Analysis

  • max time kernel
    511s
  • max time network
    571s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    04-06-2024 17:56

General

  • Target

    https://steamcommunityi.com/redeemwalletcode/98078083

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://steamcommunityi.com/redeemwalletcode/98078083"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:724
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://steamcommunityi.com/redeemwalletcode/98078083
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2440
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2440.0.1502634979\817357118" -parentBuildID 20230214051806 -prefsHandle 1800 -prefMapHandle 1792 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac1b0620-615d-45ba-9162-905a5e4144df} 2440 "\\.\pipe\gecko-crash-server-pipe.2440" 1892 21975912a58 gpu
        3⤵
          PID:5096
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2440.1.1493179453\790092372" -parentBuildID 20230214051806 -prefsHandle 2408 -prefMapHandle 2404 -prefsLen 22925 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ef025a86-02b5-4576-ad5c-9de8d6dfa8a2} 2440 "\\.\pipe\gecko-crash-server-pipe.2440" 2436 21968c8a258 socket
          3⤵
            PID:3312
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2440.2.1182715939\1858804102" -childID 1 -isForBrowser -prefsHandle 2900 -prefMapHandle 3112 -prefsLen 22963 -prefMapSize 235121 -jsInitHandle 928 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a9429c62-f62e-49c5-91ed-478f2b54426b} 2440 "\\.\pipe\gecko-crash-server-pipe.2440" 2868 21974995258 tab
            3⤵
              PID:3052
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2440.3.2130270549\798001386" -childID 2 -isForBrowser -prefsHandle 2912 -prefMapHandle 3100 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 928 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3bea964-d5f9-42e1-b4d1-dd620689c0d8} 2440 "\\.\pipe\gecko-crash-server-pipe.2440" 3596 2197b706858 tab
              3⤵
                PID:4260
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2440.4.334789728\1931028824" -childID 3 -isForBrowser -prefsHandle 5392 -prefMapHandle 5400 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 928 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {43796182-66c0-4f21-9d3a-0122e525f4a8} 2440 "\\.\pipe\gecko-crash-server-pipe.2440" 5424 2197e1a0b58 tab
                3⤵
                  PID:2764
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2440.5.511324462\72456112" -childID 4 -isForBrowser -prefsHandle 5632 -prefMapHandle 5628 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 928 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {21a7ea4c-ea9d-41fe-9887-b32853580b38} 2440 "\\.\pipe\gecko-crash-server-pipe.2440" 5644 2197e1a2958 tab
                  3⤵
                    PID:3784
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2440.6.348673590\1811318344" -childID 5 -isForBrowser -prefsHandle 5780 -prefMapHandle 5784 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 928 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c4cea044-69b8-4dd6-83be-38692003bac3} 2440 "\\.\pipe\gecko-crash-server-pipe.2440" 5772 2197e2c0758 tab
                    3⤵
                      PID:4112

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\activity-stream.discovery_stream.json.tmp
                  Filesize

                  24KB

                  MD5

                  5025e7ca3f64f259bc9d7d41d951e15d

                  SHA1

                  0623f9c2ff895bf5def4e21b94fe019f59e9473e

                  SHA256

                  4bb568d8d14cd057b505bf1cd0a4648be445574184046212cc8ca9347080120f

                  SHA512

                  9b308d4e7f281b4207e34fc7ddf0950d54ab6d4763c1e5ee42d6c51c1fb26982e5eaa9c347e45fe18db532d9773b0febc3c2c6f26f6ffa20f3e02ee0c166c444

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\cache2\doomed\16055
                  Filesize

                  11KB

                  MD5

                  1e732f1fb003b179c6d474a6a01f425e

                  SHA1

                  70bb74b5c816c9f1e200414acee86426246d2e45

                  SHA256

                  8311571c18133bdafde8a5e4f9e05f3c1d52f6e43541c0d33a4609030b724b83

                  SHA512

                  0cf1d7858549feabb17aeb3c05f92fe39e02cbcc2204fbeb6ecceea3ec7b684bd966846b146eda912f9f0fe79e54424984fb26d81b2c73b4968764b512f54259

