Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-11-2024 00:23

General

  • Target

    file.exe

  • Size

    3.1MB

  • MD5

    7bc3610d75c156640b9918f00a3fe50f

  • SHA1

    44790160233bb2ca3233d7a8698c83740a794456

  • SHA256

    b27cead89f5b755e257992d0dae512bd499a94043125d3da9d1261f76bad9f4d

  • SHA512

    fac7229b4515f20bf89aa0a08ba476b38ebbe90271be38128fcdc1f9d1d86d0751a393bddd98c89baab2579df96c761259480d7f0aea4e4cb9bcd42db09ce0a1

  • SSDEEP

    49152:nc9ThuYz3W8wAv1YnGE/iVxIT7ku7x2zO0GbyzyNbFfnOGrZdV:c9TRz3W8wAv1YnGLePYa0Ef5Zd

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://necklacedmny.store/api

https://founpiuer.store/api

https://navygenerayk.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4508
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4576
      • C:\Users\Admin\AppData\Local\Temp\1003742001\a280eed98b.exe
        "C:\Users\Admin\AppData\Local\Temp\1003742001\a280eed98b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2604
      • C:\Users\Admin\AppData\Local\Temp\1003743001\b496ad0109.exe
        "C:\Users\Admin\AppData\Local\Temp\1003743001\b496ad0109.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1052
      • C:\Users\Admin\AppData\Local\Temp\1003744001\6413f7225c.exe
        "C:\Users\Admin\AppData\Local\Temp\1003744001\6413f7225c.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2916
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4444
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3084
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:404
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5008
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2172
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4916
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5028
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1996 -parentBuildID 20240401114208 -prefsHandle 1924 -prefMapHandle 1916 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7baf9308-0598-4ca4-aa54-d11837adb5d2} 5028 "\\.\pipe\gecko-crash-server-pipe.5028" gpu
              6⤵
                PID:3328
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2424 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {71cdd80a-1dd9-4b3e-a85b-9b5a4e5088cd} 5028 "\\.\pipe\gecko-crash-server-pipe.5028" socket
                6⤵
                  PID:3636
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3104 -childID 1 -isForBrowser -prefsHandle 1604 -prefMapHandle 2952 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f994cb74-1075-4fe8-bff0-d7a8670d508b} 5028 "\\.\pipe\gecko-crash-server-pipe.5028" tab
                  6⤵
                    PID:3716
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4148 -childID 2 -isForBrowser -prefsHandle 4160 -prefMapHandle 4156 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e4e86a15-14af-4c00-b964-1bfac745246e} 5028 "\\.\pipe\gecko-crash-server-pipe.5028" tab
                    6⤵
                      PID:4256
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4868 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4880 -prefMapHandle 4752 -prefsLen 29197 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {72d58c0b-ffc8-4f58-a5bb-34a9e5819dcc} 5028 "\\.\pipe\gecko-crash-server-pipe.5028" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5544
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4156 -childID 3 -isForBrowser -prefsHandle 4448 -prefMapHandle 4444 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {db1654eb-306c-44e9-9b13-20badb73f4c1} 5028 "\\.\pipe\gecko-crash-server-pipe.5028" tab
                      6⤵
                        PID:2004
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5520 -childID 4 -isForBrowser -prefsHandle 5608 -prefMapHandle 5528 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b9f02081-c9c9-4a05-9e0e-34e062f26f54} 5028 "\\.\pipe\gecko-crash-server-pipe.5028" tab
                        6⤵
                          PID:4824
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5500 -childID 5 -isForBrowser -prefsHandle 5508 -prefMapHandle 5512 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {df1f93c4-dbbf-4455-8de9-0824fca59aa2} 5028 "\\.\pipe\gecko-crash-server-pipe.5028" tab
                          6⤵
                            PID:708
                    • C:\Users\Admin\AppData\Local\Temp\1003745001\e92af30873.exe
                      "C:\Users\Admin\AppData\Local\Temp\1003745001\e92af30873.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4560
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1224
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:6012

