Analysis

  • max time kernel
    147s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-11-2024 03:25

General

  • Target

    9598419bb81f218354f83c4c43ecf38322930597b9d423e3577dcaf9108b3e02.exe

  • Size

    1.9MB

  • MD5

    fa629943f27bf7de2ed7b7577da31e28

  • SHA1

    1d6d305ac546e13880a9435725c5360c80f391b0

  • SHA256

    9598419bb81f218354f83c4c43ecf38322930597b9d423e3577dcaf9108b3e02

  • SHA512

    2fbf72192f7a1ce64d9b7b3fd8f5e700a16316be6bb3fe230ad5bae1e3d68d23a5273a80c33573f40ad54ed725eba2d46b80e895659a41e23220eab3c24c133d

  • SSDEEP

    49152:YcMdG1SlMifRkXbRtI552X8jY3IuNyNWeyGTGyajnLsIQLNJps:YcwG1S7pKsxslkFyoJajnLsx2

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://necklacedmny.store/api

https://founpiuer.store/api

https://navygenerayk.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9598419bb81f218354f83c4c43ecf38322930597b9d423e3577dcaf9108b3e02.exe
    "C:\Users\Admin\AppData\Local\Temp\9598419bb81f218354f83c4c43ecf38322930597b9d423e3577dcaf9108b3e02.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3928
      • C:\Users\Admin\AppData\Local\Temp\1003544001\50848bbd40.exe
        "C:\Users\Admin\AppData\Local\Temp\1003544001\50848bbd40.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:812
      • C:\Users\Admin\AppData\Local\Temp\1003545001\fa6468c5af.exe
        "C:\Users\Admin\AppData\Local\Temp\1003545001\fa6468c5af.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2432
      • C:\Users\Admin\AppData\Local\Temp\1003546001\12af959e30.exe
        "C:\Users\Admin\AppData\Local\Temp\1003546001\12af959e30.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4728
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1860
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2816
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4784
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4416
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4340
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4528
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {456d8095-92ce-47f1-9759-7df48197188f} 4528 "\\.\pipe\gecko-crash-server-pipe.4528" gpu
              6⤵
                PID:4008
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2408 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {10fd5554-0f48-4576-9c78-79bb79df965f} 4528 "\\.\pipe\gecko-crash-server-pipe.4528" socket
                6⤵
                  PID:2832
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2984 -childID 1 -isForBrowser -prefsHandle 3040 -prefMapHandle 3012 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1064 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4c3322be-939c-4c05-816c-245c5db53838} 4528 "\\.\pipe\gecko-crash-server-pipe.4528" tab
                  6⤵
                    PID:3524
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3704 -childID 2 -isForBrowser -prefsHandle 3696 -prefMapHandle 3100 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1064 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9014c07d-1726-4fba-9e48-d7c5d7413d26} 4528 "\\.\pipe\gecko-crash-server-pipe.4528" tab
                    6⤵
                      PID:4884
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1312 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4444 -prefMapHandle 4436 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cc38d9c9-6cea-4491-82f8-599e24df6f17} 4528 "\\.\pipe\gecko-crash-server-pipe.4528" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5316
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5308 -childID 3 -isForBrowser -prefsHandle 5300 -prefMapHandle 5292 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1064 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bed4f29a-821e-4451-8baf-faac7746622d} 4528 "\\.\pipe\gecko-crash-server-pipe.4528" tab
                      6⤵
                        PID:5908
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5332 -childID 4 -isForBrowser -prefsHandle 5464 -prefMapHandle 5468 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1064 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a62ddcd4-4f34-4104-a548-f15982cd7522} 4528 "\\.\pipe\gecko-crash-server-pipe.4528" tab
                        6⤵
                          PID:5920
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5320 -childID 5 -isForBrowser -prefsHandle 5728 -prefMapHandle 5748 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1064 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6130e34e-1aea-461a-a79a-45e225d8674d} 4528 "\\.\pipe\gecko-crash-server-pipe.4528" tab
                          6⤵
                            PID:5952
                    • C:\Users\Admin\AppData\Local\Temp\1003547001\f92e7287cb.exe
                      "C:\Users\Admin\AppData\Local\Temp\1003547001\f92e7287cb.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5468
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4276
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1340
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1788