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\cache2\entries\F4EFE37A30D0F14C6AC03FF7949A51CBC2EBC649
                  Filesize

                  13KB

                  MD5

                  13521fde32b1934500a0db4d57684711

                  SHA1

                  456d58bd99010de2912c751a73214a52acac6e01

                  SHA256

                  b90cd6783d1c4719df4071a8641a3fcd48a532177a94f48b58b6d08476a31bbb

                  SHA512

                  3f3e60799f1a37b2428b0bb4cba5545b58038ecf842bab2d9c940f6ea12ea5c9cedcd36e691fc8e7fc8ca00d64e7f33c09df81961fc4284a53f9c643212c4b35

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308
                  Filesize

                  9KB

                  MD5

                  574f5c35a1e19612e099910ace4784cc

                  SHA1

                  a605253e4c1445c870468a53b0a47a6cf54f80e5

                  SHA256

                  1965f7c85781191e16b2cf2f34364c0a0a90b2f70d5ec4a9d5aecb4391277bdd

                  SHA512

                  7b33774d6f96c167fb460861947b0cdae1284a6f14161553cfe886bb980b356340ab6c14709efaae908be866d8aa7bf0ae1c2a6331f9437a83aeef7b9414d7d0

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_arts_and_entertainment.json
                  Filesize

                  67KB

                  MD5

                  6c651609d367b10d1b25ef4c5f2b3318

                  SHA1

                  0abcc756ea415abda969cd1e854e7e8ebeb6f2d4

                  SHA256

                  960065cc44a09bef89206d28048d3c23719d2f5e9b38cfc718ca864c9e0e91e9

                  SHA512

                  3e084452eefe14e58faa9ef0d9fda2d21af2c2ab1071ae23cde60527df8df43f701668ca0aa9d86f56630b0ab0ca8367803c968347880d674ad8217fba5d8915

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_autos_and_vehicles.json
                  Filesize

                  44KB

                  MD5

                  39b73a66581c5a481a64f4dedf5b4f5c

                  SHA1

                  90e4a0883bb3f050dba2fee218450390d46f35e2

                  SHA256

                  022f9495f8867fea275ece900cfa7664c68c25073db4748343452dbc0b9eda17

                  SHA512

                  cfb697958e020282455ab7fabc6c325447db84ead0100d28b417b6a0e2455c9793fa624c23cb9b92dfea25124f59dcd1d5c1f43bf1703a0ad469106b755a7cdd

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_beauty_and_fitness.json
                  Filesize

                  33KB

                  MD5

                  0ed0473b23b5a9e7d1116e8d4d5ca567

                  SHA1

                  4eb5e948ac28453c4b90607e223f9e7d901301c4

                  SHA256

                  eed46e8fe6ff20f89884b4fc68a81e8d521231440301a01bb89beec8ebad296b

                  SHA512

                  464508d7992edfa0dfb61b04cfc5909b7daacf094fc81745de4d03214b207224133e48750a710979445ee1a65bb791bf240a2b935aacaf3987e5c67ff2d8ba9c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_blogging_resources_and_services.json
                  Filesize

                  33KB

                  MD5

                  c82700fcfcd9b5117176362d25f3e6f6

                  SHA1

                  a7ad40b40c7e8e5e11878f4702952a4014c5d22a

                  SHA256

                  c9f2a779dba0bc886cc1255816bd776bdc2e8a6a8e0f9380495a92bb66862780

                  SHA512

                  d38e65ab55cee8fef538ad96448cd0c6b001563714fc7b37c69a424d0661ec6b7d04892cf4b76b13ddbc7d300c115e87e0134d47c3f38ef51617e5367647b217

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_books_and_literature.json
                  Filesize

                  67KB

                  MD5

                  df96946198f092c029fd6880e5e6c6ec

                  SHA1

                  9aee90b66b8f9656063f9476ff7b87d2d267dcda

                  SHA256

                  df23a5b6f583ec3b4dce2aca8ff53cbdfadfd58c4b7aeb2e397eade5ff75c996

                  SHA512

                  43a9fc190f4faadef37e01fa8ad320940553b287ed44a95321997a48312142f110b29c79eed7930477bfb29777a5a9913b42bf22ce6bb3e679dda5af54a125ea

