Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/10/2024, 11:30

General

  • Target

    a2082b155a75d3e93b273f49890631a2a574a34c6d69871b9c7e17208a5e4489.exe

  • Size

    1.9MB

  • MD5

    a16b661f7b7872fbff91bdb5514481bc

  • SHA1

    0c3ea21499b9cf621de8d31099ec2761c98b0dc2

  • SHA256

    a2082b155a75d3e93b273f49890631a2a574a34c6d69871b9c7e17208a5e4489

  • SHA512

    0cce8fb00864e3821cad65ab6e2c17475aa9cc03fa48447dc746da5022ae910e1fb3cd1223f217a43e41b7650329bcd53194a912bc89540a54a613eca3a4a25c

  • SSDEEP

    49152:i6i0cBZvP4vg72F+lXF6LhIdgHtKSo4Vo:3TcBZvB6kGId2KSoUo

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

doma

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Extracted

Family

lumma

C2

https://clearancek.site

https://licendfilteo.site

https://spirittunek.store

https://bathdoomgaz.store

https://studennotediw.store

https://dissapoiznw.store

https://eaglepawnoy.store

https://mobbipenju.store

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2082b155a75d3e93b273f49890631a2a574a34c6d69871b9c7e17208a5e4489.exe
    "C:\Users\Admin\AppData\Local\Temp\a2082b155a75d3e93b273f49890631a2a574a34c6d69871b9c7e17208a5e4489.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Users\Admin\AppData\Local\Temp\1000332001\3f0067c1c2.exe
        "C:\Users\Admin\AppData\Local\Temp\1000332001\3f0067c1c2.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4736
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2584
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:676
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2552
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2384
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5056
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1608
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1484
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1904 -prefMapHandle 1884 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2f5be495-6101-4180-85f1-8972bbb597c0} 1484 "\\.\pipe\gecko-crash-server-pipe.1484" gpu
              6⤵
                PID:628
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2460 -prefMapHandle 2456 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {80076817-0e6b-4058-ad8c-b8c6ab9801e5} 1484 "\\.\pipe\gecko-crash-server-pipe.1484" socket
                6⤵
                  PID:1684
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3320 -childID 1 -isForBrowser -prefsHandle 3056 -prefMapHandle 3332 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1160 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {549c2ee5-9252-4848-ae07-ba057db4b67a} 1484 "\\.\pipe\gecko-crash-server-pipe.1484" tab
                  6⤵
                    PID:3048
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4064 -childID 2 -isForBrowser -prefsHandle 4020 -prefMapHandle 4060 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1160 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {badd14e7-5b0c-4bad-91fd-ad29c22e1e45} 1484 "\\.\pipe\gecko-crash-server-pipe.1484" tab
                    6⤵
                      PID:3428
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4756 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4768 -prefMapHandle 4764 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a2f71811-6eb8-4be9-a42b-7161c2c03c39} 1484 "\\.\pipe\gecko-crash-server-pipe.1484" utility
                      6⤵
                      • Checks processor information in registry
                      PID:2456
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5152 -childID 3 -isForBrowser -prefsHandle 5168 -prefMapHandle 5160 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1160 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d4052d0-8df3-4265-9f70-01db29fa0f64} 1484 "\\.\pipe\gecko-crash-server-pipe.1484" tab
                      6⤵
                        PID:5068
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5184 -childID 4 -isForBrowser -prefsHandle 5320 -prefMapHandle 5324 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1160 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ad17e4a-592d-4a12-a94e-d5db2e99f735} 1484 "\\.\pipe\gecko-crash-server-pipe.1484" tab
                        6⤵
                          PID:704
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5576 -childID 5 -isForBrowser -prefsHandle 5496 -prefMapHandle 5500 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1160 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {95978ecb-bc81-4982-8c3b-9dae69c7b0ce} 1484 "\\.\pipe\gecko-crash-server-pipe.1484" tab
                          6⤵
                            PID:4380
                    • C:\Users\Admin\AppData\Local\Temp\1000336001\num.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000336001\num.exe"
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:4992
                    • C:\Users\Admin\AppData\Local\Temp\1000349001\cb0143023c.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000349001\cb0143023c.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2248
                    • C:\Users\Admin\1000350002\659bc45abf.exe
                      "C:\Users\Admin\1000350002\659bc45abf.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4712
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                      3⤵
                        PID:3252
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3276
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2620
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4368

