Analysis

  • max time kernel
    1578s
  • max time network
    1506s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-07-2024 18:45

General

  • Target

    K1XP8K.html

  • Size

    14KB

  • MD5

    0eb15098b093b3e0c4445b1edd968876

  • SHA1

    914cba2c9e1ee951ea0405afd73dff15125087c4

  • SHA256

    409e6883caa9352fb6bd0f953f33da3498428f12490896e4c4c30fea8c377eb6

  • SHA512

    e7fc83958535721c93d3b500f58bf3b4d4b3bced8aae8eb2fd125b41e55ffeb83b9965477b3af432cafc461f7003eb652e85949901cab290b814229f9b6e085e

  • SSDEEP

    192:PNxyShvK9moqTJkNrv23DCBqP2W34g66YHJKBzVEsXo4aLN/lyWg9SRyYN:yShi9boJkNzECBJzgEoNXo4aHyWxTN

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\K1XP8K.html"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\K1XP8K.html
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:752
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="752.0.813638714\1902837308" -parentBuildID 20230214051806 -prefsHandle 1768 -prefMapHandle 1760 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc1790af-768a-4411-8f44-dc00706fd92e} 752 "\\.\pipe\gecko-crash-server-pipe.752" 1848 17efff0c658 gpu
        3⤵
          PID:864
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="752.1.1970346910\1919700515" -parentBuildID 20230214051806 -prefsHandle 2388 -prefMapHandle 2384 -prefsLen 22925 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9637051b-92e0-4879-b546-daec4557614f} 752 "\\.\pipe\gecko-crash-server-pipe.752" 2400 17e8a6a6558 socket
          3⤵
            PID:4720
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="752.2.632759200\476982835" -childID 1 -isForBrowser -prefsHandle 2940 -prefMapHandle 2832 -prefsLen 22963 -prefMapSize 235121 -jsInitHandle 1344 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4cc231b0-1009-4075-9fdc-d70edd8cc944} 752 "\\.\pipe\gecko-crash-server-pipe.752" 2936 17e8d133d58 tab
            3⤵
              PID:2712
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="752.3.1556687549\2032961819" -childID 2 -isForBrowser -prefsHandle 1248 -prefMapHandle 2524 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1344 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7d2b778-6e23-4a06-ac97-d7a78bd89dbe} 752 "\\.\pipe\gecko-crash-server-pipe.752" 3516 17e8f838a58 tab
              3⤵
                PID:4764
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="752.4.1799727602\891847122" -childID 3 -isForBrowser -prefsHandle 5152 -prefMapHandle 5172 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1344 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f09a4a3d-761d-475d-84be-f7af0f1ef231} 752 "\\.\pipe\gecko-crash-server-pipe.752" 5168 17e91d62158 tab
                3⤵
                  PID:4116
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="752.5.1036450395\376003352" -childID 4 -isForBrowser -prefsHandle 5328 -prefMapHandle 5332 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1344 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf5d8cc7-8380-4db6-b24d-59cfd2eda29c} 752 "\\.\pipe\gecko-crash-server-pipe.752" 5320 17e91d61858 tab
                  3⤵
                    PID:1104
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="752.6.1055828748\1975376085" -childID 5 -isForBrowser -prefsHandle 5524 -prefMapHandle 5528 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1344 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e2fdd28-f960-4b25-9d0d-bd83f9b6a2b4} 752 "\\.\pipe\gecko-crash-server-pipe.752" 5512 17e91d63f58 tab
                    3⤵
                      PID:968

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\activity-stream.discovery_stream.json.tmp
                  Filesize

                  22KB

                  MD5

                  1887d5ff7e5b3e49850e8192a2f403b3

                  SHA1

                  387dc60fc945c67c28f84494599d4754e6eac145

                  SHA256

                  cea03197bafa918bf501471b6580856bb736b40e6d5979d5117ab7b6cb6f18b2

                  SHA512

                  e0c4f2bf5119b4e7c6661d42c151048feb214e1c11ad49e8e032225e1fd601135e2e88d9f31bb715ee2c98d0cc779aea62d5da797765347759700035c6bfe72c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\cache2\doomed\19952
                  Filesize

