Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-11-2024 02:21

General

  • Target

    4e5c284166e4733dc78572d1ab49bdbe68c6d05b4c8cf4372629939fc2ca322c.exe

  • Size

    3.1MB

  • MD5

    d4814e5d9a2cfb339450e98e19c0e31a

  • SHA1

    b4d9715ebf110f1201422dc6e57e40887d00eb81

  • SHA256

    4e5c284166e4733dc78572d1ab49bdbe68c6d05b4c8cf4372629939fc2ca322c

  • SHA512

    cc2ed71424c5f080fb2277238fe881048aefbe67adb78df3e4349929290d1b4e52d20e1ab1f2503477b43df32af76c5da531038d818495f276c030150d7f1892

  • SSDEEP

    49152:5hmdf2T9tGK6gONyQEzQZKYnbuPacQNeUEL:5hmdf2T9tG2ONyQEzQdnbupQ

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://necklacedmny.store/api

https://founpiuer.store/api

https://navygenerayk.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e5c284166e4733dc78572d1ab49bdbe68c6d05b4c8cf4372629939fc2ca322c.exe
    "C:\Users\Admin\AppData\Local\Temp\4e5c284166e4733dc78572d1ab49bdbe68c6d05b4c8cf4372629939fc2ca322c.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1480
      • C:\Users\Admin\AppData\Local\Temp\1003762001\3d144d66e8.exe
        "C:\Users\Admin\AppData\Local\Temp\1003762001\3d144d66e8.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1148
      • C:\Users\Admin\AppData\Local\Temp\1003763001\ab0cd2d3b4.exe
        "C:\Users\Admin\AppData\Local\Temp\1003763001\ab0cd2d3b4.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1564
      • C:\Users\Admin\AppData\Local\Temp\1003764001\10eb4631e1.exe
        "C:\Users\Admin\AppData\Local\Temp\1003764001\10eb4631e1.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3368
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1116
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:740
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4772
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1732
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4484
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:708
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2564
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1964 -parentBuildID 20240401114208 -prefsHandle 1880 -prefMapHandle 1872 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9a1fb7e9-8ccc-4d70-938e-1e070b980b38} 2564 "\\.\pipe\gecko-crash-server-pipe.2564" gpu
              6⤵
                PID:2252
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2384 -parentBuildID 20240401114208 -prefsHandle 2368 -prefMapHandle 2364 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f33456e4-6b7b-4832-9a85-1e91c057543c} 2564 "\\.\pipe\gecko-crash-server-pipe.2564" socket
                6⤵
                  PID:2084
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3208 -childID 1 -isForBrowser -prefsHandle 3184 -prefMapHandle 3320 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {17d4486a-f06a-4b1d-a5f6-d0b8029a1d47} 2564 "\\.\pipe\gecko-crash-server-pipe.2564" tab
                  6⤵
                    PID:3528
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4068 -childID 2 -isForBrowser -prefsHandle 4060 -prefMapHandle 4056 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2b62074-5834-47d5-a081-11449b0e66cb} 2564 "\\.\pipe\gecko-crash-server-pipe.2564" tab
                    6⤵
                      PID:4484
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4840 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4788 -prefMapHandle 4816 -prefsLen 29197 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f306946e-db72-441d-a60a-6812e4e2ea8d} 2564 "\\.\pipe\gecko-crash-server-pipe.2564" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5600
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5208 -childID 3 -isForBrowser -prefsHandle 5204 -prefMapHandle 4020 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {12afa861-13ba-4de4-aed0-af619cf17b9c} 2564 "\\.\pipe\gecko-crash-server-pipe.2564" tab
                      6⤵
                        PID:6064
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5352 -childID 4 -isForBrowser -prefsHandle 5428 -prefMapHandle 5424 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a22d936d-fecc-4629-ac3b-9ecdcf425dce} 2564 "\\.\pipe\gecko-crash-server-pipe.2564" tab
                        6⤵
                          PID:6080
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5560 -childID 5 -isForBrowser -prefsHandle 5512 -prefMapHandle 5340 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1020 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d964233b-656c-4dba-9593-d10ab0bb0dfd} 2564 "\\.\pipe\gecko-crash-server-pipe.2564" tab
                          6⤵
                            PID:6092
                    • C:\Users\Admin\AppData\Local\Temp\1003765001\95dbfde966.exe
                      "C:\Users\Admin\AppData\Local\Temp\1003765001\95dbfde966.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1644
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5856
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3240

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                  Filesize

                  13KB

                  MD5

                  1217a427e2eb0c0f87b6d6acbb4adfb8

                  SHA1

                  15bb2d25718720d3a0ace5f4b924098d888a368f

                  SHA256

                  8a5be496432830030749bd3669b477b2a769acbc891a9c54fd6b5aa54dd684ed

                  SHA512

                  53e08034c46c4c05be0bf0c63cb150362c49ecb8ea6419e488a1dfac82489c2fb73259e33d4e975dd398f4aff501a119b2732b01e6427c84572f84e395bd8ee5