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json

                  Filesize

                  24KB

                  MD5

                  d8f0c06a57a5ae98bb5d8651daa67417

                  SHA1

                  1e96dfe7277658fad58028ee07d5e1ca1c8aaf9d

                  SHA256

                  09382f7664baf750230825e16b3e1f6d5d5fdd15b995be20f9f86d8bf0d9217d

                  SHA512

                  cac2fd5cc318fc0c72d4a7f1b7928691d13aca28ee580e9dd2c66975279df0cd45e6b81c27503f37a879e51cfef9fcf0132f0fbd01a65d47ef497b46cd9d36b6

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                  Filesize

                  13KB

                  MD5

                  ad447c7e40bcc89b82205a9aef5531e9

                  SHA1

                  c6d37093a88bf592919c0016f9cc4a7917e1d345

                  SHA256

                  774ccc7034c12ab5464c8301c9f9bfab88073aeccdecb213b96626996c3637ea

                  SHA512

                  b0e5537f3d9cfa8df4fbad6983041f610345de30634aa81b3340e1b8c004eb26fc6d18f8560bb37cddae0b0921907fd3fa4b74109f1703ed7a78ad29de667f05

                • C:\Users\Admin\AppData\Local\Temp\1003544001\50848bbd40.exe

                  Filesize

                  2.8MB

                  MD5

                  1799d7fb036a3f308a44f25f5e16551e

                  SHA1

                  c330aac3499f5835977476d71e348b396d05427f

                  SHA256

                  e520d68864b5bd7f6e54afa9a7f346e850f57c06d11f0780d7d4277e3a5c3bb2

                  SHA512

                  495869f18cc308c94c639a33f5eb1551c00c883caf701f02d318acce0d198124fba38414917c5332523f7a0b1643801ea5a6571f2457344a9aaa88083395ad5d

                • C:\Users\Admin\AppData\Local\Temp\1003545001\fa6468c5af.exe

                  Filesize

                  2.1MB

                  MD5

                  5f115b983b60317b4d9e936cf5bdbe24

                  SHA1

                  d9e525f2e7fe5c89b2e05b66cc250515b689d5cc

                  SHA256

                  ed5aaeace50d0a131b997c7fea354f6f07db12e3df82caa9da5db4d2380cea18

                  SHA512

                  eedb7bdbc5126c1b67de3765c620eceee3ad300da4f5804ab636a241d08dba46d436143985dd9e0d757c39401f8547b3f5e8b5da5248bed08d5ff48754c4ad48

                • C:\Users\Admin\AppData\Local\Temp\1003546001\12af959e30.exe

                  Filesize

                  898KB

                  MD5

                  5265dcde5ea6a27a3475c937b5398279

                  SHA1

                  b21450b5d007f5ad99ce2d4778bb03927cbc17c4

                  SHA256

                  56cd7a444e3f0c16d2b245d5e23f475bc69645bba2aa3d6c9bd22d34dddeb540

                  SHA512

                  eb6aaae24da6df7e04d11bbe876fcbfa20e5f8d82b5ff7d68396e2b0537a7950c88337cdccbf3e6c76d71ffbd58388df3fc52fe737c7960eecb9f0b09d54967b

                • C:\Users\Admin\AppData\Local\Temp\1003547001\f92e7287cb.exe

                  Filesize

                  2.6MB

                  MD5

                  9be7a7b4dc262499f590d16b148c33b5

                  SHA1

                  6fc7de2cb2a04a9ecd25284c756d330b36277c59

                  SHA256

                  a978da26e3782765bee3d190ce3462b793d3efd4530534137eb5611abe39043f

                  SHA512

                  fffd2a97b3752a724dac5e0fad09966e371b6d37ac212191286963f6ac62ffe95ad6755dbbd1a7082a27d2d78df794fcd90b520a4952088db83b7a1d4cb9a998

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.9MB

                  MD5

                  fa629943f27bf7de2ed7b7577da31e28

                  SHA1

                  1d6d305ac546e13880a9435725c5360c80f391b0

                  SHA256

                  9598419bb81f218354f83c4c43ecf38322930597b9d423e3577dcaf9108b3e02

                  SHA512

                  2fbf72192f7a1ce64d9b7b3fd8f5e700a16316be6bb3fe230ad5bae1e3d68d23a5273a80c33573f40ad54ed725eba2d46b80e895659a41e23220eab3c24c133d

