Analysis

  • max time kernel
    493s
  • max time network
    601s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 22:50

General

  • Target

    sp0ofer.exe

  • Size

    3.1MB

  • MD5

    c5dc60ebad720c8a08e21c08db1d2dfa

  • SHA1

    268f1aace8a48248d58de344bd1dfd2eb5e2c2a8

  • SHA256

    cbac5d6488d2b1655aff14f498060b3a0f752bc26291a34c39ff76da2866de9a

  • SHA512

    9930d8208b8bba24bd0d70d9491a302c8efefea5ff195711eee0f725f39b83070e624474de990cd0dc14c80ba0bd27a343cfc31fcee4104e49a76e637cd829f7

  • SSDEEP

    49152:DvulL26AaNeWgPhlmVqvMQ7XSKPPxNESEfk/ioLoGdfxTHHB72eh2NT:DveL26AaNeWgPhlmVqkQ7XSKHxCG

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

pringelsy-53072.portmap.host:53072

Mutex

6dc28d35-3024-44a7-a559-f9991015fa39

Attributes
  • encryption_key

    3107DF2D44BB6914C55BEA57D100135AB0F278DF

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    799

  • startup_key

    Quasar Client Startup

  • subdirectory

    Common Files

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\sp0ofer.exe
    "C:\Users\Admin\AppData\Local\Temp\sp0ofer.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Program Files\Common Files\Client.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1788
    • C:\Program Files\Common Files\Client.exe
      "C:\Program Files\Common Files\Client.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4356
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Program Files\Common Files\Client.exe" /rl HIGHEST /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4184
      • C:\Windows\SYSTEM32\cmd.exe
        "cmd" /K CHCP 437
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3960
        • C:\Windows\system32\chcp.com
          CHCP 437
          4⤵
            PID:2528
          • C:\Windows\system32\ipconfig.exe
            ipconfig
            4⤵
            • Gathers network information
            PID:4544
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3948
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        2⤵
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4916
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.0.1908974816\187948693" -parentBuildID 20230214051806 -prefsHandle 1808 -prefMapHandle 1320 -prefsLen 22076 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8ab92f70-7447-4c8c-b37f-4d74f86ba77a} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 1900 1f40e0f3d58 gpu
          3⤵
            PID:4028
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.1.514484424\315351793" -parentBuildID 20230214051806 -prefsHandle 2440 -prefMapHandle 2428 -prefsLen 22112 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {292d814e-0008-4a4c-84c7-a25cad416e90} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 2468 1f402389f58 socket
            3⤵
              PID:2776
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.2.2078322987\514684691" -childID 1 -isForBrowser -prefsHandle 3016 -prefMapHandle 2896 -prefsLen 22215 -prefMapSize 235121 -jsInitHandle 1316 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ee4eec8c-7c86-4599-a518-6408d62e17e3} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 3004 1f40e092158 tab
              3⤵
                PID:4420
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.3.2140542708\1386541678" -childID 2 -isForBrowser -prefsHandle 3860 -prefMapHandle 3852 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1316 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1e457266-3cae-4aa9-9a93-17ab846ad429} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 3876 1f402379f58 tab
                3⤵
                  PID:4056
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.4.411834516\2030121829" -childID 3 -isForBrowser -prefsHandle 5184 -prefMapHandle 5192 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1316 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5a455e8-e94b-4879-88fe-8b8f2c503e4c} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 5172 1f416cce558 tab
                  3⤵
                    PID:1668
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.5.1059174845\2137630440" -childID 4 -isForBrowser -prefsHandle 5408 -prefMapHandle 5404 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1316 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7db9c7f8-6851-4afe-b271-c9cacc674587} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 5416 1f416cf7558 tab
                    3⤵
                      PID:3248
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.6.405889129\431903195" -childID 5 -isForBrowser -prefsHandle 5552 -prefMapHandle 5556 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1316 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b94fb9ea-cbdc-43d9-aeae-508d085e21ee} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 5320 1f416cf4858 tab
                      3⤵
                        PID:4516