                  11KB

                  MD5

                  9a5e8c0f7450b6700fb433c9eb9dd90c

                  SHA1

                  430b26f26fb231d0024788af5b09f20512bc9e6a

                  SHA256

                  72ccf0798f81519a60cb79232e26d0495521fc215d383e672877ea960b07e0bf

                  SHA512

                  50a9f7d4d6ded312f9698b573bbe817de21036ca6414ef515b8fb76399e1d49884431928979b2cda89992a709c0ca53566b17e76e433386e6ea5a4c379df7dc8

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\cache2\doomed\29384
                  Filesize

                  11KB

                  MD5

                  b887e53a2a465bd20393909bc01539eb

                  SHA1

                  5c891bcbab382c62f9cb04432fa875f8fe2b0bcb

                  SHA256

                  40a3dbf17d5124a3f97da80d6814e8c104eb3101361f1259b6e2e3b0b71eb852

                  SHA512

                  aa4dc5594acfc487f3d6e7278e2a5c5f0911502edbbb1dd81ff8560c396c3054866dc734ba0b930f479883c7065ef52e65e305b50c9e420f05d9b310b1bad6b3

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\cache2\entries\5CD1EBDF6B57F13C7E783CE5E6D8E9C44014FE1A
                  Filesize

                  13KB

                  MD5

                  7e7613428cc66cf36763d1e27d194602

                  SHA1

                  3fdbcbbbd7b61796c2c75931c5c5f6bc6f62cba6

                  SHA256

                  ba07ce9adb34e762b2060ca39204c7ca517d26d1490f09c6978a4f6f4d63a0f9

                  SHA512

                  bfa9a81c8eef8232d91296996ab972b22b3b7150e78220579a68c3e03ec1d34fbc0247ca4faf0df37afdb6393c77fc078bec2d1fa8fb1ecaa5c4108778a5bd04

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_arts_and_entertainment.json
                  Filesize

                  67KB

                  MD5

                  6c651609d367b10d1b25ef4c5f2b3318

                  SHA1

                  0abcc756ea415abda969cd1e854e7e8ebeb6f2d4

                  SHA256

                  960065cc44a09bef89206d28048d3c23719d2f5e9b38cfc718ca864c9e0e91e9

                  SHA512

                  3e084452eefe14e58faa9ef0d9fda2d21af2c2ab1071ae23cde60527df8df43f701668ca0aa9d86f56630b0ab0ca8367803c968347880d674ad8217fba5d8915

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_autos_and_vehicles.json
                  Filesize

                  44KB

                  MD5

                  39b73a66581c5a481a64f4dedf5b4f5c

                  SHA1

                  90e4a0883bb3f050dba2fee218450390d46f35e2

                  SHA256

                  022f9495f8867fea275ece900cfa7664c68c25073db4748343452dbc0b9eda17

                  SHA512

                  cfb697958e020282455ab7fabc6c325447db84ead0100d28b417b6a0e2455c9793fa624c23cb9b92dfea25124f59dcd1d5c1f43bf1703a0ad469106b755a7cdd

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_beauty_and_fitness.json
                  Filesize

                  33KB

                  MD5

                  0ed0473b23b5a9e7d1116e8d4d5ca567

                  SHA1

                  4eb5e948ac28453c4b90607e223f9e7d901301c4

                  SHA256

                  eed46e8fe6ff20f89884b4fc68a81e8d521231440301a01bb89beec8ebad296b

                  SHA512

                  464508d7992edfa0dfb61b04cfc5909b7daacf094fc81745de4d03214b207224133e48750a710979445ee1a65bb791bf240a2b935aacaf3987e5c67ff2d8ba9c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_blogging_resources_and_services.json
                  Filesize

                  33KB

                  MD5

                  c82700fcfcd9b5117176362d25f3e6f6

                  SHA1

                  a7ad40b40c7e8e5e11878f4702952a4014c5d22a

                  SHA256

                  c9f2a779dba0bc886cc1255816bd776bdc2e8a6a8e0f9380495a92bb66862780

                  SHA512

                  d38e65ab55cee8fef538ad96448cd0c6b001563714fc7b37c69a424d0661ec6b7d04892cf4b76b13ddbc7d300c115e87e0134d47c3f38ef51617e5367647b217

