Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-11-2024 16:21

General

  • Target

    d0f1b9be7056c7f54b07c1e17f488c4b4a7bafcab68b422ef46770b94bbe63f2.exe

  • Size

    3.1MB

  • MD5

    22a8ba480436bb016f7a4097f3a91bff

  • SHA1

    04e2def773ee0445fc33e6be77238ea28dd84f9c

  • SHA256

    d0f1b9be7056c7f54b07c1e17f488c4b4a7bafcab68b422ef46770b94bbe63f2

  • SHA512

    b50064bbc52c9c8afa8fa4393fe2f5c8c547144ef3cfff524601c8fb5cc4157079aaf03a30e36514fcbc41c5fad2e49dd0f933c8e0143a86b140b38dc8ef15ad

  • SSDEEP

    49152:DeJQ7w4Onpvaxf04/B44yqnJTsoaDPfustMNv8hfe:DeTnpixf04/6bqnJvaD2seNUh

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://necklacedmny.store/api

https://founpiuer.store/api

https://navygenerayk.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0f1b9be7056c7f54b07c1e17f488c4b4a7bafcab68b422ef46770b94bbe63f2.exe
    "C:\Users\Admin\AppData\Local\Temp\d0f1b9be7056c7f54b07c1e17f488c4b4a7bafcab68b422ef46770b94bbe63f2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3648
      • C:\Users\Admin\AppData\Local\Temp\1003664001\2670206690.exe
        "C:\Users\Admin\AppData\Local\Temp\1003664001\2670206690.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4808
      • C:\Users\Admin\AppData\Local\Temp\1003665001\c5b0657cb1.exe
        "C:\Users\Admin\AppData\Local\Temp\1003665001\c5b0657cb1.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1400
      • C:\Users\Admin\AppData\Local\Temp\1003666001\a5d508642f.exe
        "C:\Users\Admin\AppData\Local\Temp\1003666001\a5d508642f.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4236
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:780
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3176
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3220
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2476
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:900
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2560
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4484
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2040 -parentBuildID 20240401114208 -prefsHandle 1956 -prefMapHandle 1948 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {953d6fe7-0942-4a99-8699-756b2a8c0369} 4484 "\\.\pipe\gecko-crash-server-pipe.4484" gpu
              6⤵
                PID:3604
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2428 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {017d2c99-06a3-4e43-ade6-70f788890993} 4484 "\\.\pipe\gecko-crash-server-pipe.4484" socket
                6⤵
                  PID:3020
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3316 -childID 1 -isForBrowser -prefsHandle 2920 -prefMapHandle 2752 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 888 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {53c3dfec-0092-41d3-be11-af0f59f94f4b} 4484 "\\.\pipe\gecko-crash-server-pipe.4484" tab
                  6⤵
                    PID:3564
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3712 -childID 2 -isForBrowser -prefsHandle 3704 -prefMapHandle 3032 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 888 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {06893f3f-4444-4def-a43b-6f4ce0c8c07e} 4484 "\\.\pipe\gecko-crash-server-pipe.4484" tab
                    6⤵
                      PID:1732
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4824 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4816 -prefMapHandle 4108 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec9c31b6-452a-4c7d-b246-83747994509e} 4484 "\\.\pipe\gecko-crash-server-pipe.4484" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5572
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5296 -childID 3 -isForBrowser -prefsHandle 5288 -prefMapHandle 5284 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 888 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d69aa6ed-d01e-4f02-a54c-f57d9f2df7c5} 4484 "\\.\pipe\gecko-crash-server-pipe.4484" tab
                      6⤵
                        PID:5992
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5448 -childID 4 -isForBrowser -prefsHandle 5528 -prefMapHandle 5524 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 888 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {696eb23d-6569-4b44-85c1-5081e058e784} 4484 "\\.\pipe\gecko-crash-server-pipe.4484" tab
                        6⤵
                          PID:6020
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5744 -childID 5 -isForBrowser -prefsHandle 5664 -prefMapHandle 5668 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 888 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5b442ab-a74d-4d7a-af41-fbe85875f5d2} 4484 "\\.\pipe\gecko-crash-server-pipe.4484" tab
                          6⤵
                            PID:6032
                    • C:\Users\Admin\AppData\Local\Temp\1003667001\e75a500d5b.exe
                      "C:\Users\Admin\AppData\Local\Temp\1003667001\e75a500d5b.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2476
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3360
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5060
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1132