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Execution

                  Command and Scripting Interpreter

                  1
                  T1059

                  Scheduled Task/Job

                  1
                  T1053

                  Scheduled Task

                  1
                  T1053.005

                  Persistence

                  Scheduled Task/Job

                  1
                  T1053

                  Scheduled Task

                  1
                  T1053.005

                  Privilege Escalation

                  Scheduled Task/Job

                  1
                  T1053

                  Scheduled Task

                  1
                  T1053.005

                  Discovery

                  System Information Discovery

                  3
                  T1082

                  Query Registry

                  2
                  T1012

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Program Files\Common Files\Client.exe
                    Filesize

                    3.1MB

                    MD5

                    c5dc60ebad720c8a08e21c08db1d2dfa

                    SHA1

                    268f1aace8a48248d58de344bd1dfd2eb5e2c2a8

                    SHA256

                    cbac5d6488d2b1655aff14f498060b3a0f752bc26291a34c39ff76da2866de9a

                    SHA512

                    9930d8208b8bba24bd0d70d9491a302c8efefea5ff195711eee0f725f39b83070e624474de990cd0dc14c80ba0bd27a343cfc31fcee4104e49a76e637cd829f7

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\activity-stream.discovery_stream.json.tmp
                    Filesize

                    28KB

                    MD5

                    b92d8535d92960ac1de10370b63462ad

                    SHA1

                    16119a129212263e402698a6c989b474d3bce18a

                    SHA256

                    a5b4b76a6a06344d386b1b317c4865eae90a69a1dc852b76f934c8ff60bf668e

                    SHA512

                    25d6beaf95ab4a485e34e575dcfbe4849f95b9c6fa73482fb22c002dcdb87452107ca067a5cf3d767e3a7f918b5a5f31f77aba8e6de702fad827b01842e5bdcb

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\cache2\entries\5CD1EBDF6B57F13C7E783CE5E6D8E9C44014FE1A
                    Filesize

                    13KB

                    MD5

                    5b2c87c6ebb2f817e3aead47f367a3c9

                    SHA1

                    dfd9212b2641bf107ef4388f5432e7cec4c09269

                    SHA256

                    e61b097e7e4d874eb2b5fc3300073cd7a6b45cc465d8523fb9552336f4e2d632

                    SHA512

                    6c31f2e5a7a46d566de79cc683d0b7a15fadb882fdfe88bac48527f9dfb1c2174efcda506bba53d1537b9a09bb014e37df887721889fcd9da39a630a4881215f

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\cache2\entries\7943793AD6EF12CA229A1DF7A721B44C210BBC82
                    Filesize

                    36KB

                    MD5

                    790677245707f2206a57faea80be68a9

                    SHA1

                    1ed45ec5d98852a0a613564c7fd83fff2abada4c

                    SHA256

                    ca35f97ca9b765ec62111b760065c748b97084aba32487fedf348ed79772c20d

                    SHA512

                    ce989ce3882ec2ac190449e6d48aebbadc4ebe70ea851e1308709f9575aba5798392fc0c1b66465ebee21c037e1d34574237a4de425e167ccb4a1a3ce9db2ec1

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_arts_and_entertainment.json
                    Filesize

                    67KB

                    MD5

                    6c651609d367b10d1b25ef4c5f2b3318

                    SHA1

                    0abcc756ea415abda969cd1e854e7e8ebeb6f2d4

                    SHA256

                    960065cc44a09bef89206d28048d3c23719d2f5e9b38cfc718ca864c9e0e91e9

                    SHA512

                    3e084452eefe14e58faa9ef0d9fda2d21af2c2ab1071ae23cde60527df8df43f701668ca0aa9d86f56630b0ab0ca8367803c968347880d674ad8217fba5d8915

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_autos_and_vehicles.json
                    Filesize

