Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-11-2024 23:21

General

  • Target

    f62dd7441e98f7b679d6eaef42f6e5b14ccb9bac8b961f26228b9bddcbdbb6b4.exe

  • Size

    3.1MB

  • MD5

    223ce8e495eb9dcb46b7cd9a374570b3

  • SHA1

    85eeab25a183f02a93b1d67f0b102bdab39daf41

  • SHA256

    f62dd7441e98f7b679d6eaef42f6e5b14ccb9bac8b961f26228b9bddcbdbb6b4

  • SHA512

    b61e94b983007120cf5f0f59bfd127350647e21a7d2568bd573b2f683af6761e16b7fb805ef18c1fe8de4a6eba042ee76b6c253e43043ea8a886b9494b74851e

  • SSDEEP

    49152:xedm94csO78HnZ4xDOmwSRRoMisVVDhmwH0:d4csO78HZ4DOmz7oYVYwU

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://necklacedmny.store/api

https://founpiuer.store/api

https://navygenerayk.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f62dd7441e98f7b679d6eaef42f6e5b14ccb9bac8b961f26228b9bddcbdbb6b4.exe
    "C:\Users\Admin\AppData\Local\Temp\f62dd7441e98f7b679d6eaef42f6e5b14ccb9bac8b961f26228b9bddcbdbb6b4.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2464
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Users\Admin\AppData\Local\Temp\1003504001\154534b78e.exe
        "C:\Users\Admin\AppData\Local\Temp\1003504001\154534b78e.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3948
      • C:\Users\Admin\AppData\Local\Temp\1003505001\94c6cc8471.exe
        "C:\Users\Admin\AppData\Local\Temp\1003505001\94c6cc8471.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1932
      • C:\Users\Admin\AppData\Local\Temp\1003506001\6d1f2fd694.exe
        "C:\Users\Admin\AppData\Local\Temp\1003506001\6d1f2fd694.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3728
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1408
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1052
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3324
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2476
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3780
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4220
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1328
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1912 -prefMapHandle 1904 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8c41c2b0-723e-4518-bdfd-43a45dcde6ea} 1328 "\\.\pipe\gecko-crash-server-pipe.1328" gpu
              6⤵
                PID:4524
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2408 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {638abbf4-7893-4230-a7a6-1fe2b607aee1} 1328 "\\.\pipe\gecko-crash-server-pipe.1328" socket
                6⤵
                  PID:2536
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2696 -childID 1 -isForBrowser -prefsHandle 2908 -prefMapHandle 1348 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {100632f6-545e-4aa9-ae31-547a3bb66338} 1328 "\\.\pipe\gecko-crash-server-pipe.1328" tab
                  6⤵
                    PID:1240
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3980 -childID 2 -isForBrowser -prefsHandle 3972 -prefMapHandle 2620 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e2d1c4a-dc0c-498e-aae1-fbcb567a2929} 1328 "\\.\pipe\gecko-crash-server-pipe.1328" tab
                    6⤵
                      PID:3084
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4776 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4744 -prefMapHandle 4720 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ec5df08-715a-4c06-96d4-feb3f16a0710} 1328 "\\.\pipe\gecko-crash-server-pipe.1328" utility
                      6⤵
                      • Checks processor information in registry
                      PID:4624
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5204 -childID 3 -isForBrowser -prefsHandle 5196 -prefMapHandle 3940 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eaae7054-90b1-469f-ba0c-faceadf0aa7c} 1328 "\\.\pipe\gecko-crash-server-pipe.1328" tab
                      6⤵
                        PID:6116
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5220 -childID 4 -isForBrowser -prefsHandle 5364 -prefMapHandle 5368 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f412a6ed-76c3-41b5-8057-eda3f938e6ad} 1328 "\\.\pipe\gecko-crash-server-pipe.1328" tab
                        6⤵
                          PID:6128
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5536 -childID 5 -isForBrowser -prefsHandle 5544 -prefMapHandle 5548 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2468d5ef-db16-4576-a20d-ef480e29c2cd} 1328 "\\.\pipe\gecko-crash-server-pipe.1328" tab
                          6⤵
                            PID:6140
                    • C:\Users\Admin\AppData\Local\Temp\1003507001\ff14c43b33.exe
                      "C:\Users\Admin\AppData\Local\Temp\1003507001\ff14c43b33.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5312
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5860
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1060

