Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-11-2024 15:34

General

  • Target

    d470c37e2ec5e94610b152fcba101178d488a280200233dca2704f04377cd62c.exe

  • Size

    1.9MB

  • MD5

    80412b3957bd97e963d415a8618f04dd

  • SHA1

    824702ac5e71cc26540fd822fcb293c480967be5

  • SHA256

    d470c37e2ec5e94610b152fcba101178d488a280200233dca2704f04377cd62c

  • SHA512

    f8e7c5f3bfa8bdc66e448824458da97d32341f6c25118906968acc9bc1de35ec3daa520d76d25abe23be520ecb4d466820781da2c3ee686ed156a1e5332a5c64

  • SSDEEP

    49152:TO7lj/QAvv6Vt2IeSLB8FFOTTAOto+ROyyMYWSeKi5ugTOFK9dW1:TO79oaxeLBeLT+RTyMYWSziIFCdW

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://necklacedmny.store/api

https://founpiuer.store/api

https://navygenerayk.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d470c37e2ec5e94610b152fcba101178d488a280200233dca2704f04377cd62c.exe
    "C:\Users\Admin\AppData\Local\Temp\d470c37e2ec5e94610b152fcba101178d488a280200233dca2704f04377cd62c.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3496
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Users\Admin\AppData\Local\Temp\1003656001\16847f7e4f.exe
        "C:\Users\Admin\AppData\Local\Temp\1003656001\16847f7e4f.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2736
      • C:\Users\Admin\AppData\Local\Temp\1003657001\2f317d60ee.exe
        "C:\Users\Admin\AppData\Local\Temp\1003657001\2f317d60ee.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1900
      • C:\Users\Admin\AppData\Local\Temp\1003658001\2c0f877b38.exe
        "C:\Users\Admin\AppData\Local\Temp\1003658001\2c0f877b38.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4904
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:856
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3100
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4072
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3040
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1416
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2624
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4588
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2016 -parentBuildID 20240401114208 -prefsHandle 1944 -prefMapHandle 1928 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e670579-6fab-43bd-98b3-d178a50683d0} 4588 "\\.\pipe\gecko-crash-server-pipe.4588" gpu
              6⤵
                PID:4492
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2452 -parentBuildID 20240401114208 -prefsHandle 2444 -prefMapHandle 2440 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8134f6c1-95d6-4290-a4ec-0a353fab419c} 4588 "\\.\pipe\gecko-crash-server-pipe.4588" socket
                6⤵
                  PID:2836
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3160 -childID 1 -isForBrowser -prefsHandle 3172 -prefMapHandle 3188 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {006edd44-cff2-42d0-be39-6351abd40575} 4588 "\\.\pipe\gecko-crash-server-pipe.4588" tab
                  6⤵
                    PID:980
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2616 -childID 2 -isForBrowser -prefsHandle 3928 -prefMapHandle 3924 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {267443cf-453d-4393-b5a4-406fec9980cf} 4588 "\\.\pipe\gecko-crash-server-pipe.4588" tab
                    6⤵
                      PID:2844
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4560 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4604 -prefMapHandle 4596 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f71a3d75-1164-433e-8192-4dd1d3db5631} 4588 "\\.\pipe\gecko-crash-server-pipe.4588" utility
                      6⤵
                      • Checks processor information in registry
                      PID:3900
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5540 -childID 3 -isForBrowser -prefsHandle 5532 -prefMapHandle 5528 -prefsLen 27025 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cc668503-dcac-46ed-9316-64d5b68f86c0} 4588 "\\.\pipe\gecko-crash-server-pipe.4588" tab
                      6⤵
                        PID:5948
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5784 -childID 4 -isForBrowser -prefsHandle 5408 -prefMapHandle 5768 -prefsLen 27025 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {429c54ee-519b-46b6-aee1-8aafecc94e7c} 4588 "\\.\pipe\gecko-crash-server-pipe.4588" tab
                        6⤵
                          PID:5996
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5796 -childID 5 -isForBrowser -prefsHandle 5680 -prefMapHandle 5684 -prefsLen 27025 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a2082495-6f7b-4a9b-84b1-9e52a91d6e14} 4588 "\\.\pipe\gecko-crash-server-pipe.4588" tab
                          6⤵
                            PID:6004
                    • C:\Users\Admin\AppData\Local\Temp\1003659001\02d9e8868b.exe
                      "C:\Users\Admin\AppData\Local\Temp\1003659001\02d9e8868b.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5152
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1364
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5536
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2524