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\activity-stream.discovery_stream.json

                  Filesize

                  24KB

                  MD5

                  2c51f88b51d7e4e2fca257c57d62b981

                  SHA1

                  de54143aee1ccf1a03889681d0471d3df0b264ed

                  SHA256

                  ba81f88ac5b031784b3421ce3985b0c8075818fc13af43cab2d5a090d8d71133

                  SHA512

                  dc18c2acb1a22cfbe202b3468c95941130ba009e514dfb1299283d8df9e248f353a1173f3e5fee4fd8097ea275399ee3bbaa6553f187bf827c4a4fef5627a200

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                  Filesize

                  13KB

                  MD5

                  63c526f2f6e8e8f634c2a3497a4ba2c8

                  SHA1

                  e0201d306a7197c1278d1c8699cd515ee9db0b2d

                  SHA256

                  c14b39658a72e92add63d5ad00f20b7060fbee83e24b30f7337bf98013357357

                  SHA512

                  7a3a907a76feedff6701f5e919cc9c0877a0ed1b605508d4208d038aae3abc92adcbf9646752e72c1a34ab65aacddc7158b584f000b6b104e95b3680848388fa

                • C:\Users\Admin\AppData\Local\Temp\1003742001\a280eed98b.exe

                  Filesize

                  2.8MB

                  MD5

                  38b94981aa2a6995e1622f3f6518fdd7

                  SHA1

                  3134b9c6f5ed8b4c3625631c77633c30f1aad4ab

                  SHA256

                  2f46ae6639d97c59b213f25ada9c6f7560afe4ce005fe34157276cfaa77e8857

                  SHA512

                  dd8f70668f24de60a3398874ca3deacdbcc3eaffd721340785a3e51f7a9fa8207d0348a2f4055a7ff679c6eb1d1fd70c15f8cbcb6ca72ac797c98894763ae109

                • C:\Users\Admin\AppData\Local\Temp\1003743001\b496ad0109.exe

                  Filesize

                  2.0MB

                  MD5

                  0e401858f3a6fd114c894782e678d9b6

                  SHA1

                  5d120a04f17c41dea840813924e1db09f37ec9ec

                  SHA256

                  0263a7b7b320557d572427e2554c6ccee555e2bbcf7557df0bee05d652b8478d

                  SHA512

                  de98d8ade94826e695013fc2488954f295de51abbc63a15fa7b0b06fa743b3ce4926c19394638f228704e2e8e1b99afba603c265f41bb1ce45e25fb6a48e0bf5

                • C:\Users\Admin\AppData\Local\Temp\1003744001\6413f7225c.exe

                  Filesize

                  898KB

                  MD5

                  df211e44fff6cbbad2b8160024147649

                  SHA1

                  e69bd8a5dd93ae32c3333392a28473ade2e7f57a

                  SHA256

                  97d499036c4f181c01b988906b7abd2beb025fbc2d5a336f7b0463704c7831b1

                  SHA512

                  805532a07c9fa7e7aed2ca39e671bb1e04eb4fd471a454e1fc57fe1472c3d253c64fb2d3ac0db15df2fa9f2bc72b543fc44dde795bf2c352fbeb70abf1b77282

                • C:\Users\Admin\AppData\Local\Temp\1003745001\e92af30873.exe

                  Filesize

                  2.7MB

                  MD5

                  594b858e0e338ccf7b99a2bdc74f3832

                  SHA1

                  9311aed843761bfa1bd8ddb890443a46c4d07a9a

                  SHA256

                  610bdda531f14b08cd3c81c101a9262ca44d0dbceccde469d531b74b2724d941

                  SHA512

                  1ab0e4934d2a5790091395cca29a8efee5fc3cf52bb2c3c6078bc3dde59bb3b650a4d192b2b2efb0afdd7998f72087f4fd58dd57bfc65967131144113120e46a