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\activity-stream.discovery_stream.json

                  Filesize

                  19KB

                  MD5

                  ee7d567b09c807223a0aeeccce8a542c

                  SHA1

                  3e350738bc301a52010b0042841244b384de5788

                  SHA256

                  6c545e234b9488cb83b0af7cb2d34137267ace565687e80d4bec9249af700c31

                  SHA512

                  eb155489afd0cee3b9fe2c1a5358a7fe263a73b03035c4be74ecf3dbdf2ad9cef3e0002be9c1a1217c8b11dbb1a7a0988152ec9ac2d47e8f6db4ecd9d0320049

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                  Filesize

                  13KB

                  MD5

                  5e625fe1b9d42eeaf0af454867abbda0

                  SHA1

                  4a77b219546a3e1db0a2e022367698d8e38e391f

                  SHA256

                  7a472f9c6e9e7e667303c18c49e2028b14fd1a83256ed3881fa1674617ef01d6

                  SHA512

                  9baf0ec237f95835d917302fbf94505b1fb103fb7f4de243db17612e77a6934f1234efd23c92d188bc212455a68d582bc7a36c1c68205f07a2de1f659c989e6c

                • C:\Users\Admin\AppData\Local\Temp\1003504001\154534b78e.exe

                  Filesize

                  2.8MB

                  MD5

                  250473f7cf820ae98790d9562e521869

                  SHA1

                  a75a5b09057517cd403ae6eead19e76ba57d986b

                  SHA256

                  09c99315f3c5cf598a4a9a2db049e17d32d3c8ebb6af4398786a75d50ff17527

                  SHA512

                  e881441474661e9af14f29e96046ba52d2a1d19f82c57f54bc4df9489c1a32da4d176e5a203ea427a034900db59e8d6b3bf1b8536d7174cbe80a9862ba6eaca0

                • C:\Users\Admin\AppData\Local\Temp\1003505001\94c6cc8471.exe

                  Filesize

                  2.1MB

                  MD5

                  e8c67e166d7639998d5900ffff8ebb67

                  SHA1

                  0314b649fdaccc8ebdd31fb276e294ff2cad5970

                  SHA256

                  bf16a4877794d068812cb2dd32756c731b5491d54b1eb3ee6da321f93ab69f4b

                  SHA512

                  5933b04f7a77e88cbe4dec22938ddf59983e263d598e7a6653d1297d51373f4071580a7fa789e814115dbfebe8f24cab35992d8112da917af0a519fec78f0abc

                • C:\Users\Admin\AppData\Local\Temp\1003506001\6d1f2fd694.exe

                  Filesize

                  898KB

                  MD5

                  6c9002d8dcf44d51a7f5c571579c5e40

                  SHA1

                  e6795239be3c06c64723c2804b5b21a04a2fbe01

                  SHA256

                  b48f43125a30149767095d1da821fe4e02207d04b4a34dc7c5aa59080dc9cd50

                  SHA512

                  30f0344f7f761ec0e30d9807f71feb92f645967fccaad26bfae2ad4ce3358ded944da46a4a950d6a5aaacab8f37d4b5440c4af4b8d96f95535c40a57730321c6