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_business_and_industrial.json
                  Filesize

                  45KB

                  MD5

                  a92a0fffc831e6c20431b070a7d16d5a

                  SHA1

                  da5bbe65f10e5385cbe09db3630ae636413b4e39

                  SHA256

                  8410809ebac544389cf27a10e2cbd687b7a68753aa50a42f235ac3fc7b60ce2c

                  SHA512

                  31a8602e1972900268651cd074950d16ad989b1f15ff3ebbd8e21e0311a619eef4d7d15cdb029ea8b22cf3b8759fa95b3067b4faaadcb90456944dbc3c9806a9

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_computers_and_electronics.json
                  Filesize

                  45KB

                  MD5

                  6ccd943214682ac8c4ec08b7ec6dbcbd

                  SHA1

                  18417647f7c76581d79b537a70bf64f614f60fa2

                  SHA256

                  ab20b97406b0d9bf4f695e5ec7db4ebad5efb682311e74ca757d45b87ffc106b

                  SHA512

                  e57573d6f494df8aa7e8e6a20427a18f6868e19dc853b441b8506998158b23c7a4393b682c83b3513aae5075a21148dd8ca854a11dabcea6a0a0db8f2e6828b8

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_finance.json
                  Filesize

                  33KB

                  MD5

                  e95c2d2fc654b87e77b0a8a37aaa7fcf

                  SHA1

                  b4b00c9554839cab6a50a7ed8cd43d21fdaf35dc

                  SHA256

                  384bf5fcc6928200c7ebb1f03f99bf74f6063e78d3cd044374448f879799318e

                  SHA512

                  9696998a8d0e3a85982016ff0a22bb8ae1790410f1f6198bb379c0a192579f24c75c25c7648b76b00d25a32ac204178acaccd744ee78846dfc62ebf70bf7b93a

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_food_and_drink.json
                  Filesize

                  67KB

                  MD5

                  70ba02dedd216430894d29940fc627c2

                  SHA1

                  f0c9aa816c6b0e171525a984fd844d3a8cabd505

                  SHA256

                  905357002f2eced8bba1be2285a9b83198f60d2f9bb1144b5c119994f2ec6e34

                  SHA512

                  3ae60d0bf3c45d28e340d97106790787be2cc80ba579d313b5414084664b86e89879391c99e94b6e33bdc5508ea42a9fd34f48ca9b1e7adfa7b6dd22c783c263

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_games.json
                  Filesize

                  44KB

                  MD5

                  4182a69a05463f9c388527a7db4201de

                  SHA1

                  5a0044aed787086c0b79ff0f51368d78c36f76bc

                  SHA256

                  35e67835a5cf82144765dfb1095ebc84ac27d08812507ad0a2d562bf68e13e85

                  SHA512

                  40023c9f89e0357fae26c33a023609de96b2a0b439318ef944d3d5b335b0877509f90505d119154eaa81e1097ecfb5aa44dd8bb595497cdecfc3ee711a1fe1d5

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_health.json
                  Filesize

                  33KB

                  MD5

                  11711337d2acc6c6a10e2fb79ac90187

                  SHA1

                  5583047c473c8045324519a4a432d06643de055d

                  SHA256

                  150f21c4f60856ab5e22891939d68d062542537b42a7ce1f8a8cec9300e7c565

                  SHA512

                  c2301ed72f623b22f05333c5ecc5ebf55d8a2d9593167cc453a66d8f42c05ff7c11e2709b6298912038a8ea6175f050bbc6d1fc4381f385f7ad7a952ad1e856b

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_hobbies_and_leisure.json
                  Filesize

                  67KB

                  MD5

                  bb45971231bd3501aba1cd07715e4c95

                  SHA1

                  ea5bfd43d60a3d30cda1a31a3a5eb8ea0afa142a

                  SHA256

                  47db7797297a2a81d28c551117e27144b58627dbac1b1d52672b630d220f025d

                  SHA512

                  74767b1badbd32cacd3f996b8172df9c43656b11fea99f5a51fff38c6c6e2120fae8bdd0dd885234a3f173334054f580164fdf8860c27cbcf5fb29c5bcdc060d