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\activity-stream.discovery_stream.json

                  Filesize

                  22KB

                  MD5

                  025ea6f3edc5e769b63776dbdc38f16a

                  SHA1

                  614d58a10280f2af4f21c32932e8c8e656ab578e

                  SHA256

                  65c7b7446c2e3549bfd1a2db37f19487f6e9211ed0dbe1805f65c946e0b1dd16

                  SHA512

                  7d0bc1ae3705dbaa9d6cfa0a412c2f125b598fede4146441d8fa3bd26d400c60b3470f02e72cb12deed3ddfbe4c8af2b162470eed4819d96ab560ac5600759e9

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                  Filesize

                  13KB

                  MD5

                  98ebfda304c90ad529ef0cdfc93f8e60

                  SHA1

                  cfaff211d231d796879a11b814826dda3fe02c87

                  SHA256

                  b05f3960ad9c38656daff28fc3aeb7414ae7ead3ab8c54b956885da723ffc921

                  SHA512

                  b74222e71fbafaa4f39a1dbe53f2a7d6f05f5c804e8def3bccf6b2bdf023e6273f3179e328b20f9b436d62ce12593feaade9396c01a87158c786bf65ccd914c6

                • C:\Users\Admin\AppData\Local\Temp\1003656001\16847f7e4f.exe

                  Filesize

                  2.8MB

                  MD5

                  c082add2a4d39c739fb79c11fabb591f

                  SHA1

                  c1e4909f26fa2c72d7bf0ced857fd9c2d7f07c30

                  SHA256

                  ad25a9712f5d7adc30a9a1bee345e55c0602ad9dc8452e37f51d6f6952f11a7b

                  SHA512

                  f4e63615baae4501e17f05a858d960bed72df489f92cabe5a02ae117d5b188348d01c7fe9003a70da46247bcda2573069c88e5632b91660aeb42f05d9e3561af

                • C:\Users\Admin\AppData\Local\Temp\1003657001\2f317d60ee.exe

                  Filesize

                  2.0MB

                  MD5

                  e9e08496a40c5a11165101ac24017cba

                  SHA1

                  71a1821737417c3b3cf665361203532893413e61

                  SHA256

                  3a40829c55f4ec87b90ef71e017a7c9f2fbe12f81e0ac4dbac6157d2dfb1f969

                  SHA512

                  4e7170f6952f05b9f49e330f60454351b39fc4ed425f3ca5b3f957b1c8fd657e9b2e52c3ddae16893eaf69da6a56a1979e45b74797bcd1b46fd1c2e231ab7883

                • C:\Users\Admin\AppData\Local\Temp\1003658001\2c0f877b38.exe

                  Filesize

                  898KB

                  MD5

                  a9f2ef6d8db7b11a141757ed1fc824d1

                  SHA1

                  876d76c05c1d156a7340472616ec8fea79d790f6

                  SHA256

                  5f57e1c5d5df43256c2a5f275505746b83013fa430a13214a4cd6c73e6e80c83

                  SHA512

                  609e352955ae22006fa8911a42015adede6f9006e59dbb00584bd095af2c017a902d4f063c5e68a9d8774655a95501540c70b3a3b8ae03668f2618104d91ebb2

                • C:\Users\Admin\AppData\Local\Temp\1003659001\02d9e8868b.exe

                  Filesize

                  2.7MB

                  MD5

                  d13fe0bec2add397a6fb653b5cf59ec6

                  SHA1

                  ad36a6e9b123d3f5b36e7d1bc091fed3a32b9a59

                  SHA256

                  80c5ab32be7afa1120b2d9b87901c5056f4a3455e408e1a9d46977d1e3a5206e

                  SHA512

                  a4dcf203a93b7e63cab3f778be94bd2ce119ba7e47d3f456073ebe5b186573d0ea104c91e053753dcc3de61f7a574a4065f41f99d8ca33f21fef629508437a53