                  Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\1000350002\659bc45abf.exe

                          Filesize

                          1.7MB

                          MD5

                          c3dee17f7a6e04c6a94900e983d7b1de

                          SHA1

                          abf9960500584291502a13c673b1d61a532abea7

                          SHA256

                          cdae0c43f4c349865f4102d5245233090455ca440d90c3def212fbf67f9ed3ab

                          SHA512

                          7bb07b0cc46566ac49783ae49b9dbb876c792ffd49921a622f936471d8adda717aa54d5a5b31422eb86519e15e031c3f603cc22b9140da58a8b7885eb1618da6

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\activity-stream.discovery_stream.json.tmp

                          Filesize

                          22KB

                          MD5

                          4672c06f303af53970943e60e5a3bc87

                          SHA1

                          6b070fb256c5cc645a07620fcd7144648d605b75

                          SHA256

                          d43aff786a17204194b3882343186e923593bb1b6cbc5b78c4e7a90f3b8bddd0

                          SHA512

                          581eee8a2760e1d166fcd17b2ca2371b75c35642d130e5d2ced8d935fb4eacd65bd04982dcadad572ec496a0f7053e8509b48b9476f299125996d42f7a7a1a33

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\0305BF7FE660AF5F32B4319E4C7EF7A7B70257A3

                          Filesize

                          13KB

                          MD5

                          d7371a7d9b700b81dcfcb54f217c059c

                          SHA1

                          a2fa530f77c4fa7de69961cfbfec691594942d7b

                          SHA256

                          8fbd4efe2b2544d86355a14eaf350c02b418c6ee3f9968523b13384a2c66d1ad

                          SHA512

                          b8bc7dfdf4298102530bd0f9c073b0eeae0f5d4987b3e4e17dccbac96e86e8e43af6c348389fa16f7be014cd71b18c85c0884a1a190915fb17521f7779eac474

                        • C:\Users\Admin\AppData\Local\Temp\1000332001\3f0067c1c2.exe

                          Filesize

                          898KB

                          MD5

                          0ad2049d8b4df183c06164d94d4b6508

                          SHA1

                          48961f704a95e903fa891703508da8e06e8eba8f

                          SHA256

                          89b7c67769013b26ca8c34cb2cd64c4de25a24f30073995064ea4364a7004ffc

                          SHA512

                          e32b7be09d8d654086af0f339de9aed19e6fcd672b6028944493904efb1dfd6a1dfc28baaf70c633faa9c846f2a53faaf3a35cb281892d55c5cd23262b0c5e9e

                        • C:\Users\Admin\AppData\Local\Temp\1000336001\num.exe

                          Filesize

                          307KB

                          MD5

                          791fcee57312d4a20cc86ae1cea8dfc4

                          SHA1

                          04a88c60ae1539a63411fe4765e9b931e8d2d992

                          SHA256

                          27e4a3627d7df2b22189dd4bebc559ae1986d49a8f4e35980b428fadb66cf23d

                          SHA512

                          2771d4e7b272bf770efad22c9fb1dfafe10cbbf009df931f091fb543e3132c0efda16acb5b515452e9e67e8b1fc8fe8aedd1376c236061385f026865cdc28d2c

                        • C:\Users\Admin\AppData\Local\Temp\1000349001\cb0143023c.exe

                          Filesize

                          1.8MB

                          MD5

                          048b91203c2fdaa52742e70aa99f2760

                          SHA1

                          f019f2f95da287543af40f0c41b4d004847fbfec

                          SHA256

                          cde9b0a7742f4ed0bfe52113b99df9f1f19c3220a8684d6ecf56858c603da8e6

                          SHA512

                          735cd553bac41c0dfdf173af979edfaa7599665155d59d601c133ca1c64f03678e6246a2868b5c4e0de44c998c139e3b5e5f14b5022d6e4797b72754b692327b

                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                          Filesize