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_home_and_garden.json
                  Filesize

                  33KB

                  MD5

                  250acc54f92176775d6bdd8412432d9f

                  SHA1

                  a6ad9ad7519e5c299d4b4ba458742b1b4d64cb65

                  SHA256

                  19edd15ebce419b83469d2ab783c0c1377d72a186d1ff08857a82bca842eea54

                  SHA512

                  a52c81062f02c15701f13595f4476f0a07735034fcf177b1a65b001394a816020ee791fed5afae81d51de27630b34a85efa717fe80da733556fdda8739030f49

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_internet_and_telecom.json
                  Filesize

                  67KB

                  MD5

                  36689de6804ca5af92224681ee9ea137

                  SHA1

                  729d590068e9c891939fc17921930630cd4938dd

                  SHA256

                  e646d43505c9c4e53dbaa474ef85d650a3f309ccf153d106f328d9b6aeb66d52

                  SHA512

                  1c4f4aa02a65a9bbdf83dc5321c24cbe49f57108881616b993e274f5705f0466be2dd3389055a725b79f3317c98bdf9f8d47f86d62ebd151e4c57cc4dca2487c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_jobs_and_education.json
                  Filesize

                  33KB

                  MD5

                  2d69892acde24ad6383082243efa3d37

                  SHA1

                  d8edc1c15739e34232012bb255872991edb72bc7

                  SHA256

                  29080288b2130a67414ecb296a53ddd9f0a4771035e3c1b2112e0ce656a7481a

                  SHA512

                  da391152e1fbce1f03607b486c5dea9a298a438e58e440ebb7b871bd5c62d7339b540eed115b4001b9840de1ba3898c6504872ff9094ba4d6a47455051c3f1c5

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_law_and_government.json
                  Filesize

                  68KB

                  MD5

                  80c49b0f2d195f702e5707ba632ae188

                  SHA1

                  e65161da245318d1f6fdc001e8b97b4fd0bc50e7

                  SHA256

                  257ee9a218a1b7f9c1a6c890f38920eb7e731808e3d9b9fc956f8346c29a3e63

                  SHA512

                  972e95de7fe330c61cd22111bd3785999d60e7c02140809122d696a1f1f76f2cd0d63d6d92f657cdec24366d66b681e24f2735a8aabb8bcecec43c74e23fb4f5

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_online_communities.json
                  Filesize

                  67KB

                  MD5

                  37a74ab20e8447abd6ca918b6b39bb04

                  SHA1

                  b50986e6bb542f5eca8b805328be51eaa77e6c39

                  SHA256

                  11b6084552e2979b5bc0fd6ffdc61e445d49692c0ae8dffedc07792f8062d13f

                  SHA512

                  49c6b96655ba0b5d08425af6815f06237089ec06926f49de1f03bc11db9e579bd125f2b6f3eaf434a2ccf10b262c42af9c35ab27683e8e9f984d5b36ec8f59fd

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_people_and_society.json
                  Filesize

                  45KB

                  MD5

                  b1bd26cf5575ebb7ca511a05ea13fbd2

                  SHA1

                  e83d7f64b2884ea73357b4a15d25902517e51da8

                  SHA256

                  4990a5d17bea15617624c48a0c7c23d16e95f15e2ec9dd1d82ee949567bbaec0

                  SHA512

                  edcede39c17b494474859bc1a9bbf18c9f6abd3f46f832086db3bb1337b01d862452d639f89f9470ca302a6fcb84a1686853ebb4b08003cb248615f0834a1e02

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_pets_and_animals.json
                  Filesize

                  44KB

                  MD5

                  5b26aca80818dd92509f6a9013c4c662

                  SHA1

                  31e322209ba7cc1abd55bbb72a3c15bc2e4a895f

                  SHA256

                  dd537bfb1497eb9457c0c8ecbd2846f325e13ddef3988fd293a29e68ab0b2671

                  SHA512

                  29038f9f3b9b12259fb42daa93cdefabb9fb32a10f0d20f384a72fe97214eff1864b7fa2674c37224b71309d7d9cea4e36abd24a45a0e65f0c61dc5ca161ec7c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_real_estate.json
                  Filesize

