Analysis

  • max time kernel
    1512s
  • max time network
    1508s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-05-2024 01:07

General

  • Target

    http://v.vnet.mobi/

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://v.vnet.mobi/"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://v.vnet.mobi/
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1288.0.1420708927\836140081" -parentBuildID 20230214051806 -prefsHandle 1792 -prefMapHandle 1784 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5cfe805-efa1-47ed-9c63-896c1e6286a1} 1288 "\\.\pipe\gecko-crash-server-pipe.1288" 1884 1c44d905c58 gpu
        3⤵
          PID:2316
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1288.1.1567687955\1746747240" -parentBuildID 20230214051806 -prefsHandle 2428 -prefMapHandle 2424 -prefsLen 22925 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8f048c74-97bc-4fca-8c86-0aa0c1747295} 1288 "\\.\pipe\gecko-crash-server-pipe.1288" 2440 1c440d86858 socket
          3⤵
            PID:3764
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1288.2.888821103\895560196" -childID 1 -isForBrowser -prefsHandle 2944 -prefMapHandle 2940 -prefsLen 22963 -prefMapSize 235121 -jsInitHandle 1220 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {09b9ca2e-e372-43e3-ab3b-bec79ed39a97} 1288 "\\.\pipe\gecko-crash-server-pipe.1288" 2956 1c450655558 tab
            3⤵
              PID:3520
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1288.3.363234145\990820944" -childID 2 -isForBrowser -prefsHandle 3648 -prefMapHandle 3644 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1220 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3222238c-2cc5-484f-b7a8-53e6fdaf2997} 1288 "\\.\pipe\gecko-crash-server-pipe.1288" 3660 1c45382da58 tab
              3⤵
                PID:1944
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1288.4.1686945763\2060068644" -childID 3 -isForBrowser -prefsHandle 5124 -prefMapHandle 5116 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1220 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2688ae83-f51a-45b0-9886-9b2abc56a4f7} 1288 "\\.\pipe\gecko-crash-server-pipe.1288" 5172 1c45616cb58 tab
                3⤵
                  PID:3076
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1288.5.1252948747\910192994" -childID 4 -isForBrowser -prefsHandle 5328 -prefMapHandle 5332 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1220 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a215732a-ba39-4cb6-8c6d-819e3c02dc6e} 1288 "\\.\pipe\gecko-crash-server-pipe.1288" 5320 1c45616aa58 tab
                  3⤵
                    PID:4628
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1288.6.491448494\397926641" -childID 5 -isForBrowser -prefsHandle 5504 -prefMapHandle 5508 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1220 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e91baab-efe7-421b-b3e9-9ab1e72a4d8b} 1288 "\\.\pipe\gecko-crash-server-pipe.1288" 5496 1c45616bc58 tab
                    3⤵
                      PID:1564

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\activity-stream.discovery_stream.json.tmp
                  Filesize

                  26KB

                  MD5

                  0f9a334cd41690bd3cb62342241074b7

                  SHA1

                  54fb5c77f1cf5e1540286bf16bf57ce86b0c8cd7

                  SHA256

                  c1c6afcb448a41831f3a218149b4f1563054ebc80296dfebc194d270443bc9ce

                  SHA512

                  e8751fc72d0586ed0dff4ab6f1e0bb36b1a5abe8f7d606affb10ca7b2e2a3c64a69a5cf4ed19e5750229fe0bec784b5742cd8662f73eb2c7f0f9ab6ce81c0df9

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\cache2\doomed\2585
                  Filesize

                  11KB

                  MD5

                  426174f5cccc77100c00ceb092d76105

                  SHA1

                  3ad090f8fc51c6d650d278a2919e5ebc9ec01800

                  SHA256

                  1cc2dab338797ee66601c339e5166d3228ba57d3e3491cb0538fa214b98a38d6

                  SHA512

                  bfd20333973da1109ab77f3384416822b413a49dbe8e68d94096e05dfaf851881d19ca916de3b1b21ca27aa46c040266c57f9bc0598d32b1039772f1d578b749

