Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2024 16:05

General

  • Target

    file.exe

  • Size

    2.8MB

  • MD5

    2fd54006eccf616064ee4979b41760b8

  • SHA1

    4bebf7fa013315bac837fd46b2485ff7b55f3216

  • SHA256

    c38886a100f7154572ddbe90a5dd13abf091454cd5ba2defda9111fd6a743b65

  • SHA512

    5097a3832f6e817fd3f1772c05e98a0648e51b6c7ddadeff6cff396e8cf38fb8834b4fc278021cbb9bb85e157770c018d7d3f943569d75312c48d653ea07f829

  • SSDEEP

    49152:7HOBwBPmFd7W15DzNF7zb3S8n0q+ISi+Z+K:SBcmTk5re8n1Si+t

Malware Config

Extracted

Family

lumma

C2

https://clearancek.site

https://licendfilteo.site

https://spirittunek.store

https://bathdoomgaz.store

https://studennotediw.store

https://dissapoiznw.store

https://eaglepawnoy.store

https://mobbipenju.store

Extracted

Family

stealc

Botnet

doma

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 15 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Users\Admin\AppData\Local\Temp\72V9DMJIVXBD23KCD.exe
      "C:\Users\Admin\AppData\Local\Temp\72V9DMJIVXBD23KCD.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2948
    • C:\Users\Admin\AppData\Local\Temp\AOZ0CT6FZMGPO2RVDBA9.exe
      "C:\Users\Admin\AppData\Local\Temp\AOZ0CT6FZMGPO2RVDBA9.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:788
        • C:\Users\Admin\AppData\Local\Temp\1000336001\num.exe
          "C:\Users\Admin\AppData\Local\Temp\1000336001\num.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2948
        • C:\Users\Admin\AppData\Local\Temp\1000349001\351cd9236a.exe
          "C:\Users\Admin\AppData\Local\Temp\1000349001\351cd9236a.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:2840
          • C:\Users\Admin\AppData\Local\Temp\ANWZIB39O23N6NSTABEOWYLB4.exe
            "C:\Users\Admin\AppData\Local\Temp\ANWZIB39O23N6NSTABEOWYLB4.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3636
          • C:\Users\Admin\AppData\Local\Temp\ZHKVYGPQA0JN5JL09FQHLPSLK43.exe
            "C:\Users\Admin\AppData\Local\Temp\ZHKVYGPQA0JN5JL09FQHLPSLK43.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:3176
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -exec bypass -f "C:\Users\Admin\AppData\Local\Temp\AXBOXENXYDQH580BH850G4.ps1"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3212
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
              6⤵
                PID:3392
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                  7⤵
                  • Checks processor information in registry
                  PID:3404
          • C:\Users\Admin\1000350002\a14c48dc9c.exe
            "C:\Users\Admin\1000350002\a14c48dc9c.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3244
          • C:\Users\Admin\AppData\Local\Temp\1000357001\9dd56ba41a.exe
            "C:\Users\Admin\AppData\Local\Temp\1000357001\9dd56ba41a.exe"
            4⤵
            • Modifies Windows Defender Real-time Protection settings
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Windows security modification
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4020
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            4⤵
              PID:3620
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -exec bypass -f "C:\Users\Admin\AppData\Local\Temp\5U9DRUJDND669FLVM4W7YW8.ps1"
          2⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2816
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1548
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
              4⤵
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:2272
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2272.0.1728097262\545918834" -parentBuildID 20221007134813 -prefsHandle 1248 -prefMapHandle 1140 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f25a2346-e098-4d48-8462-6bc970fa6ff6} 2272 "\\.\pipe\gecko-crash-server-pipe.2272" 1328 100efd58 gpu
                5⤵
                  PID:2196
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2272.1.1190308493\1571715894" -parentBuildID 20221007134813 -prefsHandle 1548 -prefMapHandle 1544 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d053c46d-c2c8-4024-8081-42c5db7cead9} 2272 "\\.\pipe\gecko-crash-server-pipe.2272" 1560 42ec758 socket
                  5⤵
                    PID:1748
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2272.2.1109818032\1794038023" -childID 1 -isForBrowser -prefsHandle 2152 -prefMapHandle 2148 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d538a476-6a03-4637-9cb6-f3bbd0b9dfcf} 2272 "\\.\pipe\gecko-crash-server-pipe.2272" 2164 19785758 tab
                    5⤵
                      PID:2624
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2272.3.2078086188\550923152" -childID 2 -isForBrowser -prefsHandle 2596 -prefMapHandle 2592 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b81e5bad-4991-4bad-b2af-9ff4b7970dfb} 2272 "\\.\pipe\gecko-crash-server-pipe.2272" 2608 1c6fb158 tab
                      5⤵
                        PID:1164
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2272.4.1213474802\2009156143" -childID 3 -isForBrowser -prefsHandle 3928 -prefMapHandle 3932 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fdbb3a2a-82f7-47a0-8cd8-20891b5add10} 2272 "\\.\pipe\gecko-crash-server-pipe.2272" 3936 20e35158 tab
                        5⤵
                          PID:1704
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2272.5.2072754762\1379458642" -childID 4 -isForBrowser -prefsHandle 4068 -prefMapHandle 4072 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac640023-e96d-4ece-8c08-4196fda52f73} 2272 "\\.\pipe\gecko-crash-server-pipe.2272" 4060 21887358 tab
                          5⤵
                            PID:3036
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2272.6.1093045000\1266401673" -childID 5 -isForBrowser -prefsHandle 4240 -prefMapHandle 4244 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {61194dec-bd6c-42f3-9d3d-5b4e65e512de} 2272 "\\.\pipe\gecko-crash-server-pipe.2272" 4228 20e34b58 tab
                            5⤵
                              PID:2896
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2272.7.826807665\1917561014" -childID 6 -isForBrowser -prefsHandle 2032 -prefMapHandle 4228 -prefsLen 27222 -prefMapSize 233444 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9866e43f-2574-42fe-9e04-b386bc9af57f} 2272 "\\.\pipe\gecko-crash-server-pipe.2272" 2976 20ef2158 tab
                              5⤵
                                PID:3652