                          1.9MB

                          MD5

                          a16b661f7b7872fbff91bdb5514481bc

                          SHA1

                          0c3ea21499b9cf621de8d31099ec2761c98b0dc2

                          SHA256

                          a2082b155a75d3e93b273f49890631a2a574a34c6d69871b9c7e17208a5e4489

                          SHA512

                          0cce8fb00864e3821cad65ab6e2c17475aa9cc03fa48447dc746da5022ae910e1fb3cd1223f217a43e41b7650329bcd53194a912bc89540a54a613eca3a4a25c

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                          Filesize

                          479KB

                          MD5

                          09372174e83dbbf696ee732fd2e875bb

                          SHA1

                          ba360186ba650a769f9303f48b7200fb5eaccee1

                          SHA256

                          c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                          SHA512

                          b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                          Filesize

                          13.8MB

                          MD5

                          0a8747a2ac9ac08ae9508f36c6d75692

                          SHA1

                          b287a96fd6cc12433adb42193dfe06111c38eaf0

                          SHA256

                          32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                          SHA512

                          59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                          Filesize

                          8KB

                          MD5

                          50494fa3a11ce82006134d43ce43912f

                          SHA1

                          2c990392431f6421eacd31070ef8346fcf194f2c

                          SHA256

                          03489f6a39d949e7a3c3b2ec30caccc6638034c635f5a8e10413a493762e3a91

                          SHA512

                          4c858c7ef93cfa131e9de2a40b2914ec1a664167c0ebd917151a3b385c8eb0ad71e251981353e61de08b7d7aa8f4b147200a4f63b6a24574a96c30d9d51302ae

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                          Filesize

                          11KB

                          MD5

                          fe9323f2e1387d481929c678ee9b5c3b

                          SHA1

                          ccae55b320990a0295a70af8fa83f32ddf02a2d8

                          SHA256

                          faeac4ddc7c2ac7d980f3b0e130bde05dfbb6a8248b028aa02c5ea84fb097a24

                          SHA512

                          3676965c7a11df8129f94cd9db7a83fed96b64ae7837c1eba4362e443eaa33ff9ffb8128dc6aadd8f7cccb5609e6e680b94d41dc6acf429739e0a8e4e74fb90d

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          15KB

                          MD5

                          8ead408656978d05a00c29f69ff04e7b

                          SHA1

                          5e5500d97650a8137952786040d22c73e9e99e8c

                          SHA256

                          18c5f05f3b750ba07826954931d98d5187af59685a59af996368a19ac9ddea48

                          SHA512

                          76b565a43b2e85f82a97a217969c1b456bba532b2e4362872ef6cccc38ec00285cd89e5379327b6f2de4937447cfe43ec97ced6e2b3362f774bb6dc2101757be

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          15KB

                          MD5

                          1d98bd02e9f83449ff33f5ba8c20d1b7

                          SHA1

                          547e7334c422520c458074322c3e04903a57c3d7

                          SHA256

                          f87ef7cb2794faf7bdeccfd91d121dc85bd3f295d606be3c6b47231e0951f171

                          SHA512

                          77a1aadf4275242a132141b602e7e294cbb0f8fcd8c451864de21d83b6f437480cd6fb75c53138295820814675ca0f48e7949625b7add0696860900f94f6cca1

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          5KB

                          MD5

                          79a63c659391a4a10cdebe0156d94241

                          SHA1

                          0c8b2ef73dc54aca3f74c4a4a804edde93bd33bc

                          SHA256

                          d843aae70175aabc935fa0eb3cf414649b5dac14856271b23ab4f3262b278e8a

                          SHA512

                          46bdbb04c130d1b38a5a04cf4bc96d1ae1b729f26eff0890d2e8967d282d9483ed7a6f0109e34bf98ec2a783b633fc1ec3381ec59dcb9fb0a79688f44a553f7e

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          5KB

                          MD5

                          db0008da9da6350103b47a78ee42e028

                          SHA1

                          5c606a52d041272f1a24d54aea5df6e147ee1c84

                          SHA256

                          b847fdb2d9e962611afbf4e80dcc1cb848d400bea6d76f29caa3e59cbf4b1cc9

                          SHA512

                          f03099648c3866e1a57d6ef83bbb02330142bc3400bb1f105097ca58598ac339a2d146d90b1b6ec5a6cfa4765dbac11a9227fd91fd27c742fde654d28d33115c