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  19KB

                  MD5

                  9cb4d38facb3c44fdb3519fc81715bcb

                  SHA1

                  1e394933397946c7aac2af8a7de6b3604283f323

                  SHA256

                  6f3f331317d9f0f914600b47b474ea6f0d00410100e70b8c74e5dbef53664202

                  SHA512

                  62290ccd5ff14b23ebe5292e3d0fe94c34d678d48fcf48a857549e4d6ec6d487e2945c59f078329de9dc65bb4fc9cc2ade7b1b3118cae697b02f624f3e963f0f

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                  Filesize

                  13KB

                  MD5

                  f05e10950f386aa60efea21936ea3ba8

                  SHA1

                  eb85151f3cc6bc3eec66919d2ac089b491ce0467

                  SHA256

                  ff5f3d69c5a7c63c97f3fdfd2487114d4adbae2942d3b3d0738da3d9c271345b

                  SHA512

                  3e54b936c94e003783f2afacf4e22e1569546b74da89053c418e2c54cac5ad41e69ca2800fab1878da3043878b54f8a5f72a18547e5186e9c94e09fe0a76cfd6

                • C:\Users\Admin\AppData\Local\Temp\1003664001\2670206690.exe

                  Filesize

                  2.8MB

                  MD5

                  c082add2a4d39c739fb79c11fabb591f

                  SHA1

                  c1e4909f26fa2c72d7bf0ced857fd9c2d7f07c30

                  SHA256

                  ad25a9712f5d7adc30a9a1bee345e55c0602ad9dc8452e37f51d6f6952f11a7b

                  SHA512

                  f4e63615baae4501e17f05a858d960bed72df489f92cabe5a02ae117d5b188348d01c7fe9003a70da46247bcda2573069c88e5632b91660aeb42f05d9e3561af

                • C:\Users\Admin\AppData\Local\Temp\1003665001\c5b0657cb1.exe

                  Filesize

                  2.0MB

                  MD5

                  e9e08496a40c5a11165101ac24017cba

                  SHA1

                  71a1821737417c3b3cf665361203532893413e61

                  SHA256

                  3a40829c55f4ec87b90ef71e017a7c9f2fbe12f81e0ac4dbac6157d2dfb1f969

                  SHA512

                  4e7170f6952f05b9f49e330f60454351b39fc4ed425f3ca5b3f957b1c8fd657e9b2e52c3ddae16893eaf69da6a56a1979e45b74797bcd1b46fd1c2e231ab7883

                • C:\Users\Admin\AppData\Local\Temp\1003666001\a5d508642f.exe

                  Filesize

                  898KB

                  MD5

                  95600306b319c7056cb553287860f378

                  SHA1

                  608251f889eb8b22c4cd9a21feeacd727ceeb553

                  SHA256

                  4335adcdfa9c3391c83209748d001e1151ee2f4296ec6eeb5102d20155d42815

                  SHA512

                  6bdb594374c8f564e73e83126a7d7575dd3a89b27e3f183e8b094f8d913a05e8f1539367bc44674b95ec6bb36c18e30b5d84a7bf2ffd31f3d4bc6e97ab445843

                • C:\Users\Admin\AppData\Local\Temp\1003667001\e75a500d5b.exe

                  Filesize

                  2.7MB

                  MD5

                  b663eb4fdab81bc27957f9524850c728

                  SHA1

                  a8a554fbb658a8971aa3f1c830a85746fa9c8316

                  SHA256

                  4bfdb8a4d57b9ef7f192d1edf593abdb534c9b0206347336f9d305a3b4bf1008

                  SHA512

                  7af8eb7b0f26090eed8d69f132bfaeb6124ee4ef5c6cb38c415552135cdb6a46a977459180409c437e15d55f4f13b5a4bb4ce0789568f6a1e3eb9c8f7d0033ae

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.1MB

                  MD5

                  22a8ba480436bb016f7a4097f3a91bff

                  SHA1

                  04e2def773ee0445fc33e6be77238ea28dd84f9c

                  SHA256

                  d0f1b9be7056c7f54b07c1e17f488c4b4a7bafcab68b422ef46770b94bbe63f2

                  SHA512

                  b50064bbc52c9c8afa8fa4393fe2f5c8c547144ef3cfff524601c8fb5cc4157079aaf03a30e36514fcbc41c5fad2e49dd0f933c8e0143a86b140b38dc8ef15ad