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.9MB

                  MD5

                  80412b3957bd97e963d415a8618f04dd

                  SHA1

                  824702ac5e71cc26540fd822fcb293c480967be5

                  SHA256

                  d470c37e2ec5e94610b152fcba101178d488a280200233dca2704f04377cd62c

                  SHA512

                  f8e7c5f3bfa8bdc66e448824458da97d32341f6c25118906968acc9bc1de35ec3daa520d76d25abe23be520ecb4d466820781da2c3ee686ed156a1e5332a5c64

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                  Filesize

                  8KB

                  MD5

                  b9ba4a105be89119a94089f9b2f92808

                  SHA1

                  c5e9a88465c3cd5cc322b72952338092c965ab41

                  SHA256

                  c1c54d13731c66e133d0377e4ae9b8d619b183a00f81855338fc905c77ae89e9

                  SHA512

                  c4d9b10dcfb8d6de10855ba5c474193b6772b32886ffc0ff206df3ca12cda894cb99fbe5bd90f6c96c907b14b818033da8ae52b264e386d489bc7d197aeb8616

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                  Filesize

                  16KB

                  MD5

                  1ce21f6ed65fe29d2d25d42c6997a057

                  SHA1

                  115b84c8ad3d5674e9ed18633bb120bb95dec415

                  SHA256

                  59927aee03cc4fe5ed46ad78f2c95a361b82ec9d4bd52ee3807aca4726098383

                  SHA512

                  185439f4f293cbf89f9d4aa4cb080e61e2a781d27789e19b5433a772d3da15e2664be1c081775f7fc903b342161e5491e2b35907c226c6e60dbcedee02b6ad83

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  5KB

                  MD5

                  495ebac5e0ffa958faf81c57710fa24f

                  SHA1

                  b4aec6ba3d680d8456f4abd0e50add678a54829a

                  SHA256

                  b60eaf732c369973f47590f99b86cbbc6f264565e4b2777184a979eec3e6b489

                  SHA512

                  cd271644fec41823b5cbe465912e62e3f2fc279691c48d36ac232c52be6cdd72e80da69fce59478fda15a657596985938ca951c2860d552074adf0da45bca68d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  15KB

                  MD5

                  9f59685356a926874a2e0ebb2af2f3ea

                  SHA1

                  60ab3b926a5f01f079c4f5445d0f7bb93ba8f0c5

                  SHA256

                  a2367d1034a6400035b87ea08c587606233e535e853d2b4d3cf7be015027c449

                  SHA512

                  3caf9fed56b7b79a6dd2eace9d5e3a918ef70b80e3be6e991ade4ad740884d35ee041408da531b487935eefbe003178e0a682dd557e1d5ee0bfdb2196478d97f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\94cb68b8-969e-4347-ae7d-39744a09aa3a

                  Filesize

                  26KB

                  MD5

                  f84743efd85f13d9c5f4d4eded52af0a

                  SHA1

                  f91f6b6830b709f9912c09cb7ec71939c8223ea8

                  SHA256

                  e1feda396132b1fa53687d6cc5a2aa4df1c4b1676554995d34349c09c254be92

                  SHA512

                  f3e32e1f5a457bd6b4e456fe1dcc4b5fe60fac5b20767bb1d2619a05265dc9d89f67d9feb5ad3efc7821cb53b160a01266a4875315df69387cb7845f20e12f67

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\d0afdea3-6901-4883-8cee-e4b87a22ea9e

                  Filesize

                  982B

                  MD5

                  fa6ecb0dfc7c6cca6895b4388ed98e31

                  SHA1

                  2f3610272bc7677b6cbb592c89cd6ca0a49f3756

                  SHA256

                  34e26920abf115c1d266e812efe2681ec5cc8978f350002ed3a6961e5558559c

                  SHA512

                  e7e1d260e015fe055aeb786d62826cc52fb329c40937acda115fbc2b19d48febeabdd8649c9ff1cfe7b8357c7af5b41f9927abebb4efed1f4f18d3581f0b1a09