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.1MB

                  MD5

                  7bc3610d75c156640b9918f00a3fe50f

                  SHA1

                  44790160233bb2ca3233d7a8698c83740a794456

                  SHA256

                  b27cead89f5b755e257992d0dae512bd499a94043125d3da9d1261f76bad9f4d

                  SHA512

                  fac7229b4515f20bf89aa0a08ba476b38ebbe90271be38128fcdc1f9d1d86d0751a393bddd98c89baab2579df96c761259480d7f0aea4e4cb9bcd42db09ce0a1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                  Filesize

                  8KB

                  MD5

                  f49914fa8b2d87ac2e0485191c687014

                  SHA1

                  c7e1c8b57640a2037d1a2a98ffd5e15ed7a8495f

                  SHA256

                  9b2fbda7b746b42a273fc34c1a36cfa4fe86910b61645cfcbd466ecfeeba5994

                  SHA512

                  e3866899aab355d5e84fb8e7fb8c15dda6a17a9ea192ad74ef6e58157119f7fb60d93945bc62464744ab36ef48e2f80cfbd9926fd33013922bd24d9eb2248da8

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                  Filesize

                  18KB

                  MD5

                  8a60ba102e9a13731598a4d3ac8ef64c

                  SHA1

                  d8b27a42e66d5be347d030ec45ac3515a754fd3c

                  SHA256

                  f66899bf32fba0f83bed03a956aef3f47fe7a5a070421bb9d8a725f5de995f23

                  SHA512

                  8bf0cab961d968b04a040d7f894076ce008c7293a27efff35c62ddc0545bcbf54dbf2e77f6f70ad2e4ae8bdba1ac17dd5c4cae1f24ce31e449bb8d1de51b809b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                  Filesize

                  13KB

                  MD5

                  c4e3f0cc98180b748b271a46d47d5a6d

                  SHA1

                  23cc33ab663297864cf9f3b6a75abe89a4f5f20e

                  SHA256

                  022e1d69ce50abd0b2733f15563b9e3c283ecbde1ca5e905875e2083ba254a80

                  SHA512

                  cf2e64080e20fe5438053c9d2f8976c15a904d35fd76d06749c380bee3c8a60ccfe2fcfadfb207520ad77333a6a006266e0205269924e0904f0a0ae5871e39c1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  25KB

                  MD5

                  f877a7feba9eaf3c0529f8927bd68c06

                  SHA1

                  10ec549794fa2d6660aa190dabd9f1ca6f05b146

                  SHA256

                  271943e84f1a49f7e80fa103bb3f9ee7fe1d6cea3013897631970eb79aff03dd

                  SHA512

                  663871b348c5064e69f1a1fa9c94599e7fbc324aae5e0fc1faa966754c50decd5f41770c9df3cc0c74cbaea758afadb78fcc99e9f72f15aaf1fa3dbffb087d6c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  25KB

                  MD5

                  106c1dcc9686b9440675cfe5ca548120

                  SHA1

                  711f94642b6a7d996e470274ef4879969c74862f

                  SHA256

                  f2a9dfff1b8d7474e5162f5f7c0fc21b2eccebc21e33c5426c7173819528abd0

                  SHA512

                  07b1d0506e2e5ed9e99d53865ffb67c29d3e82ad7340a1e935b743e8e3862d588fdc30a74d749594c97bc014bf59d30aa3af277da7d7e498f689e999a7c41101

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  23KB

                  MD5

                  d5fb1fc6e798b98107ccd38281c3c60f

                  SHA1

                  01b0cc037743d5fa8018a237fd665c688ffc5cd5

                  SHA256

                  2dcfebd97aa8b4200f63c2fe4b3afc79282cd43df9eab17a25cb3141a67588bc

                  SHA512

                  1c662d4e3722c8baf12b6d13bcaca16cb5d6038c14f30337af7ac3e4249ddf1a1fc15f27ffef4afae0b874dbe337d0cc2126a74ebe4e542345329299ddf269f7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  22KB