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\activity-stream.discovery_stream.json.tmp

                        Filesize

                        26KB

                        MD5

                        2ee227f04fc0f30c808cacca2e71a4f0

                        SHA1

                        654ab19b0d4e9b586987f0d8c07b970a3ffa348c

                        SHA256

                        91151409513d3ecdaeab86f131ab5733cd0b7116f3bbf77317e66ff7f66f9c47

                        SHA512

                        871fe8ae981fc97cdfd6944f363d8bdae07e10cc64c93e6f43bd9d0c0eba530e4fe78837dc1b13d1a95a58a9fc37ac14a41749ade0c0b0c06062452ee1365ff0

                      • C:\Users\Admin\AppData\Local\Temp\1000336001\num.exe

                        Filesize

                        307KB

                        MD5

                        791fcee57312d4a20cc86ae1cea8dfc4

                        SHA1

                        04a88c60ae1539a63411fe4765e9b931e8d2d992

                        SHA256

                        27e4a3627d7df2b22189dd4bebc559ae1986d49a8f4e35980b428fadb66cf23d

                        SHA512

                        2771d4e7b272bf770efad22c9fb1dfafe10cbbf009df931f091fb543e3132c0efda16acb5b515452e9e67e8b1fc8fe8aedd1376c236061385f026865cdc28d2c

                      • C:\Users\Admin\AppData\Local\Temp\1000349001\351cd9236a.exe

                        Filesize

                        2.8MB

                        MD5

                        2fd54006eccf616064ee4979b41760b8

                        SHA1

                        4bebf7fa013315bac837fd46b2485ff7b55f3216

                        SHA256

                        c38886a100f7154572ddbe90a5dd13abf091454cd5ba2defda9111fd6a743b65

                        SHA512

                        5097a3832f6e817fd3f1772c05e98a0648e51b6c7ddadeff6cff396e8cf38fb8834b4fc278021cbb9bb85e157770c018d7d3f943569d75312c48d653ea07f829