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\cache2\doomed\8303
                  Filesize

                  11KB

                  MD5

                  a84afd94493a003362df7d4c86a5ca5a

                  SHA1

                  ce07452d9be5980b769762b12bfaf1c07a6d2d6c

                  SHA256

                  a08b150d960b5078391dd8e9b5a52308d58d38a85a0e5c770ec0c2a32d3dea22

                  SHA512

                  df81d42669c96a29c9e4e18804f9636fc9f89495db13ea2dce30fdde1ed05a7ae230b6490fcd5a72b36ee46c4ab18c7f5581181a5b5fdec6a07791c398ee48cf

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\cache2\entries\B57A54712D4634BE74C7624B33B2D5618233796A
                  Filesize

                  13KB

                  MD5

                  3ef4f80318295b75b2417c4e687b2cfd

                  SHA1

                  f22b69c176c15a709f1002598703e6cf04078c69

                  SHA256

                  ef6b5439fa689860a03c3e08b284d2183adda25728cfe7ff9e3db8f703f69951

                  SHA512

                  e5802842308db2778dedad23d33a02ab0bc06daecf16d198b0a23a6be4186298748289646da3fecf8e4fd7aa533d0a1694865d114de2348fd91f3dd977d36fa8

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_arts_and_entertainment.json
                  Filesize

                  67KB

                  MD5

                  6c651609d367b10d1b25ef4c5f2b3318

                  SHA1

                  0abcc756ea415abda969cd1e854e7e8ebeb6f2d4

                  SHA256

                  960065cc44a09bef89206d28048d3c23719d2f5e9b38cfc718ca864c9e0e91e9

                  SHA512

                  3e084452eefe14e58faa9ef0d9fda2d21af2c2ab1071ae23cde60527df8df43f701668ca0aa9d86f56630b0ab0ca8367803c968347880d674ad8217fba5d8915

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_autos_and_vehicles.json
                  Filesize

                  44KB

                  MD5

                  39b73a66581c5a481a64f4dedf5b4f5c

                  SHA1

                  90e4a0883bb3f050dba2fee218450390d46f35e2

                  SHA256

                  022f9495f8867fea275ece900cfa7664c68c25073db4748343452dbc0b9eda17

                  SHA512

                  cfb697958e020282455ab7fabc6c325447db84ead0100d28b417b6a0e2455c9793fa624c23cb9b92dfea25124f59dcd1d5c1f43bf1703a0ad469106b755a7cdd

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_beauty_and_fitness.json
                  Filesize

                  33KB

                  MD5

                  0ed0473b23b5a9e7d1116e8d4d5ca567

                  SHA1

                  4eb5e948ac28453c4b90607e223f9e7d901301c4

                  SHA256

                  eed46e8fe6ff20f89884b4fc68a81e8d521231440301a01bb89beec8ebad296b

                  SHA512

                  464508d7992edfa0dfb61b04cfc5909b7daacf094fc81745de4d03214b207224133e48750a710979445ee1a65bb791bf240a2b935aacaf3987e5c67ff2d8ba9c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_blogging_resources_and_services.json
                  Filesize

                  33KB

                  MD5

                  c82700fcfcd9b5117176362d25f3e6f6

                  SHA1

                  a7ad40b40c7e8e5e11878f4702952a4014c5d22a

                  SHA256

                  c9f2a779dba0bc886cc1255816bd776bdc2e8a6a8e0f9380495a92bb66862780

                  SHA512

                  d38e65ab55cee8fef538ad96448cd0c6b001563714fc7b37c69a424d0661ec6b7d04892cf4b76b13ddbc7d300c115e87e0134d47c3f38ef51617e5367647b217

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_books_and_literature.json
                  Filesize