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_books_and_literature.json
                  Filesize

                  67KB

                  MD5

                  df96946198f092c029fd6880e5e6c6ec

                  SHA1

                  9aee90b66b8f9656063f9476ff7b87d2d267dcda

                  SHA256

                  df23a5b6f583ec3b4dce2aca8ff53cbdfadfd58c4b7aeb2e397eade5ff75c996

                  SHA512

                  43a9fc190f4faadef37e01fa8ad320940553b287ed44a95321997a48312142f110b29c79eed7930477bfb29777a5a9913b42bf22ce6bb3e679dda5af54a125ea

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_business_and_industrial.json
                  Filesize

                  45KB

                  MD5

                  a92a0fffc831e6c20431b070a7d16d5a

                  SHA1

                  da5bbe65f10e5385cbe09db3630ae636413b4e39

                  SHA256

                  8410809ebac544389cf27a10e2cbd687b7a68753aa50a42f235ac3fc7b60ce2c

                  SHA512

                  31a8602e1972900268651cd074950d16ad989b1f15ff3ebbd8e21e0311a619eef4d7d15cdb029ea8b22cf3b8759fa95b3067b4faaadcb90456944dbc3c9806a9

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_computers_and_electronics.json
                  Filesize

                  45KB

                  MD5

                  6ccd943214682ac8c4ec08b7ec6dbcbd

                  SHA1

                  18417647f7c76581d79b537a70bf64f614f60fa2

                  SHA256

                  ab20b97406b0d9bf4f695e5ec7db4ebad5efb682311e74ca757d45b87ffc106b

                  SHA512

                  e57573d6f494df8aa7e8e6a20427a18f6868e19dc853b441b8506998158b23c7a4393b682c83b3513aae5075a21148dd8ca854a11dabcea6a0a0db8f2e6828b8

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_finance.json
                  Filesize

                  33KB

                  MD5

                  e95c2d2fc654b87e77b0a8a37aaa7fcf

                  SHA1

                  b4b00c9554839cab6a50a7ed8cd43d21fdaf35dc

                  SHA256

                  384bf5fcc6928200c7ebb1f03f99bf74f6063e78d3cd044374448f879799318e

                  SHA512

                  9696998a8d0e3a85982016ff0a22bb8ae1790410f1f6198bb379c0a192579f24c75c25c7648b76b00d25a32ac204178acaccd744ee78846dfc62ebf70bf7b93a

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_food_and_drink.json
                  Filesize

                  67KB

                  MD5

                  70ba02dedd216430894d29940fc627c2

                  SHA1

                  f0c9aa816c6b0e171525a984fd844d3a8cabd505

                  SHA256

                  905357002f2eced8bba1be2285a9b83198f60d2f9bb1144b5c119994f2ec6e34

                  SHA512

                  3ae60d0bf3c45d28e340d97106790787be2cc80ba579d313b5414084664b86e89879391c99e94b6e33bdc5508ea42a9fd34f48ca9b1e7adfa7b6dd22c783c263

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_games.json
                  Filesize

                  44KB

                  MD5

                  4182a69a05463f9c388527a7db4201de

                  SHA1

                  5a0044aed787086c0b79ff0f51368d78c36f76bc

                  SHA256

                  35e67835a5cf82144765dfb1095ebc84ac27d08812507ad0a2d562bf68e13e85

                  SHA512

                  40023c9f89e0357fae26c33a023609de96b2a0b439318ef944d3d5b335b0877509f90505d119154eaa81e1097ecfb5aa44dd8bb595497cdecfc3ee711a1fe1d5

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_health.json
                  Filesize

                  33KB

                  MD5

                  11711337d2acc6c6a10e2fb79ac90187

                  SHA1

                  5583047c473c8045324519a4a432d06643de055d

                  SHA256

                  150f21c4f60856ab5e22891939d68d062542537b42a7ce1f8a8cec9300e7c565

                  SHA512

                  c2301ed72f623b22f05333c5ecc5ebf55d8a2d9593167cc453a66d8f42c05ff7c11e2709b6298912038a8ea6175f050bbc6d1fc4381f385f7ad7a952ad1e856b

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_hobbies_and_leisure.json
                  Filesize