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\f05369e0-f414-4380-8de9-d750d6f4f111

                  Filesize

                  671B

                  MD5

                  4c18625e725d5789f519a87faed10ab1

                  SHA1

                  164d37180a775ccec08a2dfe2eea23772cf56ba0

                  SHA256

                  c471781cdeabddd3ee050a4a976e62d7481f022570bff9f59a380747ff461ddc

                  SHA512

                  42f8d114b362d1917dffe2d95ecfddf0e38dc48fc1b05fb6fc56ee6a292a93ed70652ef06641884375b063182fef366ee9a459044bcee82ae36d17de324ede58

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                  Filesize

                  10KB

                  MD5

                  feb7eae5328e7a8a60e2c0ce7541b72c

                  SHA1

                  cf6a73f67a8a6c3337be1a27b37c4c1b9fcf3c44

                  SHA256

                  e04056d43488fbc69a361852dcf668cf47149068b150bada1ca9d63aae11402e

                  SHA512

                  883b3c4b67f7f11827e517bd7da95bd47a8ebbd933d61c3036dd2b9d3e53f0b5da5a104777582fb4ea40d7c6e980e20dd7b573acf9ed64745dd2ae0c5eb6291f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                  Filesize

                  14KB

                  MD5

                  f2d258fa083195f3e38b650b9205d2ed

                  SHA1

                  6d3cf86ad65987f78567cfb10c1057e686fcdaa3

                  SHA256

                  446dde266a17539691add8bc29812a322503cc6060cd43fe0e850aebc69ed3fc

                  SHA512

                  4b27156fbcd31f5a8a53503c90201e86cf94d905c3a4f13e4ad5c596068e74c3bc5bcc047042aedf2a58369e71071627de98cb3870fd925ef7d4f26ce4f8540e

                • memory/1364-46-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/1364-47-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/1900-63-0x0000000000610000-0x0000000000D2A000-memory.dmp

                  Filesize

                  7.1MB

                • memory/1900-64-0x0000000000610000-0x0000000000D2A000-memory.dmp

                  Filesize

                  7.1MB

                • memory/2524-2799-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2524-2797-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2708-37-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2708-65-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2708-21-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2708-20-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2708-335-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2708-19-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2708-18-0x00000000003C1000-0x00000000003EF000-memory.dmp

                  Filesize

                  184KB

                • memory/2708-1879-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2708-458-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2708-2790-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2708-41-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2708-2793-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2708-17-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2708-483-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2708-2795-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2708-1454-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2708-2794-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2708-44-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2708-775-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2708-39-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2708-2519-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2736-40-0x0000000000340000-0x0000000000645000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2736-38-0x0000000000340000-0x0000000000645000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2736-43-0x0000000000340000-0x0000000000645000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2736-42-0x0000000000340000-0x0000000000645000-memory.dmp

                  Filesize

                  3.0MB

                • memory/3496-2-0x0000000000361000-0x000000000038F000-memory.dmp

                  Filesize

                  184KB

                • memory/3496-0-0x0000000000360000-0x0000000000849000-memory.dmp

                  Filesize

                  4.9MB

                • memory/3496-3-0x0000000000360000-0x0000000000849000-memory.dmp

                  Filesize

                  4.9MB

                • memory/3496-1-0x0000000077AF4000-0x0000000077AF6000-memory.dmp

                  Filesize

                  8KB

                • memory/3496-5-0x0000000000360000-0x0000000000849000-memory.dmp

                  Filesize

                  4.9MB

                • memory/3496-16-0x0000000000360000-0x0000000000849000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5152-461-0x0000000000D60000-0x0000000001024000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5152-514-0x0000000000D60000-0x0000000001024000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5152-485-0x0000000000D60000-0x0000000001024000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5152-462-0x0000000000D60000-0x0000000001024000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5152-460-0x0000000000D60000-0x0000000001024000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5536-1657-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5536-1624-0x00000000003C0000-0x00000000008A9000-memory.dmp

                  Filesize

                  4.9MB