                  67KB

                  MD5

                  df96946198f092c029fd6880e5e6c6ec

                  SHA1

                  9aee90b66b8f9656063f9476ff7b87d2d267dcda

                  SHA256

                  df23a5b6f583ec3b4dce2aca8ff53cbdfadfd58c4b7aeb2e397eade5ff75c996

                  SHA512

                  43a9fc190f4faadef37e01fa8ad320940553b287ed44a95321997a48312142f110b29c79eed7930477bfb29777a5a9913b42bf22ce6bb3e679dda5af54a125ea

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_business_and_industrial.json
                  Filesize

                  45KB

                  MD5

                  a92a0fffc831e6c20431b070a7d16d5a

                  SHA1

                  da5bbe65f10e5385cbe09db3630ae636413b4e39

                  SHA256

                  8410809ebac544389cf27a10e2cbd687b7a68753aa50a42f235ac3fc7b60ce2c

                  SHA512

                  31a8602e1972900268651cd074950d16ad989b1f15ff3ebbd8e21e0311a619eef4d7d15cdb029ea8b22cf3b8759fa95b3067b4faaadcb90456944dbc3c9806a9

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_computers_and_electronics.json
                  Filesize

                  45KB

                  MD5

                  6ccd943214682ac8c4ec08b7ec6dbcbd

                  SHA1

                  18417647f7c76581d79b537a70bf64f614f60fa2

                  SHA256

                  ab20b97406b0d9bf4f695e5ec7db4ebad5efb682311e74ca757d45b87ffc106b

                  SHA512

                  e57573d6f494df8aa7e8e6a20427a18f6868e19dc853b441b8506998158b23c7a4393b682c83b3513aae5075a21148dd8ca854a11dabcea6a0a0db8f2e6828b8

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_finance.json
                  Filesize

                  33KB

                  MD5

                  e95c2d2fc654b87e77b0a8a37aaa7fcf

                  SHA1

                  b4b00c9554839cab6a50a7ed8cd43d21fdaf35dc

                  SHA256

                  384bf5fcc6928200c7ebb1f03f99bf74f6063e78d3cd044374448f879799318e

                  SHA512

                  9696998a8d0e3a85982016ff0a22bb8ae1790410f1f6198bb379c0a192579f24c75c25c7648b76b00d25a32ac204178acaccd744ee78846dfc62ebf70bf7b93a

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_food_and_drink.json
                  Filesize

                  67KB

                  MD5

                  70ba02dedd216430894d29940fc627c2

                  SHA1

                  f0c9aa816c6b0e171525a984fd844d3a8cabd505

                  SHA256

                  905357002f2eced8bba1be2285a9b83198f60d2f9bb1144b5c119994f2ec6e34

                  SHA512

                  3ae60d0bf3c45d28e340d97106790787be2cc80ba579d313b5414084664b86e89879391c99e94b6e33bdc5508ea42a9fd34f48ca9b1e7adfa7b6dd22c783c263

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_games.json
                  Filesize

                  44KB

                  MD5

                  4182a69a05463f9c388527a7db4201de

                  SHA1

                  5a0044aed787086c0b79ff0f51368d78c36f76bc

                  SHA256

                  35e67835a5cf82144765dfb1095ebc84ac27d08812507ad0a2d562bf68e13e85

                  SHA512

                  40023c9f89e0357fae26c33a023609de96b2a0b439318ef944d3d5b335b0877509f90505d119154eaa81e1097ecfb5aa44dd8bb595497cdecfc3ee711a1fe1d5

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_health.json
                  Filesize

                  33KB

                  MD5

                  11711337d2acc6c6a10e2fb79ac90187

                  SHA1

                  5583047c473c8045324519a4a432d06643de055d

                  SHA256

                  150f21c4f60856ab5e22891939d68d062542537b42a7ce1f8a8cec9300e7c565

                  SHA512

                  c2301ed72f623b22f05333c5ecc5ebf55d8a2d9593167cc453a66d8f42c05ff7c11e2709b6298912038a8ea6175f050bbc6d1fc4381f385f7ad7a952ad1e856b