                      • C:\Users\Admin\AppData\Local\Temp\1000357001\9dd56ba41a.exe

                        Filesize

                        1.7MB

                        MD5

                        113687df6ca6e8c095e3e825c96dc913

                        SHA1

                        a0ac404cf93307659109b7f2562a94872367c9cb

                        SHA256

                        24a8e73da64f6db65d5efeea2cec3cea1c4e84047be81f624ab99da95352e5e8

                        SHA512

                        cfffb14cf7ab7a86dd2d24bc40cfadd25a43bba0125c2c9ca7a98a454922a7f1164f554fdbdb8b008f303eb2dba09db6d697dd46b371004540a7e2539462bdfd

                      • C:\Users\Admin\AppData\Local\Temp\5U9DRUJDND669FLVM4W7YW8.ps1

                        Filesize

                        2KB

                        MD5

                        65d1b33f6758ea511e3ed01f2cb74e53

                        SHA1

                        efa0e4d34c0d9bc719ef98ed5e145d8e50164916

                        SHA256

                        233dc91536e57adbb2153512f56f098db701e43a7768508c9e9f290c952f1319

                        SHA512

                        2772e2659aa2ffb6f86b1198d2a1652d7cb7a07ccfb249a96f7cb649594ba5ab1cc44389d505c9aca9f6ad9afda59d2abc565db5ae89b77f675155afe069103d

                      • C:\Users\Admin\AppData\Local\Temp\72V9DMJIVXBD23KCD.exe

                        Filesize

                        1.8MB

                        MD5

                        c624b00a72136d050eef71725725bf69

                        SHA1

                        7d840eef1b45eac617a1e4edb336cb57d66af662

                        SHA256

                        63956c5f5dc0bf055f901d4663b0714668654ef4f15002db5b5fb30fb9cb7ed1

                        SHA512

                        6e7d4a6d95b50ca97df05604e33b11bcf911198704711d49c8f0e7d7246e13bb61eda8a44373416afa69a36c57285c80bd9137f9b36c249bc1c39076d3d2fbb9

                      • C:\Users\Admin\AppData\Local\Temp\Cab22.tmp

                        Filesize

                        70KB

                        MD5

                        49aebf8cbd62d92ac215b2923fb1b9f5

                        SHA1

                        1723be06719828dda65ad804298d0431f6aff976

                        SHA256

                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                        SHA512

                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                      • C:\Users\Admin\AppData\Local\Temp\Tar35.tmp

                        Filesize

                        181KB

                        MD5

                        4ea6026cf93ec6338144661bf1202cd1

                        SHA1

                        a1dec9044f750ad887935a01430bf49322fbdcb7

                        SHA256

                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                        SHA512

                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                        Filesize

                        442KB

                        MD5

                        85430baed3398695717b0263807cf97c

                        SHA1

                        fffbee923cea216f50fce5d54219a188a5100f41

                        SHA256

                        a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                        SHA512

                        06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                        Filesize

                        8.0MB

                        MD5

                        a01c5ecd6108350ae23d2cddf0e77c17

                        SHA1

                        c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                        SHA256

                        345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                        SHA512

                        b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                        Filesize

                        7KB

                        MD5

                        3b162cee34f74ca48c2c2c7d2e301698

                        SHA1

                        0f5d62f4cf279601be0d690e160d749d5b9d7391

                        SHA256

                        60f4b5c33efe8e7173bb2681fc9c1c26547b08c9f90b76d8121ef7f95dae1323

                        SHA512

                        45875664029e57d71a0874a37f131811ff86a56f16f490a55caf2436fac9827674ade0b515699789fb987f00be0fcf582e3079b3ea72efa7b65cc4d3325371ca

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\cert9.db

                        Filesize

                        224KB

                        MD5

                        5bf83f9602ad29e5e8e888536998a684

                        SHA1

                        29cfd263a222eea6e1fc4dc3ff714655238180cd

                        SHA256

                        18db3cca47262a265b342fe3dcdee743020332166e8b1c54c19a2c2f85bebaaf

                        SHA512

                        5cbafaa854bd7de2851524242e2c9fa81601953135b7a012826cd26abd51c51e9a32bb76b51a7ba76af729252db33e987fd0144d86825df10081af4a01e8dca4