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                  Filesize

                  8KB

                  MD5

                  62c431b77f507ddb92c9cd464faf4089

                  SHA1

                  391189f638b5c0c2003ce426f47ca9a73b9ec181

                  SHA256

                  06819d3debdbe1092c8ca05c1ef0c4fc6d77df3fd04dda8abacf0ed6154e6e14

                  SHA512

                  3fd674a27849404d9dbdd7aa1b2f3887762c8d19b92983f6a089612eaff85ab485e56e6281be047feb6c55ea0f59c76f46082517a5d2ca09e14f18dfa5cabee9

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  5KB

                  MD5

                  60e110e0a3720cb02cdfcce8c5480522

                  SHA1

                  5de8b1045e2a2c54fdecb905dbd4870507474f17

                  SHA256

                  bb3c48c073c244449f01ae72950072313b6c7862542b3eb1c51c63f24c9c898c

                  SHA512

                  e2be18ffe79da4dafb9fcc4ab2effc1acae4353ebc1b1372dbd9a1d16b2b18e3f706f69bd68888bbea4b85dffb90d4892ed074113ddea1766e2dfe8591e6a8c6

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  6KB

                  MD5

                  7d44832a06b9eae2a171a904ca63c7e1

                  SHA1

                  866de4d24d0783c00116310b60ea8286f80edd29

                  SHA256

                  dd303290cf6f00758d214f15810c86abb6881670108c186bc50f79960cc0b6f2

                  SHA512

                  d902727613b5ef519e947a4acf68430557e4b9180f2eae6a5e30a577fd1b65de6e6d3a76cb59714eddd295f5df9d32fcb71ffca3ea45145e626849c1b4898e15

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  15KB

                  MD5

                  a5cf19aadd6c14e4ac7d6eeadda6abe4

                  SHA1

                  f846768f419f4227e8d6abbfe6d3fea3978cc26c

                  SHA256

                  4ce47f43e01413e03c3b020f6d602cd7da7d2f8b7258ef8bd01265c504507247

                  SHA512

                  3cd4cac0350168949dcc7e4b64a14121dc49a11f3e5380082bc36ac102b19c872406ce9ab13004b8d14c85c76718d250fa53d92da508696720967c1ed994aded

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  15KB

                  MD5

                  d409727f2a6abdeba8f0c597e6c0619d

                  SHA1

                  438f32ad7c965a4190d69435e0b32014f62d0cde

                  SHA256

                  3bbacf41c5ff71d59b12d86f115b5510af5724278ee98fc7be2c17cfe766b50e

                  SHA512

                  2a91f837e08649b671760e4601636847f678ff68556c7f7d03b3e3b4a43e7263cf13d2fff78f9df06b12eee990c44c7c80e1b4f20b44c28ac75c51929c4a0818

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\39448659-f6cc-48af-9771-4708809fd1d5

                  Filesize

                  671B

                  MD5

                  c8b54fcc80221ed91c4dd776fcf706f3

                  SHA1

                  23bab9657a5282cf338f51849a6112a2d2a21319

                  SHA256

                  f629fc5e7abf044677a2a7747809fd070070841f23c14648d24d730d0accb24c

                  SHA512

                  08c0653cc6b44cdb9522eafd2b7859bd5656b359554cd1951f011d6ca6516d584474b9c5742a121284c8e566520d0c3694d4e6a9ad5346dd3f6990cda7851a12

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\4051e66c-a5ee-4081-a746-57e1bb002edb

                  Filesize

                  26KB

                  MD5

                  99e2c17629a7d6aabb04503b3ac77076

                  SHA1

                  3b757ff81a26741979a3f13611424429d0d323ff

                  SHA256

                  2f8578354a8ce9b5bce923b54a12fa3225be069ba950b9516451e0a38e016ddb

                  SHA512

                  6966237c94951b08fa0381e5f0275d69431a6ffc7cb2752bcee13227c0a2c22c98ca1956323b46bc362c478a8606cb351e1936f12c345ab9e150a0a62882d35c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\b3b0a8ca-edea-4a9a-bc69-f9a77ef45219

                  Filesize

                  982B

                  MD5

                  97a0476bcbdcd3a1dfbe6c0ee6a77b91

                  SHA1

                  d3329f5a9273a60bc2ca582e3febb65e3e21976b

                  SHA256

                  93432b5045cbe9482bb3ff9c00d5329ae2c556fe2ecf02241038ac7a4457109b

                  SHA512

                  06b1b20ee94aa9af399800cfd69d54bde638fbea67bebb69c0cd59b6d31a0d7fefbf0e5219ea86c3fbfd80a56d687989ef542193084a96f1b2ac92ecfb51fbf0