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_hobbies_and_leisure.json
                  Filesize

                  67KB

                  MD5

                  bb45971231bd3501aba1cd07715e4c95

                  SHA1

                  ea5bfd43d60a3d30cda1a31a3a5eb8ea0afa142a

                  SHA256

                  47db7797297a2a81d28c551117e27144b58627dbac1b1d52672b630d220f025d

                  SHA512

                  74767b1badbd32cacd3f996b8172df9c43656b11fea99f5a51fff38c6c6e2120fae8bdd0dd885234a3f173334054f580164fdf8860c27cbcf5fb29c5bcdc060d

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_home_and_garden.json
                  Filesize

                  33KB

                  MD5

                  250acc54f92176775d6bdd8412432d9f

                  SHA1

                  a6ad9ad7519e5c299d4b4ba458742b1b4d64cb65

                  SHA256

                  19edd15ebce419b83469d2ab783c0c1377d72a186d1ff08857a82bca842eea54

                  SHA512

                  a52c81062f02c15701f13595f4476f0a07735034fcf177b1a65b001394a816020ee791fed5afae81d51de27630b34a85efa717fe80da733556fdda8739030f49

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_internet_and_telecom.json
                  Filesize

                  67KB

                  MD5

                  36689de6804ca5af92224681ee9ea137

                  SHA1

                  729d590068e9c891939fc17921930630cd4938dd

                  SHA256

                  e646d43505c9c4e53dbaa474ef85d650a3f309ccf153d106f328d9b6aeb66d52

                  SHA512

                  1c4f4aa02a65a9bbdf83dc5321c24cbe49f57108881616b993e274f5705f0466be2dd3389055a725b79f3317c98bdf9f8d47f86d62ebd151e4c57cc4dca2487c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_jobs_and_education.json
                  Filesize

                  33KB

                  MD5

                  2d69892acde24ad6383082243efa3d37

                  SHA1

                  d8edc1c15739e34232012bb255872991edb72bc7

                  SHA256

                  29080288b2130a67414ecb296a53ddd9f0a4771035e3c1b2112e0ce656a7481a

                  SHA512

                  da391152e1fbce1f03607b486c5dea9a298a438e58e440ebb7b871bd5c62d7339b540eed115b4001b9840de1ba3898c6504872ff9094ba4d6a47455051c3f1c5

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_law_and_government.json
                  Filesize

                  68KB

                  MD5

                  80c49b0f2d195f702e5707ba632ae188

                  SHA1

                  e65161da245318d1f6fdc001e8b97b4fd0bc50e7

                  SHA256

                  257ee9a218a1b7f9c1a6c890f38920eb7e731808e3d9b9fc956f8346c29a3e63

                  SHA512

                  972e95de7fe330c61cd22111bd3785999d60e7c02140809122d696a1f1f76f2cd0d63d6d92f657cdec24366d66b681e24f2735a8aabb8bcecec43c74e23fb4f5

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_online_communities.json
                  Filesize

                  67KB

                  MD5

                  37a74ab20e8447abd6ca918b6b39bb04

                  SHA1

                  b50986e6bb542f5eca8b805328be51eaa77e6c39

                  SHA256

                  11b6084552e2979b5bc0fd6ffdc61e445d49692c0ae8dffedc07792f8062d13f

                  SHA512

                  49c6b96655ba0b5d08425af6815f06237089ec06926f49de1f03bc11db9e579bd125f2b6f3eaf434a2ccf10b262c42af9c35ab27683e8e9f984d5b36ec8f59fd

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_people_and_society.json
                  Filesize