                  67KB

                  MD5

                  bb45971231bd3501aba1cd07715e4c95

                  SHA1

                  ea5bfd43d60a3d30cda1a31a3a5eb8ea0afa142a

                  SHA256

                  47db7797297a2a81d28c551117e27144b58627dbac1b1d52672b630d220f025d

                  SHA512

                  74767b1badbd32cacd3f996b8172df9c43656b11fea99f5a51fff38c6c6e2120fae8bdd0dd885234a3f173334054f580164fdf8860c27cbcf5fb29c5bcdc060d

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_home_and_garden.json
                  Filesize

                  33KB

                  MD5

                  250acc54f92176775d6bdd8412432d9f

                  SHA1

                  a6ad9ad7519e5c299d4b4ba458742b1b4d64cb65

                  SHA256

                  19edd15ebce419b83469d2ab783c0c1377d72a186d1ff08857a82bca842eea54

                  SHA512

                  a52c81062f02c15701f13595f4476f0a07735034fcf177b1a65b001394a816020ee791fed5afae81d51de27630b34a85efa717fe80da733556fdda8739030f49

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_internet_and_telecom.json
                  Filesize

                  67KB

                  MD5

                  36689de6804ca5af92224681ee9ea137

                  SHA1

                  729d590068e9c891939fc17921930630cd4938dd

                  SHA256

                  e646d43505c9c4e53dbaa474ef85d650a3f309ccf153d106f328d9b6aeb66d52

                  SHA512

                  1c4f4aa02a65a9bbdf83dc5321c24cbe49f57108881616b993e274f5705f0466be2dd3389055a725b79f3317c98bdf9f8d47f86d62ebd151e4c57cc4dca2487c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_jobs_and_education.json
                  Filesize

                  33KB

                  MD5

                  2d69892acde24ad6383082243efa3d37

                  SHA1

                  d8edc1c15739e34232012bb255872991edb72bc7

                  SHA256

                  29080288b2130a67414ecb296a53ddd9f0a4771035e3c1b2112e0ce656a7481a

                  SHA512

                  da391152e1fbce1f03607b486c5dea9a298a438e58e440ebb7b871bd5c62d7339b540eed115b4001b9840de1ba3898c6504872ff9094ba4d6a47455051c3f1c5

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_law_and_government.json
                  Filesize

                  68KB

                  MD5

                  80c49b0f2d195f702e5707ba632ae188

                  SHA1

                  e65161da245318d1f6fdc001e8b97b4fd0bc50e7

                  SHA256

                  257ee9a218a1b7f9c1a6c890f38920eb7e731808e3d9b9fc956f8346c29a3e63

                  SHA512

                  972e95de7fe330c61cd22111bd3785999d60e7c02140809122d696a1f1f76f2cd0d63d6d92f657cdec24366d66b681e24f2735a8aabb8bcecec43c74e23fb4f5

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_online_communities.json
                  Filesize

                  67KB

                  MD5

                  37a74ab20e8447abd6ca918b6b39bb04

                  SHA1

                  b50986e6bb542f5eca8b805328be51eaa77e6c39

                  SHA256

                  11b6084552e2979b5bc0fd6ffdc61e445d49692c0ae8dffedc07792f8062d13f

                  SHA512

                  49c6b96655ba0b5d08425af6815f06237089ec06926f49de1f03bc11db9e579bd125f2b6f3eaf434a2ccf10b262c42af9c35ab27683e8e9f984d5b36ec8f59fd

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_people_and_society.json
                  Filesize

                  45KB

                  MD5

                  b1bd26cf5575ebb7ca511a05ea13fbd2

                  SHA1

                  e83d7f64b2884ea73357b4a15d25902517e51da8

                  SHA256

                  4990a5d17bea15617624c48a0c7c23d16e95f15e2ec9dd1d82ee949567bbaec0

                  SHA512

                  edcede39c17b494474859bc1a9bbf18c9f6abd3f46f832086db3bb1337b01d862452d639f89f9470ca302a6fcb84a1686853ebb4b08003cb248615f0834a1e02

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_pets_and_animals.json
                  Filesize