                  67KB

                  MD5

                  9899942e9cd28bcb9bf5074800eae2d0

                  SHA1

                  15e5071e5ed58001011652befc224aed06ee068f

                  SHA256

                  efcf6b2d09e89b8c449ffbcdb5354beaa7178673862ebcdd6593561f2aa7d99a

                  SHA512

                  9f7a5fbe6d46c694e8bc9b50e7843e9747ea3229cf4b00b8e95f1a5467bd095d166cbd523b3d9315c62e9603d990b8e56a018ba4a11d30ad607f5281cc42b4cd

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_reference.json
                  Filesize

                  56KB

                  MD5

                  567eaa19be0963b28b000826e8dd6c77

                  SHA1

                  7e4524c36113bbbafee34e38367b919964649583

                  SHA256

                  3619daa64036d1f0197cdadf7660e390d4b6e8c1b328ed3b59f828a205a6ea49

                  SHA512

                  6766919b06ca209eaed86f99bee20c6dad9cc36520fc84e1c251a668bcfe0afcf720ea6c658268dc3bbaaf602bfdf61eb237c68e08d5252ea6e5d1d2a373b9fe

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_science.json
                  Filesize

                  56KB

                  MD5

                  7a8fd079bb1aeb4710a285ec909c62b9

                  SHA1

                  8429335e5866c7c21d752a11f57f76399e5634b6

                  SHA256

                  9606ce3988b2d2a4921b58ac454f54e53a9ea8f358326522a8b1dcc751b50b32

                  SHA512

                  8fc1546e509b5386c9e1088e0e3a1b81f288ef67f1989f3e83888057e23769907a2b184d624a4e4c44fcd5b88d719bd4cca94dfb33798804a721b8be022ec0c6

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_shopping.json
                  Filesize

                  67KB

                  MD5

                  97d4a0fd003e123df601b5fd205e97f8

                  SHA1

                  a802a515d04442b6bde60614e3d515d2983d4c00

                  SHA256

                  bfd7e68ddca6696c798412402965a0384df0c8c209931bbadabf88ccb45e3bb6

                  SHA512

                  111e8a96bc8e07be2d1480a820fc30797d861a48d80622425af00b009512aacb30a2df9052c53bfbf4ee0800b6e6f5b56daa93d33f30fecb52e2f3850dfa9130

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_sports.json
                  Filesize

                  56KB

                  MD5

                  ce4e75385300f9c03fdd52420e0f822f

                  SHA1

                  85c34648c253e4c88161d09dd1e25439b763628c

                  SHA256

                  44da98b03350e91e852fe59f0fc05d752fc867a5049ab0363da8bb7b7078ad14

                  SHA512

                  d119dc4706bbf3b6369fe72553cfacf1c9b2688e0188a7524b56d3e2ac85582a18bbee66d5594e0fb40767432646c23bf3e282090bd9b4c29f989a374aeae61f

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\nb_model_build_attachment_travel.json
                  Filesize

                  67KB

                  MD5

                  48139e5ba1c595568f59fe880d6e4e83

                  SHA1

                  5e9ea36b9bb109b1ecfc41356cd5c8c9398d4a78

                  SHA256

                  4336ac211a822b0a5c3ce5de0d4730665acc351ee1965ea8da1c72477e216dfa

                  SHA512

                  57e826f0e1d9b12d11b05d47e2f5ae4f5787537862f26e039918cb14faff4bc854298c0b7de3023e371756a331c0f3ee1aa7cebbbf94ec70cdfc29e00a900ed1

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\personality-provider\recipe_attachment.json
                  Filesize