                  45KB

                  MD5

                  b1bd26cf5575ebb7ca511a05ea13fbd2

                  SHA1

                  e83d7f64b2884ea73357b4a15d25902517e51da8

                  SHA256

                  4990a5d17bea15617624c48a0c7c23d16e95f15e2ec9dd1d82ee949567bbaec0

                  SHA512

                  edcede39c17b494474859bc1a9bbf18c9f6abd3f46f832086db3bb1337b01d862452d639f89f9470ca302a6fcb84a1686853ebb4b08003cb248615f0834a1e02

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_pets_and_animals.json
                  Filesize

                  44KB

                  MD5

                  5b26aca80818dd92509f6a9013c4c662

                  SHA1

                  31e322209ba7cc1abd55bbb72a3c15bc2e4a895f

                  SHA256

                  dd537bfb1497eb9457c0c8ecbd2846f325e13ddef3988fd293a29e68ab0b2671

                  SHA512

                  29038f9f3b9b12259fb42daa93cdefabb9fb32a10f0d20f384a72fe97214eff1864b7fa2674c37224b71309d7d9cea4e36abd24a45a0e65f0c61dc5ca161ec7c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_real_estate.json
                  Filesize

                  67KB

                  MD5

                  9899942e9cd28bcb9bf5074800eae2d0

                  SHA1

                  15e5071e5ed58001011652befc224aed06ee068f

                  SHA256

                  efcf6b2d09e89b8c449ffbcdb5354beaa7178673862ebcdd6593561f2aa7d99a

                  SHA512

                  9f7a5fbe6d46c694e8bc9b50e7843e9747ea3229cf4b00b8e95f1a5467bd095d166cbd523b3d9315c62e9603d990b8e56a018ba4a11d30ad607f5281cc42b4cd

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_reference.json
                  Filesize

                  56KB

                  MD5

                  567eaa19be0963b28b000826e8dd6c77

                  SHA1

                  7e4524c36113bbbafee34e38367b919964649583

                  SHA256

                  3619daa64036d1f0197cdadf7660e390d4b6e8c1b328ed3b59f828a205a6ea49

                  SHA512

                  6766919b06ca209eaed86f99bee20c6dad9cc36520fc84e1c251a668bcfe0afcf720ea6c658268dc3bbaaf602bfdf61eb237c68e08d5252ea6e5d1d2a373b9fe

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_science.json
                  Filesize

                  56KB

                  MD5

                  7a8fd079bb1aeb4710a285ec909c62b9

                  SHA1

                  8429335e5866c7c21d752a11f57f76399e5634b6

                  SHA256

                  9606ce3988b2d2a4921b58ac454f54e53a9ea8f358326522a8b1dcc751b50b32

                  SHA512

                  8fc1546e509b5386c9e1088e0e3a1b81f288ef67f1989f3e83888057e23769907a2b184d624a4e4c44fcd5b88d719bd4cca94dfb33798804a721b8be022ec0c6

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_shopping.json
                  Filesize

                  67KB

                  MD5

                  97d4a0fd003e123df601b5fd205e97f8

                  SHA1

                  a802a515d04442b6bde60614e3d515d2983d4c00

                  SHA256

                  bfd7e68ddca6696c798412402965a0384df0c8c209931bbadabf88ccb45e3bb6

                  SHA512

                  111e8a96bc8e07be2d1480a820fc30797d861a48d80622425af00b009512aacb30a2df9052c53bfbf4ee0800b6e6f5b56daa93d33f30fecb52e2f3850dfa9130

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_sports.json
                  Filesize

                  56KB

                  MD5

                  ce4e75385300f9c03fdd52420e0f822f

                  SHA1

                  85c34648c253e4c88161d09dd1e25439b763628c

                  SHA256

                  44da98b03350e91e852fe59f0fc05d752fc867a5049ab0363da8bb7b7078ad14

                  SHA512

                  d119dc4706bbf3b6369fe72553cfacf1c9b2688e0188a7524b56d3e2ac85582a18bbee66d5594e0fb40767432646c23bf3e282090bd9b4c29f989a374aeae61f

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\nb_model_build_attachment_travel.json
                  Filesize