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        2KB

                        MD5

                        477e41fd9b92eda77142a7ea2f2d3ee9

                        SHA1

                        04dabc01f6161f6a39cff168cd12c4e7f3e9da18

                        SHA256

                        c9c3fc468a3a3d59d1203c930c6010977faca7730424982932e2d01198b8b245

                        SHA512

                        4d3cdc02c6e304214e142375cd5713b61f64a6bdfbd2760d0ef5726bd8149b40aedd00ccc51c7020c5d998413053b5f203c191329267a6c9b64961ab398841dc

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\datareporting\glean\pending_pings\14be9727-4a5d-49a8-a95d-ab390a26773b

                        Filesize

                        11KB

                        MD5

                        f0815236c0b673486c7d802502d6a45c

                        SHA1

                        d5516ebc123f5a2abea1d9913cd1d9ae7d638948

                        SHA256

                        4ebc19ae2357b08e3eb04e7e316732b2186ce80fb961d7703f8fab58bd3d6094

                        SHA512

                        0f39d6638d927d70a97634e6f86348d0f043bdb59dd570b49dc43e109fd8bee65e77db1549a90595bb69f5fdebde8d7567d338fb42469018c2cda59de19da82b

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\datareporting\glean\pending_pings\6550e6c1-0ecf-4eda-97c3-ff452653a98b

                        Filesize

                        745B

                        MD5

                        3087bd50a297ced4c219e9a90a6cae8e

                        SHA1

                        205f3bddbfb13dd6f5162e0c72880018cc007e11

                        SHA256

                        63a4131642e5899b9e12e047e33377c37c8fa7136367aab740a93907f3a8cb44

                        SHA512

                        4727d674e02b504a2a6fb2197f3372d767c643710244605df35bb3f54bf10c9ac6979a788d17c44ff342d39d00ec715f83ec2ab73556bbd636ee50a95dc4544b

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                        Filesize

                        997KB

                        MD5

                        fe3355639648c417e8307c6d051e3e37

                        SHA1

                        f54602d4b4778da21bc97c7238fc66aa68c8ee34

                        SHA256

                        1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                        SHA512

                        8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                        Filesize

                        116B

                        MD5

                        3d33cdc0b3d281e67dd52e14435dd04f

                        SHA1

                        4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                        SHA256

                        f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                        SHA512

                        a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                        Filesize

                        479B

                        MD5

                        49ddb419d96dceb9069018535fb2e2fc

                        SHA1

                        62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                        SHA256

                        2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                        SHA512

                        48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                        Filesize

                        372B

                        MD5

                        8be33af717bb1b67fbd61c3f4b807e9e

                        SHA1

                        7cf17656d174d951957ff36810e874a134dd49e0

                        SHA256

                        e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                        SHA512

                        6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                        Filesize

                        11.8MB

                        MD5

                        33bf7b0439480effb9fb212efce87b13

                        SHA1

                        cee50f2745edc6dc291887b6075ca64d716f495a

                        SHA256

                        8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                        SHA512

                        d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                        Filesize

                        1KB

                        MD5

                        688bed3676d2104e7f17ae1cd2c59404

                        SHA1

                        952b2cdf783ac72fcb98338723e9afd38d47ad8e

                        SHA256

                        33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                        SHA512

                        7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                        Filesize

                        1KB

                        MD5

                        937326fead5fd401f6cca9118bd9ade9

                        SHA1

                        4526a57d4ae14ed29b37632c72aef3c408189d91

                        SHA256

                        68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                        SHA512

                        b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\prefs-1.js

                        Filesize

                        7KB

                        MD5

                        5e2944e104ab6589d26f198524b50c8c

                        SHA1

                        a92607dd5b1acffd2235569ca9db3baee7cf69cc

                        SHA256

                        e8814772de31074f08c53388d5e0967c9b872502cb77c6f27c9de01bc99fff8f

                        SHA512

                        4d593dfc438e0faafb385b59c56af05cb07b2900921425ba402863703d738af06b74aac9170d033bd560a9d69119e1c64a2a33011080669990cac057ef93b6f0