                  44KB

                  MD5

                  5b26aca80818dd92509f6a9013c4c662

                  SHA1

                  31e322209ba7cc1abd55bbb72a3c15bc2e4a895f

                  SHA256

                  dd537bfb1497eb9457c0c8ecbd2846f325e13ddef3988fd293a29e68ab0b2671

                  SHA512

                  29038f9f3b9b12259fb42daa93cdefabb9fb32a10f0d20f384a72fe97214eff1864b7fa2674c37224b71309d7d9cea4e36abd24a45a0e65f0c61dc5ca161ec7c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_real_estate.json
                  Filesize

                  67KB

                  MD5

                  9899942e9cd28bcb9bf5074800eae2d0

                  SHA1

                  15e5071e5ed58001011652befc224aed06ee068f

                  SHA256

                  efcf6b2d09e89b8c449ffbcdb5354beaa7178673862ebcdd6593561f2aa7d99a

                  SHA512

                  9f7a5fbe6d46c694e8bc9b50e7843e9747ea3229cf4b00b8e95f1a5467bd095d166cbd523b3d9315c62e9603d990b8e56a018ba4a11d30ad607f5281cc42b4cd

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_reference.json
                  Filesize

                  56KB

                  MD5

                  567eaa19be0963b28b000826e8dd6c77

                  SHA1

                  7e4524c36113bbbafee34e38367b919964649583

                  SHA256

                  3619daa64036d1f0197cdadf7660e390d4b6e8c1b328ed3b59f828a205a6ea49

                  SHA512

                  6766919b06ca209eaed86f99bee20c6dad9cc36520fc84e1c251a668bcfe0afcf720ea6c658268dc3bbaaf602bfdf61eb237c68e08d5252ea6e5d1d2a373b9fe

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_science.json
                  Filesize

                  56KB

                  MD5

                  7a8fd079bb1aeb4710a285ec909c62b9

                  SHA1

                  8429335e5866c7c21d752a11f57f76399e5634b6

                  SHA256

                  9606ce3988b2d2a4921b58ac454f54e53a9ea8f358326522a8b1dcc751b50b32

                  SHA512

                  8fc1546e509b5386c9e1088e0e3a1b81f288ef67f1989f3e83888057e23769907a2b184d624a4e4c44fcd5b88d719bd4cca94dfb33798804a721b8be022ec0c6

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_shopping.json
                  Filesize

                  67KB

                  MD5

                  97d4a0fd003e123df601b5fd205e97f8

                  SHA1

                  a802a515d04442b6bde60614e3d515d2983d4c00

                  SHA256

                  bfd7e68ddca6696c798412402965a0384df0c8c209931bbadabf88ccb45e3bb6

                  SHA512

                  111e8a96bc8e07be2d1480a820fc30797d861a48d80622425af00b009512aacb30a2df9052c53bfbf4ee0800b6e6f5b56daa93d33f30fecb52e2f3850dfa9130

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_sports.json
                  Filesize

                  56KB

                  MD5

                  ce4e75385300f9c03fdd52420e0f822f

                  SHA1

                  85c34648c253e4c88161d09dd1e25439b763628c

                  SHA256

                  44da98b03350e91e852fe59f0fc05d752fc867a5049ab0363da8bb7b7078ad14

                  SHA512

                  d119dc4706bbf3b6369fe72553cfacf1c9b2688e0188a7524b56d3e2ac85582a18bbee66d5594e0fb40767432646c23bf3e282090bd9b4c29f989a374aeae61f

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\nb_model_build_attachment_travel.json
                  Filesize

                  67KB

                  MD5

                  48139e5ba1c595568f59fe880d6e4e83

                  SHA1

                  5e9ea36b9bb109b1ecfc41356cd5c8c9398d4a78

                  SHA256

                  4336ac211a822b0a5c3ce5de0d4730665acc351ee1965ea8da1c72477e216dfa

                  SHA512

                  57e826f0e1d9b12d11b05d47e2f5ae4f5787537862f26e039918cb14faff4bc854298c0b7de3023e371756a331c0f3ee1aa7cebbbf94ec70cdfc29e00a900ed1

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3qt190sk.default-release\personality-provider\recipe_attachment.json
                  Filesize

