Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-11-2024 03:34

General

  • Target

    a35a2ffe71f72a280bb31cbf25b01fdbb31c1491bcdc054bd56c18ec04ce1317.exe

  • Size

    1.8MB

  • MD5

    861e6c96d6bdbcfe69e15c7345d33e62

  • SHA1

    a9c27f4a3417618b7eb88c1502884f326c65eb20

  • SHA256

    a35a2ffe71f72a280bb31cbf25b01fdbb31c1491bcdc054bd56c18ec04ce1317

  • SHA512

    63032633248f22062c3a9280bc4097883c70bac27639479f8d27c0dc58b45fd744be87d154079f8608825209efe11ef3872ce7507e09663c6a7dda34b4aa2215

  • SSDEEP

    49152:ATaFfhFKkKecwouXKo9iDZn1BQ7oCbgpH4oD9eWqY:XFR5v/Wr6MVH4bXY

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://necklacedmny.store/api

https://founpiuer.store/api

https://navygenerayk.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a35a2ffe71f72a280bb31cbf25b01fdbb31c1491bcdc054bd56c18ec04ce1317.exe
    "C:\Users\Admin\AppData\Local\Temp\a35a2ffe71f72a280bb31cbf25b01fdbb31c1491bcdc054bd56c18ec04ce1317.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3556
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3276
      • C:\Users\Admin\AppData\Local\Temp\1003544001\6eeb701832.exe
        "C:\Users\Admin\AppData\Local\Temp\1003544001\6eeb701832.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1156
      • C:\Users\Admin\AppData\Local\Temp\1003545001\6b523d3216.exe
        "C:\Users\Admin\AppData\Local\Temp\1003545001\6b523d3216.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2540
      • C:\Users\Admin\AppData\Local\Temp\1003546001\a74b6c1db4.exe
        "C:\Users\Admin\AppData\Local\Temp\1003546001\a74b6c1db4.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3944
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1300
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1868
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3616
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5116
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1728
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4876
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1232
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2028 -parentBuildID 20240401114208 -prefsHandle 1956 -prefMapHandle 1720 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b8d3c5a6-5733-41e7-a87e-d7e6cd90f54a} 1232 "\\.\pipe\gecko-crash-server-pipe.1232" gpu
              6⤵
                PID:1456
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2456 -prefMapHandle 2452 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5f3b231-becc-4e9c-a8f1-32d905a1bf1a} 1232 "\\.\pipe\gecko-crash-server-pipe.1232" socket
                6⤵
                  PID:4072
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3212 -childID 1 -isForBrowser -prefsHandle 2864 -prefMapHandle 3092 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bea1425d-627c-4012-aca8-73639d94d6f6} 1232 "\\.\pipe\gecko-crash-server-pipe.1232" tab
                  6⤵
                    PID:4316
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1332 -childID 2 -isForBrowser -prefsHandle 3644 -prefMapHandle 3628 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6f72f31-2af0-4f24-8e42-447d8186aea3} 1232 "\\.\pipe\gecko-crash-server-pipe.1232" tab
                    6⤵
                      PID:2632
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4616 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4584 -prefMapHandle 4568 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {06e02964-86da-449f-8aec-ae768ed5d3d0} 1232 "\\.\pipe\gecko-crash-server-pipe.1232" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5376
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5372 -childID 3 -isForBrowser -prefsHandle 5400 -prefMapHandle 5384 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c4f306d1-7dae-499c-b0a4-7fc2e9172a2a} 1232 "\\.\pipe\gecko-crash-server-pipe.1232" tab
                      6⤵
                        PID:5960
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5408 -childID 4 -isForBrowser -prefsHandle 5544 -prefMapHandle 5548 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7d38a359-a050-4890-bdef-d787cca942fe} 1232 "\\.\pipe\gecko-crash-server-pipe.1232" tab
                        6⤵
                          PID:5972
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5744 -childID 5 -isForBrowser -prefsHandle 5752 -prefMapHandle 5348 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e9d17d0-0306-4293-85dc-5af086c303a4} 1232 "\\.\pipe\gecko-crash-server-pipe.1232" tab
                          6⤵
                            PID:5996
                    • C:\Users\Admin\AppData\Local\Temp\1003547001\1b51838bbc.exe
                      "C:\Users\Admin\AppData\Local\Temp\1003547001\1b51838bbc.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5180
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1588
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:6032

