Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-11-2024 02:08

General

  • Target

    21327ea972063f426f726c85936a0be702947801079ebd15e1e8d0df301958c8.exe

  • Size

    3.2MB

  • MD5

    ff64b8da83380baf79802f91f4c778d2

  • SHA1

    1fb13542df135532ea6bd37113c59651fefdc312

  • SHA256

    21327ea972063f426f726c85936a0be702947801079ebd15e1e8d0df301958c8

  • SHA512

    5186044982a5e84fb24879cf1ebf14aa9e3a79bd259ee2a3b4390dcf2663fd49907c98728d7e142c3178b8bd8ad989bd6748ed2597efbb82701c95cac47663e1

  • SSDEEP

    49152:/G/6tgBsbzEheXYKbgCeMDOF8vRUCu7PWy6mqq24bWHY:uitgOvEgNgRMDO26Cdy6mqqPK

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://necklacedmny.store/api

https://founpiuer.store/api

https://navygenerayk.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\21327ea972063f426f726c85936a0be702947801079ebd15e1e8d0df301958c8.exe
    "C:\Users\Admin\AppData\Local\Temp\21327ea972063f426f726c85936a0be702947801079ebd15e1e8d0df301958c8.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4720
      • C:\Users\Admin\AppData\Local\Temp\1003758001\15f46fb9b1.exe
        "C:\Users\Admin\AppData\Local\Temp\1003758001\15f46fb9b1.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5096
      • C:\Users\Admin\AppData\Local\Temp\1003759001\d4203cc745.exe
        "C:\Users\Admin\AppData\Local\Temp\1003759001\d4203cc745.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:756
      • C:\Users\Admin\AppData\Local\Temp\1003760001\bf6b156218.exe
        "C:\Users\Admin\AppData\Local\Temp\1003760001\bf6b156218.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:5060
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:8
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3748
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2304
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1460
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1420
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2888
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1076
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b47b62c7-4549-46c9-b18d-74710226f0f7} 1076 "\\.\pipe\gecko-crash-server-pipe.1076" gpu
              6⤵
                PID:4028
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2408 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {296c8f17-8962-4379-b201-f7f6d306b975} 1076 "\\.\pipe\gecko-crash-server-pipe.1076" socket
                6⤵
                  PID:3068
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2872 -childID 1 -isForBrowser -prefsHandle 2844 -prefMapHandle 3272 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5e08f8c-cc5b-41db-844c-e7af679e1984} 1076 "\\.\pipe\gecko-crash-server-pipe.1076" tab
                  6⤵
                    PID:3480
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3696 -childID 2 -isForBrowser -prefsHandle 3688 -prefMapHandle 3684 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {be71c92f-964b-40ce-a590-686eb39886b6} 1076 "\\.\pipe\gecko-crash-server-pipe.1076" tab
                    6⤵
                      PID:4264
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4872 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4852 -prefMapHandle 4860 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {73f1081f-d58f-454d-9b6d-41febaffc4e6} 1076 "\\.\pipe\gecko-crash-server-pipe.1076" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5412
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4548 -childID 3 -isForBrowser -prefsHandle 5300 -prefMapHandle 5304 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {50abb207-f0ae-4549-ba4d-d90cfaa1b380} 1076 "\\.\pipe\gecko-crash-server-pipe.1076" tab
                      6⤵
                        PID:5764
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5468 -childID 4 -isForBrowser -prefsHandle 5360 -prefMapHandle 5372 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {586b2216-6e8d-478d-aa56-8db6a856a388} 1076 "\\.\pipe\gecko-crash-server-pipe.1076" tab
                        6⤵
                          PID:5776
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5660 -childID 5 -isForBrowser -prefsHandle 5620 -prefMapHandle 5476 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3b257aac-8676-4354-b1d4-d46d137b2bb0} 1076 "\\.\pipe\gecko-crash-server-pipe.1076" tab
                          6⤵
                            PID:5788
                    • C:\Users\Admin\AppData\Local\Temp\1003761001\087be564d6.exe
                      "C:\Users\Admin\AppData\Local\Temp\1003761001\087be564d6.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4020
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:6020
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1452

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\activity-stream.discovery_stream.json

                  Filesize

                  24KB

                  MD5

                  c654b4c77703f598b8b40b17ffd822e0

                  SHA1

                  b1c6ac43f85de8544686a36c82e48863c5fd4a86

                  SHA256

                  bb40d8f94e708057051704fe642511e914a3376308f8843691b7044767744082

                  SHA512

                  92626e03029fe2d92b7db43b616c5980297d5510b4f24497229997234b91862090afc4703313f906cca3794b8e018de43112ed03506ad5093608c098f8b7ee9f