                  MD5

                  a0d0d998bb7458a7f762b66c8af1896a

                  SHA1

                  241d42de508fea525667c8b82f38ea7ab3d9ac9c

                  SHA256

                  9b2a0880e01907a95e4df1480638d4625259cdb1ce93d834bc7821f6c7bc2e63

                  SHA512

                  7e96566ad9f490eed48e72195623d2d7b4684ee18c6a6648831e26b2447f114bc71489f5e749b92e6add188384bf18a397129891bca6fdbca88510ae165145c8

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  22KB

                  MD5

                  b819f24bbe11c0ce94108ae78aa9ed25

                  SHA1

                  e054236a18df35e28298ec5de9cf165d217231cc

                  SHA256

                  525b8138c784aa1b2788af5dfb029eb4ed5d7c998ebe3fd6aed19d9710d47f23

                  SHA512

                  82b54cbd56430f955768c4c9a8be3d821b4f145a5cf1d022366cbd55531bd626570dd797c1de5737027dbc24a45dd8fb3de218191625f1902e0a879c34d23395

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\0f36bf59-6556-4dc6-a737-a7b5e2486cd6

                  Filesize

                  659B

                  MD5

                  e42ebd4eb0fa6ecad44849e6622233bf

                  SHA1

                  7659c723061f4f2bfd0c5760bb1df9540b599921

                  SHA256

                  599b3a83b3271f4d412a5d9d76ee6614b1bab94fe658b7dc50c4bb7d83924c75

                  SHA512

                  b50dc9e3c4ef9952f7575f09d3a4b43e063cbbc5423f23f1107184a97d503f90b80495c511496fb4176c85d0036404b734a8cbe640061ad94bedeea714e5f596

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\6f7cabed-d55c-45ea-8739-5bf339743610

                  Filesize

                  982B

                  MD5

                  7f81fcd49e3fb545fd99f276d1654449

                  SHA1

                  2590e7fdcb37b5f749b5870ff1a1f64734f028af

                  SHA256

                  d04add29674fda789fbcb1c89ce4eca434636d7896776e64296c0f35d732ea3b

                  SHA512

                  889364acd470103d22207313be5c2880194cda91100224d02dd172da97ed92eec3dfea1b916932971b536da379dc058669068d1b7a0121cae668a5a9b35d5d5b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                  Filesize

                  10KB

                  MD5

                  5caba0624e2935609d5043576827a013

                  SHA1

                  b223f15ced2e192906704781189aa146fc5cc8c9

                  SHA256

                  9dac64a001fc95d7b545ef17306916ed641ca7b8a4e3f8120ba92f036dbb57a2

                  SHA512

                  9bf52358dddcf186507157e4ab89f371a82a43b893e07051e269a5bd809ab548ba25da2a80c6e0e91d610114247184c6ee5c5e2d54173a08badf309d4bfb42d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                  Filesize

                  12KB

                  MD5

                  b1a603c4baf6320249e04e6df97c9723

                  SHA1

                  bf0c90a02d388b17f8b44debe4d6a70a5e46f2b4

                  SHA256

                  65dc8c3bc31bfad0ebba5e27a02ebff3310399f12e91a2bd58f97b934a0ad159

                  SHA512

                  4559aeccb0f4d126c52becb3eb2dbe022e8415d43219d662619f13212d77d922b4728adc6a02ba267e67a9238b4cb54bd447fb7a5804c80d747c8585739f57ef

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                  Filesize

                  15KB

                  MD5

                  908e4035f7375d735bbe8fc0c0be4655

                  SHA1

                  6a963693e0a1555883b7c1e92db180cbfdd8f09a

                  SHA256

                  188178f80a86a0a734858ae443f5198c0b32541d190dd55c2cd811dc50243241

                  SHA512

                  7ba040f1320fcfb594f7ee620b27fbcbea0b9a5f15ef7f508e7f8a98edde307ef5b57766dbc2e4601d4661d0286f8caa58435e768f2268b175168e2ddc817c44