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          6KB

                          MD5

                          e7c9e28f601371e06363bfba9195402f

                          SHA1

                          a74333a8a9936aea61b2edae54747b4d24bd1ff0

                          SHA256

                          a657c5c5b5b7b4ad40b69f8ec533a3cba871061da047b4695366871c388ef2db

                          SHA512

                          63b405f4fbc311f44e1cdafc4bfcbdfe2bbf08ce3ea3a683844bedb3501ecd5ec3158bc65b2489e8bff9c6435e043cf328c5c0200f192e7cbcb2dbb37fcf9c5f

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          6KB

                          MD5

                          bdc01016808b598080d31f188ca8d610

                          SHA1

                          4dbbab98d172eaa09461e02cfecd9584b2ae8922

                          SHA256

                          cee1f4d8bf3f0e226fe3c96d0191ed69aa4adbd107db10b263b00cdcb79ffe06

                          SHA512

                          6d12d29894e35ef1246278316772a415f7a06488c555726bb8703621b4b532c3dafee06eaf13c96bccb1701b811c281ceea06d6f643c04bd0af0b7785b8d2768

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\066cd2f1-59e1-4744-af87-840c86fda8c8

                          Filesize

                          982B

                          MD5

                          4ffc9fec2dba4d1ec783ccea1aa4f862

                          SHA1

                          de2b3272aa5cd1f8fd1fb6d512ff43b2a775941d

                          SHA256

                          800f320ef0c7f0c71e0328db0873b9c749583ff9337185e9c1d37034f5a03e29

                          SHA512

                          7c89ea3b0424e25ab05a541db1449aaef01e3f406db37902eae4aad54bb41320075052903b7c41f40683e112ec9d8765b92061d3aadc9dbbf4e11c472b87d4fb

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\ae14ea0c-8c83-457d-8dd9-982ff3e1bb97

                          Filesize

                          671B

                          MD5

                          8a7df5f2e1bfe78765bc65493d9abef2

                          SHA1

                          1ff296c3cb89dfb932cc2d719e2a75e76b743fea

                          SHA256

                          061f88311d855e3df6bd5d63bc25cc59727af1ac885fe4a6eaa93e6b0d98b34d

                          SHA512

                          582afcd3a0ef17d41400e629cfb3e6ac3af52a2c3bfacccaadf713e526da173848c34e281db1508c08ade34c3f47eed862b72d754b85eed59e3c8794e1ab55b2

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\ea94c046-64c1-4dd2-8be4-777aca20967c

                          Filesize

                          28KB

                          MD5

                          9aabf33467b970ccae0ff240c5cb53dd

                          SHA1

                          00afd8df87cfbcc9bd41e6734b150fbbd8d3519a

                          SHA256

                          34ad5f9d77b187198bff74a92f168dfa9cc24fcda3ab498dcc95e7e187d4385f

                          SHA512

                          caf21a475f807973d94585bad173280e9d9d63589615ae3830e6f7662ce87a47c1d5cb944c61f519b69476e90aec1958fe81bfbc4512e0814e98973814ff0af4

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                          Filesize

                          1.1MB

                          MD5

                          842039753bf41fa5e11b3a1383061a87

                          SHA1

                          3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                          SHA256

                          d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                          SHA512

                          d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                          Filesize

                          116B

                          MD5

                          2a461e9eb87fd1955cea740a3444ee7a

                          SHA1

                          b10755914c713f5a4677494dbe8a686ed458c3c5

                          SHA256

                          4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                          SHA512

                          34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                          Filesize

                          372B

                          MD5

                          bf957ad58b55f64219ab3f793e374316

                          SHA1

                          a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                          SHA256

                          bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                          SHA512

                          79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                          Filesize

                          17.8MB

                          MD5

                          daf7ef3acccab478aaa7d6dc1c60f865

                          SHA1

                          f8246162b97ce4a945feced27b6ea114366ff2ad

                          SHA256

                          bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                          SHA512

                          5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                          Filesize

                          12KB

                          MD5

                          1a08ead5422960084e66805a333927e3

                          SHA1

                          1e4605d28c84d690d132556532a7bca4be287acd

                          SHA256

                          097427890beafb7023c86404371c9dbd39be4b90cb86145043ed4d3dabc9357c

                          SHA512

                          4937fda00bca30e1c8e74ac461390ea52767dbe4550714b428714294233dddc1885dd13f5c8e35fced62facb3dc1ac705c94a469676ed0e4b648eee6a7db762c

