                    SHA1

                    27adac14ba60ab50327091e3e6149bdec67bfa83

                    SHA256

                    ddfbf4658cfd5dd3567bf4cd08d4021aa94c4e3589ebc47f9fe7604ffc4424a1

                    SHA512

                    dab3d33dfaec4737a13b9f99794eaff14cf0a7cb69b5f6ed47bcdf5a8bc7ee85fdcb3b544bb28551d2cb0ed97ece66520982e39ef3cda0b63d0fa59b6d014910

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\bookmarkbackups\bookmarks-2023-10-13_11_pQ-pqFm5nibSio3VLEFZ5w==.jsonlz4
                    Filesize

                    941B

                    MD5

                    f306976f2a8516dd145252a9421670e7

                    SHA1

                    3ce113cea1bc8b1d3a630f8041103c08034ba50e

                    SHA256

                    745137d0cf71c68cb41e55a1e7ad0aa7d29e2d11cd1ac3a31d99731c63cd64f6

                    SHA512

                    8d5773cfecfb8c7dbdfe8684dc54cc4951b955c06b6f5bf28337cb4e1a7fbabce8ba8472475d134bb22ad016b94908d68c4b8095345b0de68516db987e825894

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\broadcast-listeners.json
                    Filesize

                    216B

                    MD5

                    e3e71893a0c27245a859063e41816ecf

                    SHA1

                    392108301dec4e1e9c2705284115f86934460723

                    SHA256

                    f2c24d41d043f1df56f37c2dfa79cc9a46a285db52ad0211e36560c50dbc20b6

                    SHA512

                    fb4c28abe030fb77e49a81fcd6866af7f68e971a3dcb5d0e3813e2829fbd2900f08fc6dd2d6420e092ecb2199be1cbc56c3c3ea0f10bcd37a703e1442429bed8

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                    Filesize

                    997KB

                    MD5

                    fe3355639648c417e8307c6d051e3e37

                    SHA1

                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                    SHA256

                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                    SHA512

                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                    Filesize

                    116B

                    MD5

                    3d33cdc0b3d281e67dd52e14435dd04f

                    SHA1

                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                    SHA256

                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                    SHA512

                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                    Filesize

                    372B

                    MD5

                    8be33af717bb1b67fbd61c3f4b807e9e

                    SHA1

                    7cf17656d174d951957ff36810e874a134dd49e0

                    SHA256

                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                    SHA512

                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                    Filesize

                    11.8MB

                    MD5

                    33bf7b0439480effb9fb212efce87b13

                    SHA1

                    cee50f2745edc6dc291887b6075ca64d716f495a

                    SHA256

                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                    SHA512

                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                    Filesize

                    1KB

                    MD5

                    688bed3676d2104e7f17ae1cd2c59404

                    SHA1

                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                    SHA256

                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                    SHA512

                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                    Filesize

                    1KB

                    MD5

                    937326fead5fd401f6cca9118bd9ade9

                    SHA1

                    4526a57d4ae14ed29b37632c72aef3c408189d91

                    SHA256

                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                    SHA512

                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\prefs-1.js
                    Filesize

                    8KB

                    MD5

                    1c3223f4d08a48fb109a3e29f4524563

                    SHA1

                    7e33d1194d0aa286b5cdf8bc550a2f01340db9e1

                    SHA256

                    4437ab6656e2c9ea489f9b70d9a7574a69759c2dcad5bbc9616007b1eef75cee

                    SHA512

                    899171e6c81ddc246c3d047fed6063a2608f1a885550cfa9ad217fd404383c71cbb362b86803bcd87b20022353b12d65c7395df66cce3db53babe4fc9f183911

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\prefs-1.js
                    Filesize

                    10KB

                    MD5

                    df7ac2ca176ff8c4a0867f320d8ebdfc

                    SHA1

                    8a6c475f3b6d995385ede8b06f4cd38b286416b4

                    SHA256

                    5fcdf8aafa9aaf83fbe7ea30c13eefdbf8878b63b039915766010fdfcc60815e

                    SHA512

                    1b8244e3afc642865aa54702d222a07424e6ef56527e5c37f13dcb01eb17268f96c4bfd79aa66658ce2fe1d33ff6b9927136f180dc67fb8cffcf6a9b171de01a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\sessionCheckpoints.json
                    Filesize

                    90B

                    MD5

                    c4ab2ee59ca41b6d6a6ea911f35bdc00

                    SHA1

                    5942cd6505fc8a9daba403b082067e1cdefdfbc4

                    SHA256

                    00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                    SHA512

                    71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    1KB

                    MD5

                    80ac7757c5f6c6e36ecf6b660daca285

                    SHA1

                    9561765614c16113c531fc821d9a4fb9f27dd0e6

                    SHA256

                    d1656709dac0a403d406ae1a114169b8a6b4e6c186f7974af650ace64952dd34

                    SHA512

                    5d5f55370d703a2f1f73c2d5db8d71a2b6817833ae9dfcc1d5095884d56102542b4c29ed5f3b5d6ffc7b1dfcde72975eb0d2160bbb36fc6f99634da7ac056771

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    1KB

                    MD5

                    dc512046b9c6ec27675fcf157cf8bbe6

                    SHA1

                    f6d4491e8d9c6a30a4d8d6aa8c7b4792d5f22d00

                    SHA256

                    868113b5e2e8f7177d47abeee07950fecfdd1b7d2ff51b89c2ab5b7b6513f6a3

                    SHA512

                    4b248c2e0cdaafd9b66af929d48139845956d5226a344f9c4abe55b48b17359a5366a6f01b3f6b897c2e16971d4c426d4263e6e16a6ff60abc5d7b15dd4c8abc

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\b7jtu2fw.default-release\targeting.snapshot.json
                    Filesize

                    4KB

                    MD5

                    1f602e3c4c66f264607caf8a755ce28f

                    SHA1

                    c6a0b234e5682b620784aa919c168c8f2080f3da

                    SHA256

                    5ae0bc57a6b8fff2910cbf35f143db1132245b66bbe0b9fc8c17c6fe3b10274a

                    SHA512

                    d3e9a342f7b83c6ac748de03ed544a2efd4b94aa6f1d0134e38dd5708d4f60c13b2251450a18bb43b8f590a52f9f27acfcdd8ee1aca62fed3c17446398919680