                • C:\Users\Admin\AppData\Local\Temp\1003507001\ff14c43b33.exe

                  Filesize

                  2.7MB

                  MD5

                  1993faa9adbc91e62bf152e3f9c6f29a

                  SHA1

                  2c95ab31fff9d414d9ef45126cc89530b44dd22a

                  SHA256

                  e5179cbb88ef53bbea998655b3aed68dd085c8a15fb514cf62a357761357c8f0

                  SHA512

                  c6055a8f74616cebdd177151c1473715544a71c33e50495dc4a1e11d68e252f49d966932ec6d52672c3c5f17fe3f0d1aeec9d33b9a75d6e87404fbdbceb85d01

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.1MB

                  MD5

                  223ce8e495eb9dcb46b7cd9a374570b3

                  SHA1

                  85eeab25a183f02a93b1d67f0b102bdab39daf41

                  SHA256

                  f62dd7441e98f7b679d6eaef42f6e5b14ccb9bac8b961f26228b9bddcbdbb6b4

                  SHA512

                  b61e94b983007120cf5f0f59bfd127350647e21a7d2568bd573b2f683af6761e16b7fb805ef18c1fe8de4a6eba042ee76b6c253e43043ea8a886b9494b74851e

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                  Filesize

                  18KB

                  MD5

                  6c64ca29a50cd48d090fd72b75f30a2d

                  SHA1

                  82c9bfb792ad3a8d8c94217a8a53e1e87835424e

                  SHA256

                  95642f02fa163c909ff1d5c1b66b08cec2c8ceee7ac2e3d1bcf9f51e557982ae

                  SHA512

                  f68d3107a5e60dbe5f70a71e706749f9b5d1ab2fa7021fa462f615e4430bfa66d6734abc2583bdb5c7633e4108c7013edf5aafe3da0f0fd8599ccdeca4bd1523

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                  Filesize

                  13KB

                  MD5

                  507f58a3134d966677bcccea1e0f04d7

                  SHA1

                  7360fdf1c948fc8500a01bdc190e32a248349a2a

                  SHA256

                  543befefa891376c4005454a55f068e5d44ac4907a80d5f1e7bea29b3e60c3eb

                  SHA512

                  732eebe0bfc01b3f732d53aa73699c8525993ed633a813e72dbd06882ba27d0b9c0d4ef950efe46d7cb790d31eec157e9d9ea24ceed19877767fd9882ff7269f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  5KB

                  MD5

                  0f096e3d95ac993d2542a3d3a04dad1a

                  SHA1

                  35bd73d3350caea73b2e8c4875b32a85281aa660

                  SHA256

                  468847f2226cfe44dab6bc29290045d24d256668d9906361228251db5e53a147

                  SHA512

                  32ae89cef77ee46fc70cd7906704209262f35e3f9c5c123e382cf99fa20f5357f422e5d6279991c3e8348be38ad26836397154017a62c475c1ef95c558d0d162

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  15KB

                  MD5

                  35da6bd383c185f39686af8777d6cf1b

                  SHA1

                  42c5ed9d47928cbdff8490e979bc431972f6633f

                  SHA256

                  ad40ef0f3de8eb71cd34d6af18fe83b112d6ea1d1599de306c49f627fc6ddafc

                  SHA512

                  06c3a925385f2f44e04bb440ea0bcee4780eed1c8699d5005b8899f5a272e2a314f989befcde3041ce544304416a48bdc9a1b7c94f33162d2c1581f7da77c225

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  6KB

                  MD5

                  c6c8b2acd1c8999e0a489644e7c31a5a

                  SHA1

                  8f5b6b090f6af231da784d82f2b0ef68353194fe

                  SHA256

                  209696ef388dcbcff80176cc0e9759e863afca6d27ee39dfa19e54b38a1f8b71

                  SHA512

                  f8a35bb242da828ad77306d7d51b6a29615cd9dffdac7301dfeba3b68a6ac66a4457e2faf5b71d3b8ffb871f2d3d21994a60291803479d201b83a2f78b053511