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                  Filesize

                  7KB

                  MD5

                  aece7548703a7b4189472bab59428e41

                  SHA1

                  39c0161a20f00acf3f5d8fd8330efc4144804cfa

                  SHA256

                  b2cc730cd1f56fb1fc54e1fb29ea5153447d7e592d44ceaa4a6178f348ec3a97

                  SHA512

                  2a7104291f92bcd6d4db3460bce9e5468f747a8566ff15eb16a3e890af01a770933338883259d364f0ce2d4e990304647497bf7888e9344d2934f393dc3708d5

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  24KB

                  MD5

                  6a00b19236699c1aabca25cd4d68c275

                  SHA1

                  a57a3f0f84e410ea0251e759113601b1528afa2d

                  SHA256

                  cf429f67cfc071589633557ed08c16ebc445fb7a89fae73b313bfd0add8909a2

                  SHA512

                  a7e8f9a37c4a8469bfcc967b5a9d50a91542c3012d023fc1b106803f8ca5737335529cc8414daca1b77962ff6cde9034cab6362dcabd53ada433b8fa36fc567d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  21KB

                  MD5

                  a173e0044e18ddf0a4cab41fc104b54f

                  SHA1

                  15092d291305246a830da9d01502cb600f40d8e3

                  SHA256

                  45dfe338f06024698269539bb60f69f6ae85e1bf2d8206d7bd2466d9e63e988d

                  SHA512

                  1ea7ba924a2f09699ee506e26e8e7ff6df228d4519be9960a47431b79b9076d58a8d2108d6a7954720b416904f84001441123bf7db80a0de71c6dc9d181ddc82

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  22KB

                  MD5

                  9759fc58f026ca8caf23ad1c05b3e139

                  SHA1

                  e5952e5420fc89c49313dd94c82ab9eedbc161a9

                  SHA256

                  304d87de824f86becc21147c8e349dfe127aad93e94a67ef22a655cc2fca3898

                  SHA512

                  00c78a82cb5ae6f4304d19c70c5d19e9f74f341605471782d592cef86f9346cf9929f0b3e1a4872547d0e48c66f052d6c23bbec8f3517310d827d8293bc8e948

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  24KB

                  MD5

                  e39041b8d0251117817ed0b18e744681

                  SHA1

                  169205173c0ad939fb2aaf0828ef7df0b1827618

                  SHA256

                  57e6e70a6fc91e20a89a5ca8c0db9a2dc7425ced51e5030ed88540e87ccea4d2

                  SHA512

                  ad557824659ee3b6401eb9aedc3c68fae72c8e56ecbc8b425d512a80c82b31acba1d6ad89e473d5f732ee3f7e77edbb2db28940c90e8d7e7ba1fe7846ca9d85b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  25KB

                  MD5

                  895085e5b96fbcb7c619c251eb4a1b49

                  SHA1

                  b3ad66bfa9e1eae58257b1ef049407dffd5a5e28

                  SHA256

                  666055ece51a763a073c1080917a94f3eea1f3b183e54773bd55e01d58158274

                  SHA512

                  8487b6e764cb5d956f0f47ed64eeb3d2677fb15ee47845ebf1f892041e305e2995f127478ce19a2b76b87054cce80599595b026b21443f4299726db357f98412

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\24794683-f7e1-497d-a635-a65c72cd86b3

                  Filesize

                  982B

                  MD5

                  e53c1aa3e55d4d39b081a888fea90f18

                  SHA1

                  b9adb185e53e1ae8fa86287a188a80b450846edf

                  SHA256

                  697cdeae2a82190eec678247ff537987b35fce9c1957b255e0b0ae5fb47ec5bb

                  SHA512

                  2dc66539d9540a93adf73afffef1ddbdf5298d7bb2b85e1e193b92a489ad26dcb9daa1f2817d2d57f7d41a1676f8e19615ffbf2a8807bb9c156bdea368391af8

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\e801435f-6689-4a7f-90a8-81fd6de54c1e

                  Filesize

                  659B

                  MD5

                  0dab876a639bf82a95437d7eb2bf6521

                  SHA1

                  35bc0ed31feb97f956184ace45c2d9f9eec6710b

                  SHA256

                  e590fd59b48cfef2b6268ac7b84409b90e209bf6013007805ebcc92b2bc8e035

                  SHA512

                  83bf385b0a2ba03e0b961b065d7aee6271c4bd1f915b3450d36ea81b20e1d7937a32390d23bb626d2cc9e449124e0740fbd3b987cc229b085ea4b428b67bb0b1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                  Filesize