                    44KB

                    MD5

                    39b73a66581c5a481a64f4dedf5b4f5c

                    SHA1

                    90e4a0883bb3f050dba2fee218450390d46f35e2

                    SHA256

                    022f9495f8867fea275ece900cfa7664c68c25073db4748343452dbc0b9eda17

                    SHA512

                    cfb697958e020282455ab7fabc6c325447db84ead0100d28b417b6a0e2455c9793fa624c23cb9b92dfea25124f59dcd1d5c1f43bf1703a0ad469106b755a7cdd

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_beauty_and_fitness.json
                    Filesize

                    33KB

                    MD5

                    0ed0473b23b5a9e7d1116e8d4d5ca567

                    SHA1

                    4eb5e948ac28453c4b90607e223f9e7d901301c4

                    SHA256

                    eed46e8fe6ff20f89884b4fc68a81e8d521231440301a01bb89beec8ebad296b

                    SHA512

                    464508d7992edfa0dfb61b04cfc5909b7daacf094fc81745de4d03214b207224133e48750a710979445ee1a65bb791bf240a2b935aacaf3987e5c67ff2d8ba9c

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_blogging_resources_and_services.json
                    Filesize

                    33KB

                    MD5

                    c82700fcfcd9b5117176362d25f3e6f6

                    SHA1

                    a7ad40b40c7e8e5e11878f4702952a4014c5d22a

                    SHA256

                    c9f2a779dba0bc886cc1255816bd776bdc2e8a6a8e0f9380495a92bb66862780

                    SHA512

                    d38e65ab55cee8fef538ad96448cd0c6b001563714fc7b37c69a424d0661ec6b7d04892cf4b76b13ddbc7d300c115e87e0134d47c3f38ef51617e5367647b217

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_books_and_literature.json
                    Filesize

                    67KB

                    MD5

                    df96946198f092c029fd6880e5e6c6ec

                    SHA1

                    9aee90b66b8f9656063f9476ff7b87d2d267dcda

                    SHA256

                    df23a5b6f583ec3b4dce2aca8ff53cbdfadfd58c4b7aeb2e397eade5ff75c996

                    SHA512

                    43a9fc190f4faadef37e01fa8ad320940553b287ed44a95321997a48312142f110b29c79eed7930477bfb29777a5a9913b42bf22ce6bb3e679dda5af54a125ea

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_business_and_industrial.json
                    Filesize

                    45KB

                    MD5

                    a92a0fffc831e6c20431b070a7d16d5a

                    SHA1

                    da5bbe65f10e5385cbe09db3630ae636413b4e39

                    SHA256

                    8410809ebac544389cf27a10e2cbd687b7a68753aa50a42f235ac3fc7b60ce2c

                    SHA512

                    31a8602e1972900268651cd074950d16ad989b1f15ff3ebbd8e21e0311a619eef4d7d15cdb029ea8b22cf3b8759fa95b3067b4faaadcb90456944dbc3c9806a9

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_computers_and_electronics.json
                    Filesize

                    45KB

                    MD5

                    6ccd943214682ac8c4ec08b7ec6dbcbd

                    SHA1

                    18417647f7c76581d79b537a70bf64f614f60fa2

                    SHA256

                    ab20b97406b0d9bf4f695e5ec7db4ebad5efb682311e74ca757d45b87ffc106b

                    SHA512

                    e57573d6f494df8aa7e8e6a20427a18f6868e19dc853b441b8506998158b23c7a4393b682c83b3513aae5075a21148dd8ca854a11dabcea6a0a0db8f2e6828b8

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_finance.json
                    Filesize

                    33KB

                    MD5

                    e95c2d2fc654b87e77b0a8a37aaa7fcf

                    SHA1

                    b4b00c9554839cab6a50a7ed8cd43d21fdaf35dc

                    SHA256

                    384bf5fcc6928200c7ebb1f03f99bf74f6063e78d3cd044374448f879799318e

                    SHA512

                    9696998a8d0e3a85982016ff0a22bb8ae1790410f1f6198bb379c0a192579f24c75c25c7648b76b00d25a32ac204178acaccd744ee78846dfc62ebf70bf7b93a