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  6KB

                  MD5

                  4f5f1667d852115afd16709b7a423146

                  SHA1

                  2d11989d7115de5f0f0e10077ba15d8e12c15388

                  SHA256

                  18ae4b4cad85f644a80d6a5e3619dfa20b935f06c4cd0117c2452bfb631dc968

                  SHA512

                  33887764a0f5117cfe91ebf177f61eec80412ebed1acc137e5ca0fa3f3c72a46e08a0f4dc0ae65bb40df07156c410825437c463b458fcb3714ee16c90ee85775

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\0879bb5d-2433-43a7-a37c-dcc057965d07

                  Filesize

                  26KB

                  MD5

                  4fb07e97df9d58d6b5d2f21d85105912

                  SHA1

                  d5d2c966c10745cedd152eeaa7f7ed92b6f86fa3

                  SHA256

                  085d60d35327bb59024398c690cba3701ae71a199abd9d72e2d7dc4dd58067de

                  SHA512

                  48d0b0b4867dc50d5dd389e0286290da6597da59738addbf94d4986f4fd5a2cab1ebeaf50f07ec7fd23dfadf990de097d0af34cf9990bde9ed4cc08134f16751

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\8f69045c-7bd7-48ad-87be-1c7796886e1c

                  Filesize

                  982B

                  MD5

                  9cedce25c9818b87c15d150edfc33f0c

                  SHA1

                  bca01ac04d706e753347bb03b316c5f1e82b8d09

                  SHA256

                  c4d4d28aa0d65df47feaf4ff218b60575d6dc8126365f5e684e4f16ca7542a99

                  SHA512

                  ccd15b8f86c5d8c53b6cd3e8aaa0f4491e24172542500dd7fd45ef5017182df2740afe4e7e0f85c353ce37da9287c6fa47ec5f45c616b3fc50f79cb329aa6486

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\a45423b7-62d4-4102-aa9b-76ccc1deacd4

                  Filesize

                  671B

                  MD5

                  c134393225e4ebc956fa89a3fef83eac

                  SHA1

                  3438270c28ab0d36c303e12ac5c8eac3ccb0ec4a

                  SHA256

                  f8d7d7e93be4302825d733fb37752f36b130b7a8e22c23c69b5bf7d29b4e7563

                  SHA512

                  268fefe124f133583bec353e57015fce1028de7b71f20e0605deba0c7ec6b35f1724fd61237c24aa8c399e1a2a13c91b910f9c1981649277a168e34b57a84230

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                  Filesize

                  12KB

                  MD5

                  20ef2079eb28ad4e6201504c5236944c

                  SHA1

                  7ed861ea05d015b588b610cd23bf8ba1314ae5d0

                  SHA256

                  1b142aad9f8f1a404305f55749ecbc895a00def5655cd6eed6f1d89a326142b9

                  SHA512

                  2db742f0bc9a7627f613199e5babcf3cacc1202ed738873b35379424337b837b40942468dea16a77c6eee44abd47704782774fb2b59b23f0e3102469ec91dcc0

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                  Filesize

                  15KB

                  MD5

                  7b8f2e64ebd3ceaf7bd622791cfac014

                  SHA1

                  cdca32791c9f7c5cff6daf54f29bccb10996b7a9

                  SHA256

                  b7a7433e7920baec393c6289ea2df0d1d9ce07c34916d6871e28ede63bf14675

                  SHA512

                  757a23909f6a410fa35b60318623316a97c685911d2581391028bd9a71c58db8b33418943911734bcfe728049486780f7e5c33a1db1ea57239824e07fc6d7cd0

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  45ebbe76ca1ecc333cc8f1104c3964bb

                  SHA1

                  33c0554ec05f2e444d62765ac5bacc71d65c9542

                  SHA256

                  3c2ca6b0b05cdba3ec353e4bac9becb7668e7d9721a53f616f982a5f4b67765e

                  SHA512

                  5e75095d4039a2f51dec622a16c3a321dbfa791f6b29e67a93c9e665c7463f768e17163587c83262f16a7916bed8bbaa2e562d787f368c22e1fe2f0a78b16abf