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\prefs-1.js

                        Filesize

                        7KB

                        MD5

                        30f598dbe554376197c00a15e2ea267a

                        SHA1

                        689d81ef9470d6447c4b5eab2b6ab9f4370772ea

                        SHA256

                        6c1baa5da814d727f50375d3bdbc37057b6ce480e740387a59530e7465c61cb1

                        SHA512

                        2861c2b2be44b245a5913d40aa99a8f530aefaeef58a9586b3fe9aebd3d7fd97e73eb355ee67308ff65375a86171d3f1f9158710e79784ed78934b50569c22f3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\prefs-1.js

                        Filesize

                        6KB

                        MD5

                        2a206253e7fd1f669fcd5c3b96169d1e

                        SHA1

                        5110b136335ac3dcaecb9a18cc8628d2347f17c1

                        SHA256

                        778bd8f87ffbfb3b9de69c614799971f8e7eeceed932893ce7ec122b3f5ad0f8

                        SHA512

                        bb62468f4cff4013d58163dd2542a48826d361380cfa4bb0e785093b4f8bba67d816634ea1d4c6ada5ff8feca95a84549e5f5ac6b7157ded4dec7caf824b02d1

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\prefs.js

                        Filesize

                        6KB

                        MD5

                        94dd94b1adf820174131ba8c179a0191

                        SHA1

                        a219b8295278332923cc33af2ea033e36b1fa32c

                        SHA256

                        c9f6fcc5bf58ee1db4e32c77b96df7c517a4f47dc35b0c11748f465b2a1d5f32

                        SHA512

                        2d3834ef9ecaac8865fd76e01b2a39de547a5640ab643b15571ecfc00564b88249413b5651e7678dc75822a35bb337df7067fbb3131c7c59cbbfd3e43f1e4f30

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\sessionstore-backups\recovery.jsonlz4

                        Filesize

                        4KB

                        MD5

                        a33be2e8e5b41187203e097911663ad2

                        SHA1

                        415bbb2d3f501c79e720ea1b96813bafd4d783fa

                        SHA256

                        690fda27dc4d80d96a34d94d7e196846bca8a6ea79093a8f0f91c3bb96d35e3f

                        SHA512

                        b792cf946f3329d34ec6cf3acc67fea274010a9a1bda71cb8dfafc4fb1aa199a49a9f8e4f314734a62d7342721a2afea1338c3f19e485fc050b029ca8c29f711

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\sessionstore-backups\recovery.jsonlz4

                        Filesize

                        4KB

                        MD5

                        d0674f7aa106f55fab533ab01aea9346

                        SHA1

                        36ffefa96f627d0b22acf955a3cf5a03e5169d8b

                        SHA256

                        576ed9c9d15036ed9742abeab7353cde19813af7751508f54361255b4bab9831

                        SHA512

                        f6487982c8b88ad4db0046dbbf61959a1d1a70aedaf10f9fea93759e7c5b61c62af0233f50b3848aa3e845ac2d23ae593f20b145a3064305480f4af5bfee61f0

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\sessionstore-backups\recovery.jsonlz4

                        Filesize

                        4KB

                        MD5

                        25d0145bf0fceb11f54cbeaf12b94c68

                        SHA1

                        af47a694d25bf0774c04b8782dedd4b162ae7fc8

                        SHA256

                        4b15fba89af1e9bf74a9d1b72ae90d848431f9635dfe9e05d01f7adf46103555

                        SHA512

                        7bc60aec90e68e85ce5b3bd9c75bfd31232ab365b47bf6e15b04b0f4a76213bbe5babf1b4baffde7f089364fc47a2a6b267271b7f2d066753d82b1fb840a9d7f

                      • \Users\Admin\AppData\Local\Temp\AOZ0CT6FZMGPO2RVDBA9.exe

                        Filesize

                        1.8MB

                        MD5

                        79ca7361906a5892d57b7d01f1821438

                        SHA1

                        92f3437c94cdf864a163355b66ba7fd3edbc0873

                        SHA256

                        c62fe595a10754207aacf8f8b1dedc66da50bedbd171b2f5c1aa1ca10b850b05

                        SHA512

                        889d8d3e686371b673f8f78fe3504bd5d191aefab3e7f5def36369d403ab93d5115be3f952b41ba6571844e3895303cc3d418656dcdde26d5cdbcf2cff13027f