                  1KB

                  MD5

                  be3d0f91b7957bbbf8a20859fd32d417

                  SHA1

                  fbc0380fe1928d6d0c8ab8b0a793a2bba0722d10

                  SHA256

                  fc07d42847eeaf69dcbf1b9a16eb48b141c11feb67aa40724be2aee83cb621b7

                  SHA512

                  8da24afcf587fbd4f945201702168e7cfc12434440200d00f09ddcd1d1d358a5e01065ac2a411fdf96a530e94db3697e3530578b392873cf874476b5e65d774a

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                  Filesize

                  7KB

                  MD5

                  785a72e78ad8f7bfad028f9c322fdc08

                  SHA1

                  81c50a525fbc8e3d53465785fb9e8a2ef43b651f

                  SHA256

                  0b29607008f5ea0504015415956c7ec40c204926acd4f66da119f020a2b52561

                  SHA512

                  1546cfc41a3cef2d1401c46636778fa1ce75004a636af79538268498e41b3557f8259849f972f19e578cfb4fc079f4d368704f252b480b0a12128e5cc6ef6551

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\bookmarkbackups\bookmarks-2024-07-02_11_suW3jlX8MorawCiDOxmilg==.jsonlz4
                  Filesize

                  998B

                  MD5

                  e29ab902578c52589f843b13791f1458

                  SHA1

                  114afd8e23882730ce3d2144265214c5f326b150

                  SHA256

                  bddd419c85bbb2bb58a3fd5a44862e253485449781c893fd27b8a25b7f23f497

                  SHA512

                  8bffb38a5c861144303e32a76ff2869bd5872b39ca6dd52c7d0c4ec2e34951f32b91d7cd68843ff7c8ff203569887eb5214b4af35a2038f9c8dfeb7c7c2b7a8c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\broadcast-listeners.json
                  Filesize

                  216B

                  MD5

                  c05c8eb286ecb78e5525f3f1184f08aa

                  SHA1

                  58c848d3041593ebf851df949d9323b57f18e2f8

                  SHA256

                  d5a7ecf5593bab11902fb82ce38eb7720da2f315d9b0a7dcf8bba53f9a3279fd

                  SHA512

                  5407c6fe184fa30930ed6153fa93c175be8caab02e48866da9d2755d8a2972eb5f87f708897a247569f4be9369e2121370104b7238e94a7bbdb599ab08ffc4ff

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\extensions.json.tmp
                  Filesize

                  37KB

                  MD5

                  33d4b661e5b5d8374cdcf9c6c48c6ce8

                  SHA1

                  7f5f79d729d77a1bcb98158b06137c1f55394c15

                  SHA256

                  7c25b75493be55bc7b3065c36b18286d627bb6b887391093efb6fb49b6e3e61f

                  SHA512

                  052bb6ac354f7de6ce1a596353c46c6bdaa239cf53fa1a542f70211ee850ebdbe4f970a9e7a8013529ea9fe9ac28ad7c0307f0106e21e1db5c78f7e1d20209a4

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\prefs-1.js
                  Filesize

                  8KB

                  MD5

                  8122a49b352fafd636e3dfd9abdb0d25

                  SHA1

                  16d66ea939b92432d9735896ce787cc3decbe6a9

                  SHA256

                  53d1317379b82f6458927e2ee3dd753b08aa458e3d883b30d761d44d57220069

                  SHA512

                  27bdb1dc6ec1f2a2b3649b2075ad2a997d01b78ef9884dbcfe07a464409aee048596a466bb7058e1444b1450ca2e7d7e2bb388a59e6a2735fe9727464ed63a51

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  24204bfec37f9104e7753c11c981bb67

                  SHA1

                  3d56032ea7739f582a45e1a2dc129f30673ebb08

                  SHA256

                  e57e8ef97a6155ff7d92e05f049adca30ca4f5f7ed3e6fadcb2be26d17d8fe15

                  SHA512

                  1f569ef3642578ddb6e153906e086ae0df584197c99e2c3abb4cb141e527ed0d11fcff99aebdbf0972a75fbfd5559983757726d419f5f25b708084c21270a046

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  f50cc57971637db61a12cd6b3f05460c