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  c55da435e0ea2d56496ec05dbaadf4a3

                  SHA1

                  a08300672d26574852bccce93b7310807c2a81e9

                  SHA256

                  7ade460705fc0d50924af73cdd6afb776b3722325174ba724df314209d5da1c3

                  SHA512

                  729e222fd129e8a9e7af05f7c8c88c579076205ea6e2dc3048ce83add418dc2f038e5a75bf2bd8a200a30d3730dab135a42d4875f5addf4c7777544b81232219

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                  Filesize

                  768KB

                  MD5

                  3d08d8e845339a41f1519c870d0f0114

                  SHA1

                  cbf4eff6ac6f58fbcfc97f1aec99019ee3768890

                  SHA256

                  04f86484cf24bdfb8875387f335d92aeb41fe5966f6a173def59789f26cb7124

                  SHA512

                  1a282b70fcfe989b7bfecbc5ccf6dfc7e433cbb6d8bc773166fbab2909a9bd1a1ced0378733dff9802fcaa3ee1908a1848ffc54ad6ce6b541dfd4f004633272b

                • memory/1052-64-0x0000000000B40000-0x0000000001271000-memory.dmp

                  Filesize

                  7.2MB

                • memory/1052-60-0x0000000000B40000-0x0000000001271000-memory.dmp

                  Filesize

                  7.2MB

                • memory/1224-985-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1224-969-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2604-43-0x0000000000A50000-0x0000000000D5D000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2604-42-0x0000000000A51000-0x0000000000A79000-memory.dmp

                  Filesize

                  160KB

                • memory/2604-38-0x0000000000A50000-0x0000000000D5D000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2604-62-0x0000000000A50000-0x0000000000D5D000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4508-18-0x0000000000370000-0x0000000000682000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4508-19-0x0000000000371000-0x00000000003D9000-memory.dmp

                  Filesize

                  416KB

                • memory/4508-1-0x00000000777E4000-0x00000000777E6000-memory.dmp

                  Filesize

                  8KB

                • memory/4508-0-0x0000000000370000-0x0000000000682000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4508-2-0x0000000000371000-0x00000000003D9000-memory.dmp

                  Filesize

                  416KB

                • memory/4508-4-0x0000000000370000-0x0000000000682000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4508-3-0x0000000000370000-0x0000000000682000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4560-353-0x00000000002D0000-0x0000000000594000-memory.dmp

                  Filesize

                  2.8MB

                • memory/4560-481-0x00000000002D0000-0x0000000000594000-memory.dmp

                  Filesize

                  2.8MB

                • memory/4560-472-0x00000000002D0000-0x0000000000594000-memory.dmp

                  Filesize

                  2.8MB

                • memory/4560-349-0x00000000002D0000-0x0000000000594000-memory.dmp

                  Filesize

                  2.8MB

                • memory/4560-142-0x00000000002D0000-0x0000000000594000-memory.dmp

                  Filesize

                  2.8MB

                • memory/4576-21-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4576-1228-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4576-20-0x0000000000421000-0x0000000000489000-memory.dmp

                  Filesize

                  416KB

                • memory/4576-124-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4576-39-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4576-40-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4576-16-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4576-41-0x0000000000421000-0x0000000000489000-memory.dmp

                  Filesize

                  416KB

                • memory/4576-795-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4576-502-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4576-470-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4576-22-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4576-1975-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4576-2660-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4576-3275-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4576-3276-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4576-3279-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4576-54-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4576-3282-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4576-3283-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4576-3284-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB

                • memory/6012-3281-0x0000000000420000-0x0000000000732000-memory.dmp

                  Filesize

                  3.1MB