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\activity-stream.discovery_stream.json

                  Filesize

                  24KB

                  MD5

                  ea7fbb6b2ad38da94685e8ee665db1b5

                  SHA1

                  a191d2b4f9ca7c35572a92ebf099872f8b39d660

                  SHA256

                  39d34568fc57bc0abe08cb9a622629e06c05f013cf581788a8936f276777ec00

                  SHA512

                  bda6d3ff1f35121ae8afa29fe5a52a9a0660675cbc1606967ea084696cb82bc3c5ed4ce3de9e60831d5a6e3869038f63b4f5aad90e0cc8322cdf52269c648d10

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                  Filesize

                  13KB

                  MD5

                  9fe293f96c82c2c28ba338b01621b5c1

                  SHA1

                  5045e24faede31c708256d466a7e4b7160d7f5b0

                  SHA256

                  3d8f077e11089816a6763c4f73dcaf049094994f5aa62f5ff9dc80b2fec56033

                  SHA512

                  d63c3b6c3691d4bd8993eca11b62a873e741b809490ea43775a0edea506a2471184dc01edbe5d2046374616d5cd09b82d2df737e0a2a231ec4aeb1ed0da745db

                • C:\Users\Admin\AppData\Local\Temp\1003544001\6eeb701832.exe

                  Filesize

                  2.8MB

                  MD5

                  82930ec33f3b4a3d9763924d0e060e54

                  SHA1

                  5506a466ee0bde01f5b07fe00e6b1ce7cb53b78d

                  SHA256

                  abb44519712f906ab7e337c9fab26534d3261c999dd7837ac56b1e61c56bfc84

                  SHA512

                  2cef90fae2aaa018b0d5060cca31330179d0dcb7541b2640a81281076bc9e4faa5bef159dfd33f5c63924c108e31a32f1e4dcae1525de815c3c5b0412abfc9a6

                • C:\Users\Admin\AppData\Local\Temp\1003545001\6b523d3216.exe

                  Filesize

                  2.0MB

                  MD5

                  8c30a3972e4d5600e96c86b3d1eb906e

                  SHA1

                  ad45d77307b96655da9caa9147e1cfc7c7bb0015

                  SHA256

                  beda49bfe82dcbd8a63c66c3e7840919e0e8b883d5330e91e066c61a518a1ab9

                  SHA512

                  9b1764a9728e31e27dd6f8bf96fb12e0d0b4bead286e4310eb8ee3a3ffe2a7b43a5d6fe102b908cb0d273c09441d467e3f0d632e600bebdf5c97881fe6fee596

                • C:\Users\Admin\AppData\Local\Temp\1003546001\a74b6c1db4.exe

                  Filesize

                  898KB

                  MD5

                  c2647ed78c0ea89aef2c32aa4e0f7770

                  SHA1

                  9be41ba2467fc53a7eb5d34ed15bf11e392e89d0

                  SHA256

                  6c4bf8dc2f2c1cccb9a2470f1610c11397fe168e55972eb0aaee7e77afd5d3d6

                  SHA512

                  959c8a7f5ad8387200736043649c814ebd5948a25f0878d6d6cbb18396762959d13878a7002c2303abdab5a0fb54381aa3318529568717aff6c784a721d6abdf

                • C:\Users\Admin\AppData\Local\Temp\1003547001\1b51838bbc.exe

                  Filesize

                  2.7MB

                  MD5

                  55d089adcef6d02f188a67f09a078f97

                  SHA1

                  c61e9e0c50ae4977a937760c9e3ed19e8cab6863

                  SHA256

                  13b53797e8ae8969a0fe2fa57463fae3727af51fe094904b0bd5c4ba22bfd262

                  SHA512

                  7019795ea4693d7ce222618c980624b515efcdf9e0e2203df30156ca248cbe99f1f1637a747a40e27847a598119e0a38c4bd78db488fb0b19d3cb20da2b7f0b2

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.8MB

                  MD5

                  861e6c96d6bdbcfe69e15c7345d33e62

                  SHA1

                  a9c27f4a3417618b7eb88c1502884f326c65eb20

                  SHA256

                  a35a2ffe71f72a280bb31cbf25b01fdbb31c1491bcdc054bd56c18ec04ce1317

                  SHA512

                  63032633248f22062c3a9280bc4097883c70bac27639479f8d27c0dc58b45fd744be87d154079f8608825209efe11ef3872ce7507e09663c6a7dda34b4aa2215