                  1KB

                  MD5

                  be3d0f91b7957bbbf8a20859fd32d417

                  SHA1

                  fbc0380fe1928d6d0c8ab8b0a793a2bba0722d10

                  SHA256

                  fc07d42847eeaf69dcbf1b9a16eb48b141c11feb67aa40724be2aee83cb621b7

                  SHA512

                  8da24afcf587fbd4f945201702168e7cfc12434440200d00f09ddcd1d1d358a5e01065ac2a411fdf96a530e94db3697e3530578b392873cf874476b5e65d774a

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                  Filesize

                  7KB

                  MD5

                  c1c2fade983992367bddc7e6726ac8d0

                  SHA1

                  5e532a63bbd93f61bcf47d7578b58a8a8b684b77

                  SHA256

                  5e79bcb325c8ba0f5293a173ba476c18a9410d925da661f26d1d6e22a47c0982

                  SHA512

                  fe03a31727e03c3828dfcf8a32971663a15d58f4077ef721122c6f6915f2f655bfdc45368adb855cf049d07c5b401d8a612442e3c093aed4dbc5495866910b05

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\bookmarkbackups\bookmarks-2024-06-04_11_Y1cFFi04jczTRYQpOVWYQg==.jsonlz4
                  Filesize

                  998B

                  MD5

                  95d95458bda378706a401df4df9000f5

                  SHA1

                  96489335fe8f4f44ff52bdec588f5b5ded1e8dec

                  SHA256

                  472eda9e614294604e4452c3828bc89e8a6936c5e0f6b9e4a95f5aa005c89f9a

                  SHA512

                  80490f36436210325d4bc26253b602114ca5d4839c9f0ae3174705862f08f8286984ae656ae8779164e20f9e5eb0bc264196da273ba04eef5dea14dd74073115

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\broadcast-listeners.json
                  Filesize

                  216B

                  MD5

                  5578db7bc94f79d53fda29599e5a187d

                  SHA1

                  3fd3a428a81591add40e3be56151026579e741e2

                  SHA256

                  bf5e6d2a6251b0c69ebc21a46695af97dab9e986448d2308c78cc5d908621ada

                  SHA512

                  d6df0e89ab9e89912d78d60d1e0a58f2b2e5ffa80f4b6e47cfcdb494a6cead135a67cf45190b73f25d8a4cf1163a658608b9c7ae70e1ec3be9294fb1bc03146b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\cert9.db
                  Filesize

                  224KB

                  MD5

                  bb642783a4f2e9cef8e97b7f1d202762

                  SHA1

                  a32cf1071e93ad0aee5ae279bdb36a03f3a95cd1

                  SHA256

                  eb29eedac388c958c9b35546bb92e88587536da788764fedd19ae46f1856e388

                  SHA512

                  678bb2a6758e251ea8904d6a3d4c2f7c13dca4e34f239ffe557ec7db77726b2b032a37eaf3b91fd67707e6e8df2809f1e0ebf80aeea7e5488e1842e94b7f3bfd

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\prefs-1.js
                  Filesize

                  8KB

                  MD5

                  7c5f6d68c78c12d12fcf4db48ceada0b

                  SHA1

                  dae5d7800fd3594d8449b4344782746e43b15ed5

                  SHA256

                  b505e68e950edf98534c27b0ba8ad900e12ddcdeeedca0790b758d44fe638e79

                  SHA512

                  ab5c2bd43b589e05f3c8ae8a20d149a72755b7800d2e4c5835363763c3cdcc880fcedb0174ff95b91ec6fd8965e81c9231ccf7f166b76d3bc06536e0539ccdae

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  9eca077d2e7f5a2614501d6dce105298

                  SHA1

                  336f278e7c0d7a5042cd803caa5f19e0c47be311

                  SHA256

                  a1158b2fab5ea1784f0b3c06c185e058a29b5912efd73f87f2fd8f39c6ab6eeb

                  SHA512

                  164488c843e3538ea713d937fe5d78417f9efbe472c632d76f5e98dc41c7dea9a944f5872e2e683931ff387b59b96036555437f351b15a3a63677583a49d370b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  a6da41326ece3d92accc1be26064cb3c