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                  Filesize

                  13KB

                  MD5

                  103ff55e5eeca3ecfa10e445bbad9a6a

                  SHA1

                  f41f95bab4d9f4a63c189ced6f32ae26827d773a

                  SHA256

                  65012db966e8ef5865d9e1ced3e8813881327ca4253fc78510128e21cacd1802

                  SHA512

                  c9c04f34431a91f7ded3352956b8a7caabd4f5e35f7cfa450bb8763227beafe66d0950f12c708f5ddd0dceaa6714bd871015a5459afef80dee3e5b63d9c54462

                • C:\Users\Admin\AppData\Local\Temp\1003758001\15f46fb9b1.exe

                  Filesize

                  2.8MB

                  MD5

                  c695df1872b28812321df9528ed0fe35

                  SHA1

                  0fb47357f0f8a70cf0b6f20c867d5bb210015e83

                  SHA256

                  636832ede50a4ce20c3d26c15012738d15f833b823ae22cadf4615e44e892e04

                  SHA512

                  a68ff1389bfa5a4aef3d3378dd6240ed6452128c1d1a849fdfd7662b2d400cd6a414f4a45b3d231c63db4a61ee39a6baded65df6e36ff9627d083dbddcbd7ad1

                • C:\Users\Admin\AppData\Local\Temp\1003759001\d4203cc745.exe

                  Filesize

                  2.0MB

                  MD5

                  65ed3bcfe7c423aef11ad136275bab5f

                  SHA1

                  572cbb3be18d27ceacbcfedd09e40e51cfe598f7

                  SHA256

                  b2aa0446dc6a4f25c4f083155b7b237d66a432f6255d65b85ab524f596935345

                  SHA512

                  329a3406855b4585dd7b2413afa0ad2307980aafa2b5c00cdce2a835dc2dcc7e83b439b6e5f94f512494f8737a67413e64a0a9ac726496381f2d98143bf3d672

                • C:\Users\Admin\AppData\Local\Temp\1003760001\bf6b156218.exe

                  Filesize

                  898KB

                  MD5

                  60845adee5e2514fb5af9c237bd48c3c

                  SHA1

                  ff5faaaad07a97a3d2621e21becb2609e5024ea4

                  SHA256

                  e5ac0d2eead05e826ce20db24a9c0eadb3bb670057fb2a2aabb2f96d80ac462a

                  SHA512

                  da2a8e52dce8639b82124df0cc12baea22558f73ac0260bf1f658f5313f4aba722ec9daebb3a165038b569699a14bbe422670b0c2a12572a61d7ca986804742e

                • C:\Users\Admin\AppData\Local\Temp\1003761001\087be564d6.exe

                  Filesize

                  2.6MB

                  MD5

                  a5e88327ec18398ba9d6b3983e13b504

                  SHA1

                  4d6b9eb7baee84c194151e37e44d59577963ed14

                  SHA256

                  6399e569f025e58b95d7ea60ef9c3fadfd927c741173a6d024950d78f45aaa0f

                  SHA512

                  916ce3998de3aeb60209d45e860ccbc69f9fcd2081f97692f0d8b6c0b6dc008418e01a2ab21537dfab93bb5bff9aa5e7d8a5aae8dc3e16ebd2aacdb7f3d6b660

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.2MB

                  MD5

                  ff64b8da83380baf79802f91f4c778d2

                  SHA1

                  1fb13542df135532ea6bd37113c59651fefdc312

                  SHA256

                  21327ea972063f426f726c85936a0be702947801079ebd15e1e8d0df301958c8

                  SHA512

                  5186044982a5e84fb24879cf1ebf14aa9e3a79bd259ee2a3b4390dcf2663fd49907c98728d7e142c3178b8bd8ad989bd6748ed2597efbb82701c95cac47663e1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                  Filesize

                  7KB

                  MD5

                  8b5671223f967aa2c58607cfad15d0f3

                  SHA1

                  bdc20d2e7b1968b658ccd932177133632e0873cf

                  SHA256

                  f7c6c3bb03866309b90517f61b280d9d5110c7fd90acd528e4b67f3acd95729f

                  SHA512

                  cfb84dee6d1cce3ca263d6710a50590ce576061453b204481f6a37deb7a787759de0a84d43a8a3af13f522b61e01eda5fba0a3e8e72bb99b7cf3ae1424957800

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                  Filesize

                  18KB

                  MD5

                  47ad77d447001a7bd2cb207f058c92b3

                  SHA1

                  e5219f7adf855159cf8ecdb9d4245f861c81f06a

                  SHA256

                  5225e3406423c6e1a686d797ab75919c684b33bd27eb6a935f2a844343fe1ec7

                  SHA512

                  ecc906c13d008c17b11d6d205eb4d866628986aa783645cbaa488395bdec9c20e61f76870c55c9138a8f32d9fde4fe59372d2cc35631f4afc752e4a2d6c4a9f2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                  Filesize