                      • memory/788-496-0x0000000000290000-0x000000000075F000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/788-82-0x0000000000290000-0x000000000075F000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/788-243-0x00000000067F0000-0x0000000006A51000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/788-242-0x00000000067F0000-0x0000000006A51000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/788-457-0x0000000000290000-0x000000000075F000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/788-252-0x0000000000290000-0x000000000075F000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/788-253-0x0000000000290000-0x000000000075F000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/788-481-0x0000000000290000-0x000000000075F000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/788-269-0x0000000006830000-0x0000000006B43000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/788-490-0x0000000000290000-0x000000000075F000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/788-270-0x0000000006830000-0x0000000006B43000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/788-503-0x0000000000290000-0x000000000075F000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/788-504-0x00000000067F0000-0x0000000006A51000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/788-294-0x0000000006830000-0x0000000006B43000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/788-303-0x0000000006E10000-0x00000000074AC000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/788-302-0x0000000006E10000-0x00000000074AC000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/788-505-0x00000000067F0000-0x0000000006A51000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/788-506-0x0000000000290000-0x000000000075F000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/788-508-0x0000000000290000-0x000000000075F000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/788-509-0x0000000000290000-0x000000000075F000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/788-312-0x0000000000290000-0x000000000075F000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/788-510-0x0000000000290000-0x000000000075F000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/788-511-0x0000000000290000-0x000000000075F000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/788-517-0x0000000000290000-0x000000000075F000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/2028-78-0x0000000007180000-0x000000000764F000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/2028-81-0x0000000000330000-0x00000000007FF000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/2028-63-0x0000000000330000-0x00000000007FF000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/2664-41-0x0000000000B10000-0x0000000000E23000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2664-52-0x00000000066C0000-0x0000000006D5C000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/2664-3-0x0000000000B10000-0x0000000000E23000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2664-61-0x00000000066C0000-0x0000000006B8F000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/2664-2-0x0000000000B11000-0x0000000000B37000-memory.dmp

                        Filesize

                        152KB

                      • memory/2664-66-0x0000000000B10000-0x0000000000E23000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2664-50-0x00000000066C0000-0x0000000006D5C000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/2664-4-0x0000000000B10000-0x0000000000E23000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2664-1-0x00000000772B0000-0x00000000772B2000-memory.dmp

                        Filesize

                        8KB

                      • memory/2664-5-0x0000000000B10000-0x0000000000E23000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2664-40-0x0000000000B10000-0x0000000000E23000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2664-0-0x0000000000B10000-0x0000000000E23000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2840-416-0x0000000000110000-0x0000000000423000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2840-357-0x0000000006340000-0x00000000069DC000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/2840-314-0x0000000000110000-0x0000000000423000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2840-272-0x0000000000110000-0x0000000000423000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2840-355-0x0000000006340000-0x00000000069DC000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/2840-310-0x0000000000110000-0x0000000000423000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2948-246-0x0000000000310000-0x0000000000571000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/2948-53-0x0000000000BD1000-0x0000000000BF4000-memory.dmp

                        Filesize

                        140KB

                      • memory/2948-54-0x0000000000BD0000-0x000000000126C000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/2948-51-0x0000000000BD0000-0x000000000126C000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/2948-56-0x0000000000BD0000-0x000000000126C000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/2948-245-0x0000000000310000-0x0000000000571000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/3176-424-0x00000000000B0000-0x000000000057F000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/3244-304-0x0000000000C60000-0x00000000012FC000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/3244-311-0x0000000000C60000-0x00000000012FC000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/3636-431-0x00000000001F0000-0x000000000088C000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/3636-356-0x00000000001F0000-0x000000000088C000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/4020-408-0x0000000000150000-0x00000000005B2000-memory.dmp

                        Filesize

                        4.4MB

                      • memory/4020-407-0x0000000000150000-0x00000000005B2000-memory.dmp

                        Filesize

                        4.4MB