                  SHA1

                  acfa9894abb3b1a945e2a014d85424104e18aaa7

                  SHA256

                  99bede068ca23c349862286b0c77bf8631c9e28d50280ca9efd908d619b02c5f

                  SHA512

                  d259078875dd6c126bcaab54f22f1706f4309251c7f03ead1410a11ad4d181670ae0af5e3f77c5c650e7fd46bbc0de0dff8dddbf43eba7c051d45f1291b9937a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\prefs-1.js
                  Filesize

                  11KB

                  MD5

                  5fe9b4276c01e58c17b9d707f2576edf

                  SHA1

                  e700f2920985200b72ec3d0a31abb4a52c20da2a

                  SHA256

                  74b8129a7085a6e0331a0c2603003d640f15e6b84e057168b1426c3821488bbf

                  SHA512

                  daef2cf9ac9a8f6563d25c55f6eb953f565cee712be6d7db3880eca3ed938e11b4b243f85cb82f59fa750da73e12a386494ec8b55dcbc84edccbc200fb91f044

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\prefs.js
                  Filesize

                  6KB

                  MD5

                  23303bc7ac7c034592739caec969faab

                  SHA1

                  3676d8c0bc5e50770319bddc5bea5fd8d0f38372

                  SHA256

                  10c420acfe2f2830c7011151d0f5807961ab4a2742ecbbad42dde9cd150c7613

                  SHA512

                  355c5f4faff9450efd00c0d8b2bf86e6f1bba1969affdbce5043daebf7060a64c69825cb2d99284385310866549e3bbff72a7968b57f9521a2535f3e34c853c4

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\prefs.js
                  Filesize

                  6KB

                  MD5

                  377c5d9823f917cec9a2df334c7fdfec

                  SHA1

                  5faad268479032032a5a2abac3ef7031c9b1c011

                  SHA256

                  df54acf012b55a526c23a2a154e953f287f9dfd9a3bc965bb0d4399af3696b51

                  SHA512

                  757f96d9085c7b7c55ced0ba8d204ea1e31c3725d518a1038351b7d7a63d93a0714328b4f8ecfa1c7b708f035e8b6170cf6cad5c47b17ba6dfbc823c7b29f6a3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\sessionCheckpoints.json
                  Filesize

                  90B

                  MD5

                  c4ab2ee59ca41b6d6a6ea911f35bdc00

                  SHA1

                  5942cd6505fc8a9daba403b082067e1cdefdfbc4

                  SHA256

                  00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                  SHA512

                  71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  40KB

                  MD5

                  9246c3c8df6dc4b2ca717c6ab29d9466

                  SHA1

                  f1beb2605462d75858ac1af339e1b2270ae34487

                  SHA256

                  b33ed8e65c5381086c7a08f406ceb903ef04c79d632213520a5f55e328969ae2

                  SHA512

                  c485f2db6b77bf2bbf194531cbb15643cecc34ece4da0e37c135a8f217896d9aa99a93451a14ba934a7df7a969f37c68e113e91f400ea5a3a895dbad261db4ff

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                  Filesize

                  1.2MB

                  MD5

                  9c937fd8f267359945f05f036626d785

                  SHA1

                  45cba3c33910b39dfe5579d3ccd568bb964c6179

                  SHA256

                  c78a94eceba977a4917fd8c27245dda7bab88c8686e59c6e99adb581433269f9

                  SHA512

                  fc4f906acea60c67cdd99bc1722030870e6e412108b944d5e1ea1e2df0dd6b0028e34d04e58dd8e24975390a6c1ac6b93e660111bdeb470526e69334e0c5ab1c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\targeting.snapshot.json
                  Filesize

                  4KB

                  MD5

                  9d031226ded730c5c7ac1e3db47b0dc1

                  SHA1

                  46d4eec02962808e2cfbe368ac87565446d68092

                  SHA256

                  cc39dac92a286fc4abb69ac2a928e2ba3dd42540180e7c88fd246fa4eaa1e693

                  SHA512

                  8aa8e6caf0a3c14aaa8d5ef49c4f34a2543cc8943079d1ff5e65210dd3056ceca2afaf2856f4141a61467829dac9ddb2926eee71aaa58a809446a12f461c8ca9