                  12KB

                  MD5

                  5a6a0c7e5b3c58ef939eb6ff8b2db48a

                  SHA1

                  0817db66b57a5e1c818105e5b58998015dd9578d

                  SHA256

                  788b29ef0d82f82bc4c689768a5b9e17ececebdde325b76ae642a98989c85cfc

                  SHA512

                  283363d82a3a94512d75308ea56c49cec0150b6738dfdef416f11c53011821f48b0afda9adc41ffce7743010f94d539181ce71a52e862e21ba9533ac15606797

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  21KB

                  MD5

                  fb6f7f288b30a5c88c1379e2cccd6042

                  SHA1

                  21bcac8111e6fc279c7293aec8f5be139edf94b7

                  SHA256

                  e98b4b12b94ec69791fb7a768fb59fe87d69ec3780a6f1c424238bf7269fb7f3

                  SHA512

                  753f49a762630a9b7a5f423434cd7bdf30a0e76015e6e4bcedede35288d7feb12f9a2c9c8c5465c8272eff825b6c09e6aa5c61fb6e9c7c327281854d3b18a7ca

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  24KB

                  MD5

                  7a61c08f467ece579890328757087bb0

                  SHA1

                  ebc2683568234e3fccedb42fa401da796f5e3a92

                  SHA256

                  95b223dc8bd8b34f23185caff6ef72587679d50552ef3902c477e813d1af0ca1

                  SHA512

                  7acf3b2a96957e8eeb6c0ee6eecc57cae9696572e60f3795671d31d650214535b73107322ab3da42dcaa5f4afa73c12ddaf057ad73eeec109268200f6849133f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  21KB

                  MD5

                  61306a699d52d68e139ba83cd30ebbfe

                  SHA1

                  606369e73fef3abb3f78bb87e080be5298d40d4f

                  SHA256

                  96b2b60eaff4a7a0924ecde3f8f67e99f9cfa5405f681b1692a6eaf67d9332ec

                  SHA512

                  0f341645f2023d2fcb23b2c0a541c3a6c8f48782d3e2c42180a43f734e89eb1db8107df3b85d7c1be64664d8169b6e2683a7e24f24d3951299dee110902b67f4

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\53a3d25b-f765-42d8-910e-70707a732e04

                  Filesize

                  982B

                  MD5

                  f815d686a340123f1797f0e34db28fb3

                  SHA1

                  974fb142f48f1c41f01b4e0e9ad18c850be8cfd1

                  SHA256

                  7ebc8f6e22ef67bd1c43de5782d14aa98ee9e93c311fe445388cf92d3ecf1156

                  SHA512

                  c0a11c5e0d8ac72b25157d806a93379fc5c8b7e2ba71129a1be423ad39d3e2323fdefce43078daa4ff14da19e304cadd41162cbb81666261261fe5e7ba52bd5d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\6ee7be7f-03d1-4df6-8e75-8c60a7c4a459

                  Filesize

                  659B

                  MD5

                  640605d27b63d9ad2566f1fd02f9b6b2

                  SHA1

                  bf083993be250a0c79bba0455372e742004b9ead

                  SHA256

                  719256cebac933a79d30e3bc2c2860e68199835a3dc998a07df94995f33296ec

                  SHA512

                  f94285baa5e7f6f2df5741cf91234d62287ca45bb7a1aa54c5d47b76f7f3e37b4a827811cce0422963ec6d0ccb6103bf8ba9dc6d6f084b7f4845332ffd2b0b1d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                  Filesize

                  10KB

                  MD5

                  51db9734ca655055d3e70ea30f338a6f

                  SHA1

                  0e54e7d65666fe534756194aa0badd636e680db1

                  SHA256

                  5461678d641ffbf6aceb8003887e8de3f247298020420bd12aff9a26a0852aa7

                  SHA512

                  336f40d61e090e1d94f3a3651553c84eb93568075f21eb15fdd65ce6948c0134abc4e19fdd3c345ac7e455472ff795475766957cbd525cd9f06befb8c1fcd8b1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                  Filesize

                  11KB

                  MD5

                  688e10499c015b87fd18a030aeb5f3ab

                  SHA1

                  06705a0775968f1a7b7ef575010f81c869094b3c

                  SHA256

                  7c234814e1b076357a16ab6b19bbad5ec38f0865f1809f906696190b08d378f7

                  SHA512

                  952b5f59b4d6182f548833851e1f92af1953dc54a4bd5c67834d86288c604200004a8317c872a62b6399e3a782db25bc1e0f3fc90fb8e37d14632a5292e9f3bb