                  67KB

                  MD5

                  48139e5ba1c595568f59fe880d6e4e83

                  SHA1

                  5e9ea36b9bb109b1ecfc41356cd5c8c9398d4a78

                  SHA256

                  4336ac211a822b0a5c3ce5de0d4730665acc351ee1965ea8da1c72477e216dfa

                  SHA512

                  57e826f0e1d9b12d11b05d47e2f5ae4f5787537862f26e039918cb14faff4bc854298c0b7de3023e371756a331c0f3ee1aa7cebbbf94ec70cdfc29e00a900ed1

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\personality-provider\recipe_attachment.json
                  Filesize

                  1KB

                  MD5

                  be3d0f91b7957bbbf8a20859fd32d417

                  SHA1

                  fbc0380fe1928d6d0c8ab8b0a793a2bba0722d10

                  SHA256

                  fc07d42847eeaf69dcbf1b9a16eb48b141c11feb67aa40724be2aee83cb621b7

                  SHA512

                  8da24afcf587fbd4f945201702168e7cfc12434440200d00f09ddcd1d1d358a5e01065ac2a411fdf96a530e94db3697e3530578b392873cf874476b5e65d774a

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                  Filesize

                  5KB

                  MD5

                  9d33014ba96e12b041eea4918efc3575

                  SHA1

                  3ad15d1609d1b60deaf12fa2ff783c536374ad9f

                  SHA256

                  38fa2dd816e250d0268742976700f67c4feea8651da721bb574f19bb5eb0a195

                  SHA512

                  98912dd86f1beded73b249cba46ef20eb304c8858489af886fb176cffb31564c9d6c673d710e0f5a71045826ac83a89969a38445c9170d829523ed830be1a9f2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\bookmarkbackups\bookmarks-2024-05-21_11_JXbfKS6Bkmoaf5t-KcHZ-w==.jsonlz4
                  Filesize

                  1014B

                  MD5

                  fe1d3d0726082bc885f337142cb0fba8

                  SHA1

                  e31bd5e0eec405d8353e3566e2a6dd6fa9878c52

                  SHA256

                  ac815374d768ebf60cc7887526265afc05ed37af0b97808b4dc8298aa3be7a00

                  SHA512

                  e4a33e259a2edb376f9c63ea5cee29dbf99e067241648e73ae582938cfc7553c882b82b5abe12bf914e3069a86514b70a3eda6618be27e6ad75e43b1a1484cb4

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\broadcast-listeners.json
                  Filesize

                  216B

                  MD5

                  396ceae37d20a86d41e073dfe919eb97

                  SHA1

                  0f82205690fcb50f028bcaf23a58a0d5cfb3de13

                  SHA256

                  07513213ffa82e24cc68d4eb8883890c3fa0009bfa201652eae90d095a9b8ba6

                  SHA512

                  6635bd023ce9c9675c6bac50f2596c939635af856740282fd86adc432fced8f6cd23e1741494cf1a63a81de4d85cc8d2620b2a3094694b70d34dd2f3f691dc0b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\extensions.json.tmp
                  Filesize

                  37KB

                  MD5

                  f3f367c5bda0d3ca959d10a6953d6271

                  SHA1

                  315ec6af376882ce1c4ac4d3eec9cb9b27360772

                  SHA256

                  5fcfe7b4b6df66f8a5fd99f1625c7da43f30a8a5ab8da59e05a695e8b6eed249

                  SHA512

                  38916b5360bdd0e40b1822b2dbbf8eccf1e8a4efa1a7f5600356a1009d1a36613265386181304647445b59de359f9d6ca85ce887272a381ff5340f4cfdc3f3bb

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\prefs-1.js
                  Filesize