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  bb358b4e2f10a5d1de1510d7c73a7f54

                  SHA1

                  d8f418b57365a40dc17e90c5e0e65cf132692b0a

                  SHA256

                  097bb19e0026cb4c260990e29d9c496dcd08826d1c14594306267f6148a46103

                  SHA512

                  d7f6768ac732b4e254d9890fe53294cb33416f7ceff05926962da4f1ac6dc79880c306f1c1602787d86303c6ee0e3e518f6b78fe7884924a0ab66fc05cec5393

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                  Filesize

                  1.1MB

                  MD5

                  6fc141240a7f401852b6e91318f3b1dc

                  SHA1

                  92d15a130cf4cfb1454ebbc242626d728e9d6cb4

                  SHA256

                  0f725515d8dc09ed181e0c05c38a21fc56002d1a7f784a8b16ca4842043befcf

                  SHA512

                  3842ef9e72377b47f602f22af2ca317733d9bf5bf8dc6ab66e37fb8e4636d9f9d6a06300d2823c14b8bcc7cf7e221cee20d29ae5667ec5f4bf25764b21086d83

                • memory/1060-3009-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1060-3011-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1640-2998-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1640-456-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1640-44-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1640-20-0x00000000009F1000-0x0000000000A59000-memory.dmp

                  Filesize

                  416KB

                • memory/1640-3024-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1640-21-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1640-41-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1640-40-0x00000000009F1000-0x0000000000A59000-memory.dmp

                  Filesize

                  416KB

                • memory/1640-3015-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1640-3014-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1640-3013-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1640-660-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1640-3012-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1640-64-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1640-480-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1640-3008-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1640-3005-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1640-2999-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1640-36-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1640-22-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1640-2005-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1640-19-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1932-65-0x0000000000A90000-0x00000000011DF000-memory.dmp

                  Filesize

                  7.3MB

                • memory/1932-61-0x0000000000A90000-0x00000000011DF000-memory.dmp

                  Filesize

                  7.3MB

                • memory/2464-0-0x00000000002D0000-0x00000000005F0000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2464-17-0x00000000002D1000-0x0000000000339000-memory.dmp

                  Filesize

                  416KB

                • memory/2464-18-0x00000000002D0000-0x00000000005F0000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2464-4-0x00000000002D0000-0x00000000005F0000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2464-3-0x00000000002D0000-0x00000000005F0000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2464-2-0x00000000002D1000-0x0000000000339000-memory.dmp

                  Filesize

                  416KB

                • memory/2464-1-0x0000000077654000-0x0000000077656000-memory.dmp

                  Filesize

                  8KB

                • memory/3948-45-0x0000000000E40000-0x0000000001144000-memory.dmp

                  Filesize

                  3.0MB

                • memory/3948-38-0x0000000000E40000-0x0000000001144000-memory.dmp

                  Filesize

                  3.0MB

                • memory/3948-43-0x0000000000E41000-0x0000000000E69000-memory.dmp

                  Filesize

                  160KB

                • memory/3948-42-0x0000000004840000-0x0000000004841000-memory.dmp

                  Filesize

                  4KB

                • memory/3948-63-0x0000000000E40000-0x0000000001144000-memory.dmp

                  Filesize

                  3.0MB

                • memory/5312-455-0x0000000000BD0000-0x0000000000E94000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5312-475-0x0000000000BD0000-0x0000000000E94000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5312-478-0x0000000000BD0000-0x0000000000E94000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5312-454-0x0000000000BD0000-0x0000000000E94000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5312-443-0x0000000000BD0000-0x0000000000E94000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5860-483-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB

                • memory/5860-481-0x00000000009F0000-0x0000000000D10000-memory.dmp

                  Filesize

                  3.1MB