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                  Filesize

                  15KB

                  MD5

                  241f08df4d20dbf5a7f60607b2d2793b

                  SHA1

                  331f9f08ef6fdd2fe3ac91f7be6d5e04d23711b7

                  SHA256

                  2b2d94dff4432a183595b92128a7bcc1683a7971add3e51ccba378989bb26de6

                  SHA512

                  9e2126f193bbdb907b1189905a87ff7709759c006c3de76feef985b9e16a1b9ecd41e034a92649e5459d4061cc0be598f182b91bcbdd0083859e4994f76159cc

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                  Filesize

                  11KB

                  MD5

                  3b30c63bcd58ee70f453bb8c8ef4a0db

                  SHA1

                  a8f5a95a3ee0ef3a10f44b34976d04dcecbb432d

                  SHA256

                  4155f0d461bf7307ba35aee216d6d75533bbac712b12514ea24d32781b0c0ab3

                  SHA512

                  c7734b1f74628690fdfda92f4527d0f35c80db5edd266c4426a6099b26f683a8126a2e9954b5be02b18aa34572a2d91c03552902cc888bdd3a842cb6c48aca24

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                  Filesize

                  1.1MB

                  MD5

                  506f2142954de4a0e802e9abdb5a4b6e

                  SHA1

                  6ca1ef0b35482c2b08b27d392c75651eaf53e8ab

                  SHA256

                  e8bcdb338469e2e0aaf01d2f3da1eacd47d9572f154cd25b1605267f6022828f

                  SHA512

                  30a239bd541a02739d42eea8366b9455436d5a86a1ff1ef62099e0db856b7af6979d32b41e91b170cae574f84e07d316f7a2932369a18d4c193f526061978a80

                • memory/756-62-0x0000000000360000-0x0000000000A77000-memory.dmp

                  Filesize

                  7.1MB

                • memory/756-61-0x0000000000360000-0x0000000000A77000-memory.dmp

                  Filesize

                  7.1MB

                • memory/1452-3075-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/1452-3073-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2784-19-0x0000000000011000-0x0000000000079000-memory.dmp

                  Filesize

                  416KB

                • memory/2784-4-0x0000000000010000-0x0000000000340000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2784-3-0x0000000000010000-0x0000000000340000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2784-18-0x0000000000010000-0x0000000000340000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2784-2-0x0000000000011000-0x0000000000079000-memory.dmp

                  Filesize

                  416KB

                • memory/2784-0-0x0000000000010000-0x0000000000340000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2784-1-0x0000000077814000-0x0000000077816000-memory.dmp

                  Filesize

                  8KB

                • memory/4020-425-0x0000000000790000-0x0000000000A38000-memory.dmp

                  Filesize

                  2.7MB

                • memory/4020-429-0x0000000000790000-0x0000000000A38000-memory.dmp

                  Filesize

                  2.7MB

                • memory/4020-430-0x0000000000790000-0x0000000000A38000-memory.dmp

                  Filesize

                  2.7MB

                • memory/4020-451-0x0000000000790000-0x0000000000A38000-memory.dmp

                  Filesize

                  2.7MB

                • memory/4020-454-0x0000000000790000-0x0000000000A38000-memory.dmp

                  Filesize

                  2.7MB

                • memory/4720-463-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/4720-1033-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/4720-3080-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/4720-21-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/4720-443-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/4720-20-0x0000000000DB1000-0x0000000000E19000-memory.dmp

                  Filesize

                  416KB

                • memory/4720-22-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/4720-37-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/4720-16-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/4720-3079-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/4720-40-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/4720-41-0x0000000000DB1000-0x0000000000E19000-memory.dmp

                  Filesize

                  416KB

                • memory/4720-3078-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/4720-3077-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/4720-3076-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/4720-2582-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/4720-3063-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/4720-3069-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/4720-3071-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/4720-44-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/4720-81-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/5096-43-0x0000000000080000-0x0000000000382000-memory.dmp

                  Filesize

                  3.0MB

                • memory/5096-42-0x0000000000081000-0x00000000000A9000-memory.dmp

                  Filesize

                  160KB

                • memory/5096-38-0x0000000000080000-0x0000000000382000-memory.dmp

                  Filesize

                  3.0MB

                • memory/5096-45-0x0000000000080000-0x0000000000382000-memory.dmp

                  Filesize

                  3.0MB

                • memory/6020-458-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB

                • memory/6020-456-0x0000000000DB0000-0x00000000010E0000-memory.dmp

                  Filesize

                  3.2MB