                  SHA1

                  b61be8f78ac9ce158c6e06329b95b1a7c871b347

                  SHA256

                  796a58414d41fccf7d0a8d97c5a1191ca281d9a7a9ea9e3bcc484686e83cf5e2

                  SHA512

                  a49b4a77ab9d1597f7818508d31b7b3e600cc3fc027375defd15b86552bec401f86ad90ba5c4634034c449c2695f38a368881ec3d8f49fffe69f9332c92cda83

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  f3c0967a2f72f90c366e8f9cccf80865

                  SHA1

                  b77385ae9f3ed710a7e23665cb3b4e1c2be686b2

                  SHA256

                  958e66e16c65441b805a459d1d7b7b1a50322fbcfad189f02f08f2ad4adc87ea

                  SHA512

                  d7794cb94b135d345d152811c3185fabc6add71aab4dfbebd82436918f6ffbddcb82f3294aecc565b750801676cc4a1244537069cdcaf3e1461ed020cab71d1d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\sessionCheckpoints.json
                  Filesize

                  90B

                  MD5

                  c4ab2ee59ca41b6d6a6ea911f35bdc00

                  SHA1

                  5942cd6505fc8a9daba403b082067e1cdefdfbc4

                  SHA256

                  00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                  SHA512

                  71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  2d0ae145d476eb9005e0f7cc5bf9d270

                  SHA1

                  79665a9f56799d258ed446c89cf9a6b0c60412ae

                  SHA256

                  b53966672cd7b1b7174b3e9200cc799cc78fc0bce25d3f6f23e4a380004c67c6

                  SHA512

                  18017efde5865723b93d179f920d4e44673743cad984055ee141723a8ff008b28c2745a081396c36b869d1251a1192d49a349a396ba6dd1c8326dbb813a6990f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  a2ca1e1159c6f022e72994e3c9bcfad5

                  SHA1

                  20cc4f27bb1e66a38762b828fb017a505f9ffd99

                  SHA256

                  d41cca011e33937fe7e8301cd50069ab6ec41513a0d5723ebbc868613db16e87

                  SHA512

                  c60a83392f5ba6ab87189cccd47b067caf69f7f27a27a611f5c8d9950487e284c3894f8eb9ac546409f946c48e20d96fca4971e352522d38874c08a1e5ae437d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  873046ba3e350c5c999f1d0d1448c185

                  SHA1

                  5fdb6d1960ad6bfab7e6bd77ce78e40024a5fc6e

                  SHA256

                  fdd431277b786883c77b46d300ddda7c6c02656392b3b59fdbfa6369054af146

                  SHA512

                  0ad20989953a4e8f2b19e58cf6c0d92c8812ed0a66b0fdc91e68d0ef389ca5b1dc615c809dfe423bc304fce71fcea3277311c3ed65a6f75bff535526dc90a328

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  59d08b70266de369657401aae0ec761d

                  SHA1

                  7a5b4617878d28df94e4e7c772ece89b75c6b592

                  SHA256

                  365d1289366296a58e3f1935e7a61dcb7ee1c2d872fa09426ec3f184b285af53

                  SHA512

                  2d997eb54596e7d42c9d2e83907aaf645d5c270c2d592088e04267164d2fa90f59cf1f03aaded7a99ab8a1c97bce4b2b4651064e60985feb5753c2d4c55f3aae

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  7a5ea25b4fcf4cb1a272003cc5542562

                  SHA1

                  07f771f19ae6055c169caff04d246ab22df0fdfe

                  SHA256

                  1d28f1612b624ba034d8f91cd11714cddf3fb808d0e45da81fafe7b55428ebee

                  SHA512

                  3a205450af210e05e9f0dff80663476b0fd04495f8799970fee1979a8c5cd6c048b2dc6eca8f313d0ec0566ac119511e46e7238be4a40c75e0b917f02d3011f6

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3qt190sk.default-release\targeting.snapshot.json
                  Filesize

                  4KB

                  MD5

                  978fd874853dc42dd6b2a2a1a5da90e4

                  SHA1

                  6d6ea3c840d5c301e9a67c8285b839f20223d686

                  SHA256

                  85f28e549a90de613dd7e449d08071f811732934de215be11dc01d44424d45d9

                  SHA512

                  6d3f01e12f186a2fe759285152329cbc55bbce771a7df9f9f96a43e31d563490b123789a3e87eb868681b415d757d2be7091c128fa04b20f33040670b7bcee07