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_food_and_drink.json
                    Filesize

                    67KB

                    MD5

                    70ba02dedd216430894d29940fc627c2

                    SHA1

                    f0c9aa816c6b0e171525a984fd844d3a8cabd505

                    SHA256

                    905357002f2eced8bba1be2285a9b83198f60d2f9bb1144b5c119994f2ec6e34

                    SHA512

                    3ae60d0bf3c45d28e340d97106790787be2cc80ba579d313b5414084664b86e89879391c99e94b6e33bdc5508ea42a9fd34f48ca9b1e7adfa7b6dd22c783c263

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_games.json
                    Filesize

                    44KB

                    MD5

                    4182a69a05463f9c388527a7db4201de

                    SHA1

                    5a0044aed787086c0b79ff0f51368d78c36f76bc

                    SHA256

                    35e67835a5cf82144765dfb1095ebc84ac27d08812507ad0a2d562bf68e13e85

                    SHA512

                    40023c9f89e0357fae26c33a023609de96b2a0b439318ef944d3d5b335b0877509f90505d119154eaa81e1097ecfb5aa44dd8bb595497cdecfc3ee711a1fe1d5

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_health.json
                    Filesize

                    33KB

                    MD5

                    11711337d2acc6c6a10e2fb79ac90187

                    SHA1

                    5583047c473c8045324519a4a432d06643de055d

                    SHA256

                    150f21c4f60856ab5e22891939d68d062542537b42a7ce1f8a8cec9300e7c565

                    SHA512

                    c2301ed72f623b22f05333c5ecc5ebf55d8a2d9593167cc453a66d8f42c05ff7c11e2709b6298912038a8ea6175f050bbc6d1fc4381f385f7ad7a952ad1e856b

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_hobbies_and_leisure.json
                    Filesize

                    67KB

                    MD5

                    bb45971231bd3501aba1cd07715e4c95

                    SHA1

                    ea5bfd43d60a3d30cda1a31a3a5eb8ea0afa142a

                    SHA256

                    47db7797297a2a81d28c551117e27144b58627dbac1b1d52672b630d220f025d

                    SHA512

                    74767b1badbd32cacd3f996b8172df9c43656b11fea99f5a51fff38c6c6e2120fae8bdd0dd885234a3f173334054f580164fdf8860c27cbcf5fb29c5bcdc060d

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_home_and_garden.json
                    Filesize

                    33KB

                    MD5

                    250acc54f92176775d6bdd8412432d9f

                    SHA1

                    a6ad9ad7519e5c299d4b4ba458742b1b4d64cb65

                    SHA256

                    19edd15ebce419b83469d2ab783c0c1377d72a186d1ff08857a82bca842eea54

                    SHA512

                    a52c81062f02c15701f13595f4476f0a07735034fcf177b1a65b001394a816020ee791fed5afae81d51de27630b34a85efa717fe80da733556fdda8739030f49

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_internet_and_telecom.json
                    Filesize

                    67KB

                    MD5

                    36689de6804ca5af92224681ee9ea137

                    SHA1

                    729d590068e9c891939fc17921930630cd4938dd

                    SHA256

                    e646d43505c9c4e53dbaa474ef85d650a3f309ccf153d106f328d9b6aeb66d52

                    SHA512

                    1c4f4aa02a65a9bbdf83dc5321c24cbe49f57108881616b993e274f5705f0466be2dd3389055a725b79f3317c98bdf9f8d47f86d62ebd151e4c57cc4dca2487c

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_jobs_and_education.json
                    Filesize

                    33KB

                    MD5

                    2d69892acde24ad6383082243efa3d37

                    SHA1

                    d8edc1c15739e34232012bb255872991edb72bc7

                    SHA256

                    29080288b2130a67414ecb296a53ddd9f0a4771035e3c1b2112e0ce656a7481a

                    SHA512

                    da391152e1fbce1f03607b486c5dea9a298a438e58e440ebb7b871bd5c62d7339b540eed115b4001b9840de1ba3898c6504872ff9094ba4d6a47455051c3f1c5