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                  Filesize

                  10KB

                  MD5

                  f266419f074ffd30fdebafe6a5bf7f3c

                  SHA1

                  1635f25da9e840e447e547b6e742abdc945daed0

                  SHA256

                  95cfd3611835977efac94dfe21a44b553407d796254d4a2ec91ccf74f2b13640

                  SHA512

                  c28119bd1f882fc20d166a969ddd461b2b630ad8de235a79adba216c953becde04aaf5264dfd2ca0feae63b688c2f5a319d73f934968fd8dbc4fdb920d7d098e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  22KB

                  MD5

                  5ce7db28237799811cec3089b7cae607

                  SHA1

                  103a6b1e1836be31ae8bd30b4301ffe1c49efc6c

                  SHA256

                  2b711b6539be7c9636e9d675665dc1b7caf7df5d759b21d983142fef2dea0cf1

                  SHA512

                  bd9959ddf8f0f8d0fd940a2772858fb2c7672ab6177ad2bf50d9499ee90edd8fe6c3c3822139d4f79497ffc941f3123bee692ec3d541317f084911d1e35aaeee

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  22KB

                  MD5

                  b600a2aacbfb5f672e609751cddbee69

                  SHA1

                  8ceac57fcd02470d755223b79b541ed0b2a61003

                  SHA256

                  afb309cf6f7aca9311b00b971df28c3a4b68bd9b52e57e1741e7152ffdc6290a

                  SHA512

                  05c4d7bf8d2001e7a08943e86a77b49cacde57a3d3909c909d2f8b54e40ab3db30666f54060f93e44fb89f0b8499b2875b15024c44a7ea53367b159a45e1af3e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  23KB

                  MD5

                  b4e4f300e00bcbb1affb4cdebaf21a2d

                  SHA1

                  80e4e07ee7210de23d041a2962f573f3e03e13c0

                  SHA256

                  332890ddf42c4c7d0a3ce90fdf01d417b6c2842db0851294b75e4b7b60813625

                  SHA512

                  d4afd473c3549eb52cde1608407a588c6f3a53090df1c69ed62cf2beaeb51210d90b3f848d5a76b9d130f819b4f556cf040855b7dfe4693d653884ac862432ae

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  25KB

                  MD5

                  a218a98aafb3a9a645eda163100462ba

                  SHA1

                  8bca9f9a098761355460ceaf92d01ea6291f68ff

                  SHA256

                  26281011aa08bc717e39bf443c427671534168685b881d7d4f3fc64cd043f3c3

                  SHA512

                  377e02a0b151dbdd2ed0a86304909cf9cfb3be32b27aa5a53b58a00e1f899e4b6378c8b91f32d691168d7d6a5e1dce9be19c02a5e6b91146ce445358541e4f00

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  25KB

                  MD5

                  6bd559b80734f2c835fabd5cadd1fceb

                  SHA1

                  989bf9975a832b34323522541d1f6050158b01bc

                  SHA256

                  b18dcac60c837cfa2a9f479b31f37254ab860bb8d8467a870415cc4532d0b3da

                  SHA512

                  c3690a9e6a9db72e0b43ab1f4e71c1f5a7bb6e1215279bb6bfa397284ca2949a9bf5c91a02d78fc5b4cef9f11852bfcfb493cc015be93ea23365790efd9c0dab

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\6972e92a-22bb-43ec-aefa-71d4d557addd

                  Filesize

                  659B

                  MD5

                  abf42fee66a3d6f412712c4b5a529c50

                  SHA1

                  42d86365f9625c4a3378b67efda9aef780ce5edd

                  SHA256

                  ec6080acdfe7c24ec8f4643d67dbbec6f6cb4990ebb144608b28b43618eb52a8

                  SHA512

                  faf95d8e2b0488cff45a35440ed487382471211336c76e32b8802b6c95d4e3511367c9ba7e217b60148ba99b2ecbaee3b0a3f178dcfe1d9aa11343478edf1158

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\b80920b4-5ad3-47fd-a626-1354a684d3a4