                  12KB

                  MD5

                  0569e11b47036de856f4fd8f2fb505af

                  SHA1

                  b22212179bc79ce132c32f9c190cb1d2d73d49d1

                  SHA256

                  8e45904c55b191ed6315b24ce779bbf0e25849c0c9765b246c90df557ec6f44e

                  SHA512

                  5813f7e2ed77022b3566d2f71a36add89b22e0f57e04dd9e15a3f34cde0a23ca7633e4ac444dc261984d2b42dc84d48ea8093ecadb7c969020563c8c04ca733c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                  Filesize

                  15KB

                  MD5

                  f179065dca209763a21d8def08bf4d4c

                  SHA1

                  8ddc71209238ffb524183b6a6be7d6091beb2a76

                  SHA256

                  f738d7cbec51b2734c6a99f30ccad35467eb7666ff849b9592738b8d855dd31b

                  SHA512

                  5d384bcaedb22bb4be9f3866f0a90c7936e87acddf3142db4ba18b6d47a7c1e1cafcbb1ab685302cf38014799ce20ae9b9c9f0ba14f5137f8f0ba70e1189737b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  5e255445260d992f48ff7dca04af60fc

                  SHA1

                  fe61387079a94dc197fdc656010fe03a00073ae5

                  SHA256

                  47b6abc52233e2cbea7afc8e4c89569af3af801fb5ea8c019711c3da558f3194

                  SHA512

                  6acbdb9b40fdc1e8ee4d388a9e5172d8b7802f2dfa7b85114ac9b3e508784d17d65a7eed69c1ea562ec5d4b555e3bef55e6f7b10353f541f6ab1beccd8965800

                • memory/812-37-0x0000000000EC0000-0x00000000011BE000-memory.dmp

                  Filesize

                  3.0MB

                • memory/812-40-0x0000000000EC0000-0x00000000011BE000-memory.dmp

                  Filesize

                  3.0MB

                • memory/812-39-0x0000000000EC1000-0x0000000000EE9000-memory.dmp

                  Filesize

                  160KB

                • memory/812-41-0x0000000000EC0000-0x00000000011BE000-memory.dmp

                  Filesize

                  3.0MB

                • memory/812-43-0x0000000000EC0000-0x00000000011BE000-memory.dmp

                  Filesize

                  3.0MB

                • memory/1340-3438-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/1340-3439-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/1788-3452-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2432-61-0x0000000000DD0000-0x0000000001516000-memory.dmp

                  Filesize

                  7.3MB

                • memory/2432-60-0x0000000000DD0000-0x0000000001516000-memory.dmp

                  Filesize

                  7.3MB

                • memory/3928-403-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3928-18-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3928-3445-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3928-3444-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3928-3443-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3928-449-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3928-3442-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3928-3441-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3928-58-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3928-42-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3928-38-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3928-21-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3928-3440-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3928-20-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3928-3435-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3928-622-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3928-19-0x0000000000B11000-0x0000000000B3F000-memory.dmp

                  Filesize

                  184KB

                • memory/3928-3431-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3928-3428-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3928-2606-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4276-420-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4276-421-0x0000000000B10000-0x0000000000FDE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4600-17-0x0000000000AF0000-0x0000000000FBE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4600-1-0x00000000772B4000-0x00000000772B6000-memory.dmp

                  Filesize

                  8KB

                • memory/4600-3-0x0000000000AF0000-0x0000000000FBE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4600-2-0x0000000000AF1000-0x0000000000B1F000-memory.dmp

                  Filesize

                  184KB

                • memory/4600-4-0x0000000000AF0000-0x0000000000FBE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4600-0-0x0000000000AF0000-0x0000000000FBE000-memory.dmp

                  Filesize

                  4.8MB

                • memory/5468-576-0x0000000000610000-0x00000000008C2000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5468-448-0x0000000000610000-0x00000000008C2000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5468-447-0x0000000000610000-0x00000000008C2000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5468-446-0x0000000000610000-0x00000000008C2000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5468-621-0x0000000000610000-0x00000000008C2000-memory.dmp

                  Filesize

                  2.7MB