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_law_and_government.json
                    Filesize

                    68KB

                    MD5

                    80c49b0f2d195f702e5707ba632ae188

                    SHA1

                    e65161da245318d1f6fdc001e8b97b4fd0bc50e7

                    SHA256

                    257ee9a218a1b7f9c1a6c890f38920eb7e731808e3d9b9fc956f8346c29a3e63

                    SHA512

                    972e95de7fe330c61cd22111bd3785999d60e7c02140809122d696a1f1f76f2cd0d63d6d92f657cdec24366d66b681e24f2735a8aabb8bcecec43c74e23fb4f5

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_online_communities.json
                    Filesize

                    67KB

                    MD5

                    37a74ab20e8447abd6ca918b6b39bb04

                    SHA1

                    b50986e6bb542f5eca8b805328be51eaa77e6c39

                    SHA256

                    11b6084552e2979b5bc0fd6ffdc61e445d49692c0ae8dffedc07792f8062d13f

                    SHA512

                    49c6b96655ba0b5d08425af6815f06237089ec06926f49de1f03bc11db9e579bd125f2b6f3eaf434a2ccf10b262c42af9c35ab27683e8e9f984d5b36ec8f59fd

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_people_and_society.json
                    Filesize

                    45KB

                    MD5

                    b1bd26cf5575ebb7ca511a05ea13fbd2

                    SHA1

                    e83d7f64b2884ea73357b4a15d25902517e51da8

                    SHA256

                    4990a5d17bea15617624c48a0c7c23d16e95f15e2ec9dd1d82ee949567bbaec0

                    SHA512

                    edcede39c17b494474859bc1a9bbf18c9f6abd3f46f832086db3bb1337b01d862452d639f89f9470ca302a6fcb84a1686853ebb4b08003cb248615f0834a1e02

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_pets_and_animals.json
                    Filesize

                    44KB

                    MD5

                    5b26aca80818dd92509f6a9013c4c662

                    SHA1

                    31e322209ba7cc1abd55bbb72a3c15bc2e4a895f

                    SHA256

                    dd537bfb1497eb9457c0c8ecbd2846f325e13ddef3988fd293a29e68ab0b2671

                    SHA512

                    29038f9f3b9b12259fb42daa93cdefabb9fb32a10f0d20f384a72fe97214eff1864b7fa2674c37224b71309d7d9cea4e36abd24a45a0e65f0c61dc5ca161ec7c

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_real_estate.json
                    Filesize

                    67KB

                    MD5

                    9899942e9cd28bcb9bf5074800eae2d0

                    SHA1

                    15e5071e5ed58001011652befc224aed06ee068f

                    SHA256

                    efcf6b2d09e89b8c449ffbcdb5354beaa7178673862ebcdd6593561f2aa7d99a

                    SHA512

                    9f7a5fbe6d46c694e8bc9b50e7843e9747ea3229cf4b00b8e95f1a5467bd095d166cbd523b3d9315c62e9603d990b8e56a018ba4a11d30ad607f5281cc42b4cd

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_reference.json
                    Filesize

                    56KB

                    MD5

                    567eaa19be0963b28b000826e8dd6c77

                    SHA1

                    7e4524c36113bbbafee34e38367b919964649583

                    SHA256

                    3619daa64036d1f0197cdadf7660e390d4b6e8c1b328ed3b59f828a205a6ea49

                    SHA512

                    6766919b06ca209eaed86f99bee20c6dad9cc36520fc84e1c251a668bcfe0afcf720ea6c658268dc3bbaaf602bfdf61eb237c68e08d5252ea6e5d1d2a373b9fe

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_science.json
                    Filesize