                  8KB

                  MD5

                  acccbfca495487df56fcde2c9c3fd564

                  SHA1

                  a5ae95e1acb37fcc4cd07e7ad117ffa761f7f783

                  SHA256

                  b689bee8168ade02d5f58f1bd3127dec4cb0eeb4a4c026ffff82b05a948509c7

                  SHA512

                  70d9ef0e3ffe006c9079a98601dcaf84e7e58314c0a28dc6e40a5ab89542b3b63de6c6575017612fa4e82d1abb41bfa2c5aac7a7eccb990ba0585fcfef2dd396

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  2c93d3bf045f7b9beb7397e0dc71c100

                  SHA1

                  b107db0220532b277b2bbb2c8788e5c04223d8f5

                  SHA256

                  e447106e659721cafcd50f91ceb3fe1481a3c2852b838ae647d2ca014d8c4abe

                  SHA512

                  ab556bfe92dc2ab99ea3c6408739a535f10dea76449719197ecfa5767df8f3f3290de8daee863c293a2474256369fdf12d1b1332f1ae6a4ecd11d77af72abe50

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  cc052f62aa2b31694f51d1ed51a3ed10

                  SHA1

                  4d664a940dda932fd996a89a70de7f63db2b0f76

                  SHA256

                  a34e46fd6683d22b2cfad31f1935c1de0fc0343b2185c4ebfebb5a789cf32048

                  SHA512

                  d6a904a903b00ea9a59861d6cdaf1ed823ddd7e2690b2a63f89064218ba61f9e72420adf07eda04c65a6389bf3608ef1883b73b6b794100541314240d7062f2c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  89e8abce193aaa18e1b02142aa22a41d

                  SHA1

                  8d8e4f2fc69cbbca9b73d4f67a6a40adf8dfdd54

                  SHA256

                  ae413daf4261e2d0937b90d3d759a49ff23910f3fe205564e595b86f8774dc82

                  SHA512

                  1bcddf6c3b18d2a26b22db7929719ee5b2465348375d3f3ea3f3ba733745677045fa9ae44c30c6e8e0b831cfa180a22385cfa4e68956b502f88beec4713b1850

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\sessionCheckpoints.json
                  Filesize

                  90B

                  MD5

                  c4ab2ee59ca41b6d6a6ea911f35bdc00

                  SHA1

                  5942cd6505fc8a9daba403b082067e1cdefdfbc4

                  SHA256

                  00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                  SHA512

                  71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  faa3a5a8bb73108f8885d8fa15cff4f9

                  SHA1

                  446e2c875df9da4a391fcf785c79f8da511f875a

                  SHA256

                  6680b839edb13c1260b2a5d680c76092da2fdd225189783c59f16b08f20ecb04

                  SHA512

                  dad669e804d45d0634555aa9cbf2c9fdda210d1c33947068d37b7b69546c8770e6b2cd55c39590d1a7f954a754ccdf63ff1572d34498ff5f3db5911c9ccdbe65

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1018B

                  MD5

                  6acceaa2647e0b2fcb87c128061b71a3

                  SHA1

                  1c7ce07ea4b0185ecd010b3c7f21f2d5353588cf

                  SHA256

                  6b6ee00aa528a3e5d68942a65cd68a5afd4cd35c6fe870b76e1a9c2ae2bada8a

                  SHA512

                  d1deb89456ce839857324bbeb7da1536f97f10979a76c6b78f5f3d607025724d5a57e832e301861c689fb5ab1b547c9a1da88ce951fa6792b4a1db9bf5eaa2b6

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\targeting.snapshot.json
                  Filesize

                  4KB

                  MD5

                  b46546b4a0f6a190cf225557f3cf5b7b

                  SHA1

                  c39bc539c7e75ac3823c32ff1090e522a9b615bb

                  SHA256

                  cd283529fb4b6bba3ab362f950ebac469e63af3994bc3496654ff6374bb81bd4

                  SHA512

                  b9b208ec431b330231a386c8fc1033594273d652842fc760a3755a407d6010e8dc529f8226e3d7848e62a1df7099e304094e5297b4aec4f767abe903dda0f816