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                  Filesize

                  15KB

                  MD5

                  de216e7bb9e3b052a7f5ec85e85fc3f7

                  SHA1

                  9fd04dd4de6556a670be115271e2caa2f1661675

                  SHA256

                  c6b79195f4a3351dc3efe1e930ee21974f14a6fd1f24b46eb422b032f1172d2c

                  SHA512

                  5cef35dbbf8a398ecb33b4307716e893618a17a382011901b038a4724338cddf41084a4f5a3d4ef698d4fd697a7647cccdae04e69e76257a3cbcca7e99d34c43

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  5e255445260d992f48ff7dca04af60fc

                  SHA1

                  fe61387079a94dc197fdc656010fe03a00073ae5

                  SHA256

                  47b6abc52233e2cbea7afc8e4c89569af3af801fb5ea8c019711c3da558f3194

                  SHA512

                  6acbdb9b40fdc1e8ee4d388a9e5172d8b7802f2dfa7b85114ac9b3e508784d17d65a7eed69c1ea562ec5d4b555e3bef55e6f7b10353f541f6ab1beccd8965800

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  ba8089ea9a61f9c0630307c2c8724c15

                  SHA1

                  faf3976e606a4b441aeeb7985eb9f93327412745

                  SHA256

                  82183a0940ab9b420f37aebd009d5a672fb7f3fb212d0a2704a4e195b2601ac1

                  SHA512

                  40ac1b8041351ce5c3b2ce01d13a802500c646923d3f556c7673d64a500c9947330d1c8c2f851a2816ab82e9121675c9e8161017ee6b8f80b4e5b7083b91a058

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                  Filesize

                  12KB

                  MD5

                  77ca6594f0418ea6328b9d8568fdd3f6

                  SHA1

                  556a7db27e02565ab61d1bcc0c7ce22a590b03b8

                  SHA256

                  d42f10e0b12424fa798861f7025606e048aaacfcf97ebdd30f7f60493f99c73a

                  SHA512

                  9a692b8ad572cfcf6238ee43cf7315e92b4f7b946dfd52b0742029fb153e7164cc23d837e31be4d31876afa3bb257e02003e2c82bc2d470b38468f84548e4f78

                • memory/1132-3759-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1400-69-0x0000000000600000-0x0000000000D1A000-memory.dmp

                  Filesize

                  7.1MB

                • memory/1400-68-0x0000000000600000-0x0000000000D1A000-memory.dmp

                  Filesize

                  7.1MB

                • memory/1572-0-0x0000000000F30000-0x0000000001247000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1572-19-0x0000000000F31000-0x0000000000F99000-memory.dmp

                  Filesize

                  416KB

                • memory/1572-3-0x0000000000F30000-0x0000000001247000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1572-2-0x0000000000F31000-0x0000000000F99000-memory.dmp

                  Filesize

                  416KB

                • memory/1572-4-0x0000000000F30000-0x0000000001247000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1572-1-0x00000000772B4000-0x00000000772B6000-memory.dmp

                  Filesize

                  8KB

                • memory/1572-18-0x0000000000F30000-0x0000000001247000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2476-452-0x0000000000EC0000-0x000000000117A000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2476-400-0x0000000000EC0000-0x000000000117A000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2476-476-0x0000000000EC0000-0x000000000117A000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2476-453-0x0000000000EC0000-0x000000000117A000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2476-473-0x0000000000EC0000-0x000000000117A000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3360-25-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3360-30-0x00000000008D1000-0x0000000000939000-memory.dmp

                  Filesize

                  416KB

                • memory/3360-29-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3360-27-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3360-26-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-50-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-52-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-496-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-22-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-471-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-33-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-32-0x00000000008D1000-0x0000000000939000-memory.dmp

                  Filesize

                  416KB

                • memory/3648-21-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-369-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-16-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-20-0x00000000008D1000-0x0000000000939000-memory.dmp

                  Filesize

                  416KB

                • memory/3648-31-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-3761-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-3760-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-1797-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-3742-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-23-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-3757-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-3746-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-3752-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-3754-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-3755-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3648-3756-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4808-49-0x0000000000770000-0x0000000000A75000-memory.dmp

                  Filesize

                  3.0MB

                • memory/4808-51-0x0000000000770000-0x0000000000A75000-memory.dmp

                  Filesize

                  3.0MB

                • memory/5060-3745-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/5060-3744-0x00000000008D0000-0x0000000000BE7000-memory.dmp

                  Filesize

                  3.1MB