                    56KB

                    MD5

                    7a8fd079bb1aeb4710a285ec909c62b9

                    SHA1

                    8429335e5866c7c21d752a11f57f76399e5634b6

                    SHA256

                    9606ce3988b2d2a4921b58ac454f54e53a9ea8f358326522a8b1dcc751b50b32

                    SHA512

                    8fc1546e509b5386c9e1088e0e3a1b81f288ef67f1989f3e83888057e23769907a2b184d624a4e4c44fcd5b88d719bd4cca94dfb33798804a721b8be022ec0c6

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_shopping.json
                    Filesize

                    67KB

                    MD5

                    97d4a0fd003e123df601b5fd205e97f8

                    SHA1

                    a802a515d04442b6bde60614e3d515d2983d4c00

                    SHA256

                    bfd7e68ddca6696c798412402965a0384df0c8c209931bbadabf88ccb45e3bb6

                    SHA512

                    111e8a96bc8e07be2d1480a820fc30797d861a48d80622425af00b009512aacb30a2df9052c53bfbf4ee0800b6e6f5b56daa93d33f30fecb52e2f3850dfa9130

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_sports.json
                    Filesize

                    56KB

                    MD5

                    ce4e75385300f9c03fdd52420e0f822f

                    SHA1

                    85c34648c253e4c88161d09dd1e25439b763628c

                    SHA256

                    44da98b03350e91e852fe59f0fc05d752fc867a5049ab0363da8bb7b7078ad14

                    SHA512

                    d119dc4706bbf3b6369fe72553cfacf1c9b2688e0188a7524b56d3e2ac85582a18bbee66d5594e0fb40767432646c23bf3e282090bd9b4c29f989a374aeae61f

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\nb_model_build_attachment_travel.json
                    Filesize

                    67KB

                    MD5

                    48139e5ba1c595568f59fe880d6e4e83

                    SHA1

                    5e9ea36b9bb109b1ecfc41356cd5c8c9398d4a78

                    SHA256

                    4336ac211a822b0a5c3ce5de0d4730665acc351ee1965ea8da1c72477e216dfa

                    SHA512

                    57e826f0e1d9b12d11b05d47e2f5ae4f5787537862f26e039918cb14faff4bc854298c0b7de3023e371756a331c0f3ee1aa7cebbbf94ec70cdfc29e00a900ed1

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\personality-provider\recipe_attachment.json
                    Filesize

                    1KB

                    MD5

                    be3d0f91b7957bbbf8a20859fd32d417

                    SHA1

                    fbc0380fe1928d6d0c8ab8b0a793a2bba0722d10

                    SHA256

                    fc07d42847eeaf69dcbf1b9a16eb48b141c11feb67aa40724be2aee83cb621b7

                    SHA512

                    8da24afcf587fbd4f945201702168e7cfc12434440200d00f09ddcd1d1d358a5e01065ac2a411fdf96a530e94db3697e3530578b392873cf874476b5e65d774a

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                    Filesize

                    442KB

                    MD5

                    85430baed3398695717b0263807cf97c

                    SHA1

                    fffbee923cea216f50fce5d54219a188a5100f41

                    SHA256

                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                    SHA512

                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                    Filesize

                    8.0MB

                    MD5

                    a01c5ecd6108350ae23d2cddf0e77c17

                    SHA1

                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                    SHA256

                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                    SHA512

                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                    Filesize

                    5KB

                    MD5

                    9d57f35e2ef2e168c567f7829a51bf89

                    SHA1

                    a3efa080929d788f9499269f9fc89270af886036

                    SHA256

                    6d5fa8cb956503b13142522b226547913a05984fc775ce7ebe9b5641bf8a9105

                    SHA512

                    df8a9361f72bf844cb67298d9148a4671508ee4915d7f78b614742e35d9506b1db663bd5e649447802ae70c3b3ac1a99db24a972dd3b1111d8b862b1de825f3e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\bookmarkbackups\bookmarks-2024-06-29_11_exIQeoy6iKoQqyB5-hRLjA==.jsonlz4
                    Filesize