                  Filesize

                  982B

                  MD5

                  2770c8e4e29aa344587bf2c94843c654

                  SHA1

                  3ff65439da5fec063d3f0bec0fa840705711cf18

                  SHA256

                  dc1c5682645594ef71c3fda2e15e8594b4569f45930c879c08164a809ee57374

                  SHA512

                  ba7c460bc67187891f7f429a228dc2962eff2bd7a487aa68950be4329e360117b2054ddaa3fbd88c6d2c7cbf31799b8930a085acef20568a6890d765c7b17897

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                  Filesize

                  12KB

                  MD5

                  eac3f9db03c9585085b1a446a636c793

                  SHA1

                  ddbccfecf06988b3e4506c5eb11ed0a76c716025

                  SHA256

                  af2577fdc415a89429dc772d721c6949d354cc8e358443e23690944a98ba55fb

                  SHA512

                  46e81f0e6206e52a9e9fec4b2cfda554487ced3a741a8f064dd0e60fa42a9db81853bb40c73482fd0ca165f0e14122f2884c81451764aef62726ca6e1b24ea49

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                  Filesize

                  15KB

                  MD5

                  c88ae25d7a1a1ffd88fc8cd99b8a0d45

                  SHA1

                  2e4c9fcf97ff37ea757b7a28dc8359d270348c19

                  SHA256

                  f623be6b9535596d7eca846d1b1fe252344e7b987514f146b8d93b67400e468d

                  SHA512

                  6f0bf509018e803406fbbedf9a06706d8b50477091de30d135c986c835d62c9453bb6839a206a25910cbe97e8dc4cc6c530d8e28fe350de6408afbf4d29b45cc

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs.js

                  Filesize

                  11KB

                  MD5

                  2c423b5a72ddf230db3870f2ce456cd9

                  SHA1

                  9ca80eac2df9b93c6024c16f50dd92ca5dabb226

                  SHA256

                  d22a41fb1c902fbb89b8db616544f6a5aa9c8088c1420899faa57fb3831393a5

                  SHA512

                  b548956939ffb1710e0305f2235192327ed4ff63e5f8d8f0287fbb439b8bc3c88b5db20f68741196ca3ef1b5c192098be203850b8fce8b038970a54530813e2a

                • memory/1156-40-0x0000000005460000-0x0000000005461000-memory.dmp

                  Filesize

                  4KB

                • memory/1156-42-0x0000000000C80000-0x0000000000F8D000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1156-36-0x0000000000C80000-0x0000000000F8D000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1156-41-0x0000000000C81000-0x0000000000CA9000-memory.dmp

                  Filesize

                  160KB

                • memory/1156-43-0x0000000000C80000-0x0000000000F8D000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1588-3250-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1588-3228-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2540-62-0x0000000000600000-0x0000000000D2C000-memory.dmp

                  Filesize

                  7.2MB

                • memory/2540-60-0x0000000000600000-0x0000000000D2C000-memory.dmp

                  Filesize

                  7.2MB

                • memory/3276-16-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3276-44-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3276-3271-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3276-488-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3276-3269-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3276-445-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3276-3266-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3276-3265-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3276-3264-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3276-20-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3276-3270-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3276-3262-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3276-19-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3276-3256-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3276-21-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3276-3251-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3276-61-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3276-38-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3276-39-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3276-94-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3276-1859-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3556-18-0x0000000000B60000-0x0000000000FFC000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3556-1-0x0000000077474000-0x0000000077476000-memory.dmp

                  Filesize

                  8KB

                • memory/3556-0-0x0000000000B60000-0x0000000000FFC000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3556-2-0x0000000000B61000-0x0000000000B8F000-memory.dmp

                  Filesize

                  184KB

                • memory/3556-4-0x0000000000B60000-0x0000000000FFC000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3556-3-0x0000000000B60000-0x0000000000FFC000-memory.dmp

                  Filesize

                  4.6MB

                • memory/5180-437-0x00000000008B0000-0x0000000000B62000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5180-450-0x00000000008B0000-0x0000000000B62000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5180-447-0x00000000008B0000-0x0000000000B62000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5180-438-0x00000000008B0000-0x0000000000B62000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5180-436-0x00000000008B0000-0x0000000000B62000-memory.dmp

                  Filesize

                  2.7MB

                • memory/6032-3268-0x00000000007E0000-0x0000000000C7C000-memory.dmp

                  Filesize

                  4.6MB