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                          Filesize

                          16KB

                          MD5

                          a9e08445709749ea145b329ab8715416

                          SHA1

                          04be52b0e0c651d054897aac5ca23c60ade62d2a

                          SHA256

                          21006a96491a9c29c8e94dc9769ca22c60decc97403dc414ba917c65ecc0345b

                          SHA512

                          bb385ade634c2764f59d37252943e9cb8808055f358ae06556fd4381aa99d2519986698e01f2c67de6404de47c04291b2004d2b2dbb638fb8dec73f60611de97

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                          Filesize

                          10KB

                          MD5

                          c45bf5b04250c24d804048d69c8e4935

                          SHA1

                          3429414b09493bca3b928f49b4ff45f4c212e7a0

                          SHA256

                          52976f9147e498738df21f5901eb2f1fe6c4c1cbf538bc69ed1d0fb1ced36f69

                          SHA512

                          099a299736580bfa6ec6a497941f374421fbafa1c425b91ef1ff6eeba05ab6adc00914a36f3cdb17ef40d2c4b7fc45d90711c1666259104428e33524984bdab4

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                          Filesize

                          11KB

                          MD5

                          91d8360d1aeb7106d0d2f41b70b0aba3

                          SHA1

                          b5a9d22649ecad9ae9a3d2fb3f12c4d692c2c652

                          SHA256

                          455d681449dc23b3f6051df650ba3e6e17d48f4525ed6ef1493370cdc1c5362b

                          SHA512

                          a2eabca49dd97455a1f61734002e95ff7e2e6882ffd764e06c0a44ef586fd1ac11a47a6061607fe08204b871782f756c49bc18f21b10afd8efc97cc4f2276dda

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                          Filesize

                          1.1MB

                          MD5

                          ac93b1a1d88f29ae4e0baad705026eee

                          SHA1

                          a263964df642cd0a401cf4cbc4f4063093777c29

                          SHA256

                          ec6dda2735d6b087d2da6860da2ea57eb2035cdb3d2494bf5b33c70573e33649

                          SHA512

                          1ebffaec0b6657b3e85185be0c13a010d96a6726e891fe9b9313a836c11bbef4a63c223e0aa0424c4585d4ebfe6d0e263d3a65a8b681fba0fe6e29436fe7c4c8

                        • memory/1516-502-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-4265-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-64-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-48-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-47-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-4277-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-4262-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-4287-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-4276-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-4275-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-16-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-4274-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-4281-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-467-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-4273-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-88-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-2124-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-22-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-21-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-20-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-19-0x0000000000301000-0x000000000032F000-memory.dmp

                          Filesize

                          184KB

                        • memory/1516-4271-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1516-67-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/2248-430-0x0000000000D30000-0x00000000011D3000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/2248-365-0x0000000000D30000-0x00000000011D3000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/2620-4267-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/2704-2-0x0000000000C01000-0x0000000000C2F000-memory.dmp

                          Filesize

                          184KB

                        • memory/2704-1-0x00000000775B4000-0x00000000775B6000-memory.dmp

                          Filesize

                          8KB

                        • memory/2704-3-0x0000000000C00000-0x00000000010E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/2704-4-0x0000000000C00000-0x00000000010E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/2704-18-0x0000000000C00000-0x00000000010E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/2704-0-0x0000000000C00000-0x00000000010E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/3276-25-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/3276-26-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/3276-28-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/3276-24-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/4368-4279-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/4368-4280-0x0000000000300000-0x00000000007E0000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/4712-446-0x0000000000A40000-0x00000000010BE000-memory.dmp

                          Filesize

                          6.5MB

                        • memory/4712-453-0x0000000000A40000-0x00000000010BE000-memory.dmp

                          Filesize

                          6.5MB

                        • memory/4992-65-0x0000000000520000-0x0000000000781000-memory.dmp

                          Filesize

                          2.4MB

                        • memory/4992-66-0x0000000000520000-0x0000000000781000-memory.dmp

                          Filesize

                          2.4MB