                    1008B

                    MD5

                    eee68d82edb851beb1fa469214e8e777

                    SHA1

                    e8c8996ad3dbb4ab2812e984d398b9def19c731a

                    SHA256

                    4bc9426e59d6f81d43538585ca28eb4bd23f3cc256060ab5be952448d320fcbe

                    SHA512

                    76928448bb76f682c7f534f8543f02284af1bb1f962ef129dc9d47169c7dff9fc763ecf6a0ca9e8c078ef7b10fd5daac6c9db08c1431093eb70b1f834433bf91

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\broadcast-listeners.json
                    Filesize

                    216B

                    MD5

                    ff911f506208401b408f22c706ff249e

                    SHA1

                    da7278e5532c13ac2e981bad8d25630908940b1f

                    SHA256

                    01152699682e3bab993581d7a5443a4071bf2bda8cabc4ca1c88f515947a2478

                    SHA512

                    ccb2a0f47cb0b36e7d9c1229f730983dc966defb9b5f954a36eae88aac05108930782b71ea0d2f6c4ceef704153b528d45ba3e9f801882aac9ae6bea6702aaaa

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                    Filesize

                    997KB

                    MD5

                    fe3355639648c417e8307c6d051e3e37

                    SHA1

                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                    SHA256

                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                    SHA512

                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                    Filesize

                    116B

                    MD5

                    3d33cdc0b3d281e67dd52e14435dd04f

                    SHA1

                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                    SHA256

                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                    SHA512

                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                    Filesize

                    372B

                    MD5

                    8be33af717bb1b67fbd61c3f4b807e9e

                    SHA1

                    7cf17656d174d951957ff36810e874a134dd49e0

                    SHA256

                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                    SHA512

                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                    Filesize

                    11.8MB

                    MD5

                    33bf7b0439480effb9fb212efce87b13

                    SHA1

                    cee50f2745edc6dc291887b6075ca64d716f495a

                    SHA256

                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                    SHA512

                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                    Filesize

                    1KB

                    MD5

                    688bed3676d2104e7f17ae1cd2c59404

                    SHA1

                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                    SHA256

                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                    SHA512

                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                    Filesize

                    1KB

                    MD5

                    937326fead5fd401f6cca9118bd9ade9

                    SHA1

                    4526a57d4ae14ed29b37632c72aef3c408189d91

                    SHA256

                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                    SHA512

                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\prefs-1.js
                    Filesize

                    10KB

                    MD5

                    fe53428785c4b59a3e3df006413f4657

                    SHA1

                    9fbf05565e9514d8d161715171bc98216b8df133

                    SHA256

                    307d78606b214e012ad50e23015363beed47dc37522de25361c3713b46471a04

                    SHA512

                    e2fdac29a02ff7cb93de2ce2aa02a9e13eba3be08c7ca251ccfb790dd40388ad29a73ab31aaa8326b74116e80c6711fcb02feb440d77fb152aad8497f8a43ab2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\prefs-1.js
                    Filesize

                    8KB

                    MD5

                    da583ea305d8123e4646a4c1aa1e6591

                    SHA1

                    cf8fca29ceac9072a05174cc20a2d7c7d879f47a

                    SHA256

                    4c233789de77a4b16019ef4cf53af0918bf17b1850c533e0db07e98293caafb6

                    SHA512

                    39889d7471882b1bfca5e3694ef4345389d0a218099b2e7f4211e51b4b7f26fb743b33b42ac36aefea8eba4c7f7fda7afe0349a647e05f95ed5533e1b33a527e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\prefs-1.js
                    Filesize

                    10KB

                    MD5

                    314e4533d21926af03e2a77e70039813

                    SHA1

                    7f9105cbcae9086fcf615c05796fcd89490fc755

                    SHA256

                    283579578a03d561d9c165014bdfdd2e401112374e42b85a9131ccf29c5d57e7

                    SHA512

                    1378d711ba8c78567d5977381ccb6f32d3bfa9476041a0c951377c7dd9be2d59e0cfc7e7b1d2c764e6e06e509e9deff795adf3e45363f5643a51c31fdfdacae0

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\prefs-1.js
                    Filesize

                    10KB

                    MD5

                    ea669aa48a3912b9d52e473432aed916

                    SHA1

                    7c707422f35828a40d3d43b6dbbbe82d7c3e0561

                    SHA256

                    f00b7fa89bf940cc8680ea17d5893518d3b2156c09001e40428d23a6a64c3d00

                    SHA512

                    2f7cc525c8c917c5534116e8d3c314a9b83567f01d44802f91f17e55d4192e17dfd806092efe83f06e385af9bd208780e1805648cd229e2786cbfef1d9764e24

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\prefs.js
                    Filesize

                    6KB

                    MD5

                    5c71d6b496f28a780a0e0b9311954a94

                    SHA1

                    ffd5315add532d1c0ce829ab0c18b4065f1d6b08

                    SHA256

                    f39732190a48d60d0d490c1e5ff382d8c8c03eb78012ab967ffbd915db3fb477

                    SHA512

                    ae9939c04d7ee49b189262ad1397cde894c05d7b9cb1561febd456684975eeb51e7ea463d0fa18f890ddb254f41702f06675f8ab22cdb2bfdadd0614e9558550

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\sessionCheckpoints.json
                    Filesize

                    90B

                    MD5

                    c4ab2ee59ca41b6d6a6ea911f35bdc00

                    SHA1

                    5942cd6505fc8a9daba403b082067e1cdefdfbc4

                    SHA256

                    00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                    SHA512

                    71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    1KB

                    MD5

                    7107bbf11d27e41536085fa2ffb0f929

                    SHA1

                    0df93f93c718dfabf1adae2a2bc52abde6c7e364

                    SHA256

                    59bfbabec3f3861453eb8740ee293468dea612ec46d8d6ee059b7b4346982e3e

                    SHA512

                    80a3888e1451756005ab22561b5092c5456786e8801f9b7b650dfedc3a71755f7966768c301586d7f92a369159d97932962aa0e9832fb1136e6b0a46305202a4

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\targeting.snapshot.json
                    Filesize

                    4KB

                    MD5

                    5ec2c072dbdc245a8ce7c11307a19f39

                    SHA1

                    d01ff1f02bf956bad00e65fdc764fd8db6426dfe

                    SHA256

                    e81f7b4ba64242ac65ac88b0383368636bb98d47b96d3dc0fcb9900589f62cef

                    SHA512

                    95605d12a86c525095bd72ca20a13b4ecfdd2ff6ce5d676bdc33050bad46db8a45b8a726b13dd43c1ca43341d8df7a9c1a9b11f30e948219311bf72394511774

                  • memory/632-10-0x00007FFF8D2A0000-0x00007FFF8DD61000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/632-0-0x00007FFF8D2A3000-0x00007FFF8D2A5000-memory.dmp
                    Filesize

                    8KB

                  • memory/632-1-0x0000000000270000-0x0000000000594000-memory.dmp
                    Filesize

                    3.1MB

                  • memory/632-2-0x00007FFF8D2A0000-0x00007FFF8DD61000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/4356-17-0x000000001D670000-0x000000001D6AC000-memory.dmp
                    Filesize

                    240KB

                  • memory/4356-13-0x000000001CB70000-0x000000001CC22000-memory.dmp
                    Filesize

                    712KB

                  • memory/4356-12-0x000000001CA60000-0x000000001CAB0000-memory.dmp
                    Filesize

                    320KB

                  • memory/4356-11-0x00007FFF8D2A0000-0x00007FFF8DD61000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/4356-9-0x00007FFF8D2A0000-0x00007FFF8DD61000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/4356-16-0x000000001CAF0000-0x000000001CB02000-memory.dmp
                    Filesize

                    72KB

                  • memory/4356-18-0x00007FFF8D2A0000-0x00007FFF8DD61000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/4356-19-0x00007FFF8D2A0000-0x00007FFF8DD61000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/4356-20-0x000000001E6B0000-0x000000001EBD8000-memory.dmp
                    Filesize

                    5.2MB