                • C:\Users\Admin\AppData\Local\Temp\1003762001\3d144d66e8.exe

                  Filesize

                  2.8MB

                  MD5

                  c695df1872b28812321df9528ed0fe35

                  SHA1

                  0fb47357f0f8a70cf0b6f20c867d5bb210015e83

                  SHA256

                  636832ede50a4ce20c3d26c15012738d15f833b823ae22cadf4615e44e892e04

                  SHA512

                  a68ff1389bfa5a4aef3d3378dd6240ed6452128c1d1a849fdfd7662b2d400cd6a414f4a45b3d231c63db4a61ee39a6baded65df6e36ff9627d083dbddcbd7ad1

                • C:\Users\Admin\AppData\Local\Temp\1003763001\ab0cd2d3b4.exe

                  Filesize

                  2.0MB

                  MD5

                  65ed3bcfe7c423aef11ad136275bab5f

                  SHA1

                  572cbb3be18d27ceacbcfedd09e40e51cfe598f7

                  SHA256

                  b2aa0446dc6a4f25c4f083155b7b237d66a432f6255d65b85ab524f596935345

                  SHA512

                  329a3406855b4585dd7b2413afa0ad2307980aafa2b5c00cdce2a835dc2dcc7e83b439b6e5f94f512494f8737a67413e64a0a9ac726496381f2d98143bf3d672

                • C:\Users\Admin\AppData\Local\Temp\1003764001\10eb4631e1.exe

                  Filesize

                  898KB

                  MD5

                  60845adee5e2514fb5af9c237bd48c3c

                  SHA1

                  ff5faaaad07a97a3d2621e21becb2609e5024ea4

                  SHA256

                  e5ac0d2eead05e826ce20db24a9c0eadb3bb670057fb2a2aabb2f96d80ac462a

                  SHA512

                  da2a8e52dce8639b82124df0cc12baea22558f73ac0260bf1f658f5313f4aba722ec9daebb3a165038b569699a14bbe422670b0c2a12572a61d7ca986804742e

                • C:\Users\Admin\AppData\Local\Temp\1003765001\95dbfde966.exe

                  Filesize

                  2.6MB

                  MD5

                  a5e88327ec18398ba9d6b3983e13b504

                  SHA1

                  4d6b9eb7baee84c194151e37e44d59577963ed14

                  SHA256

                  6399e569f025e58b95d7ea60ef9c3fadfd927c741173a6d024950d78f45aaa0f

                  SHA512

                  916ce3998de3aeb60209d45e860ccbc69f9fcd2081f97692f0d8b6c0b6dc008418e01a2ab21537dfab93bb5bff9aa5e7d8a5aae8dc3e16ebd2aacdb7f3d6b660

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.1MB

                  MD5

                  d4814e5d9a2cfb339450e98e19c0e31a

                  SHA1

                  b4d9715ebf110f1201422dc6e57e40887d00eb81

                  SHA256

                  4e5c284166e4733dc78572d1ab49bdbe68c6d05b4c8cf4372629939fc2ca322c

                  SHA512

                  cc2ed71424c5f080fb2277238fe881048aefbe67adb78df3e4349929290d1b4e52d20e1ab1f2503477b43df32af76c5da531038d818495f276c030150d7f1892

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                  Filesize

                  18KB

                  MD5

                  344bc263429cb863ba60d1b5a2f31f92

                  SHA1

                  b307549da26c62dbfe153e4375b17bdc60a8ce1f

                  SHA256

                  a0870bce497d142800aabe667da5672ceefd87325312590453dc09736dd0de8b

                  SHA512

                  9a0c662610d7a688e370ba623befebcd926e19bfb54b53ad0dbb913fc50df8a197c6a0b28fd66aae921c89a1eccc04aa3f399f2ba42173c5fb62aad256afe2c4

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                  Filesize

                  10KB

                  MD5

                  cee250b2fdd131556e4a104a275c54c2

                  SHA1

                  b6270aad9b49beab1bf13a51bc2c78f1d42c2596

                  SHA256

                  f3705f1648b6229005c4f9bf13a14303a3779ed1663501d4879f239e4a5b8fed

                  SHA512

                  aea4889b9cee8b465398fb1a3e1fe39ab6c24451b9a3c473cff0e205c9055f8dde415428c844d7a57cd3a9d2a431a57b98ed2d3f0fe8f5d838bd88786109a09c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  22KB

                  MD5

                  405c6de28da7b7ec9b6b470e1fed0d04

                  SHA1

                  818e8a818cfecc3eafa617e23b4d05964c955d8a

                  SHA256

                  8110176074646287b46aaec328119d637345c7934d92da5effaf1145951d3b98

                  SHA512

                  7c014a6da78218b6d8a728729191ecd4ccd3fa56782db73194116da011b28ccddde4069b4b3f6d6fbbe70a8c84661f5c36457c5c0bd8ec66dcbb0add5f6a8043

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  22KB

                  MD5

                  2f10f8a058ddec272d9a98883037b367

                  SHA1

                  2849abc9d738ede469c0303eae91bfc3f2ca4cf1

                  SHA256

                  7060378555a7a76ae49686d870a61d27e1d01a2d4edcbd9967b0c6c5b9f55347

                  SHA512

                  3e003c8d0778df7386f030d7ab89f56cbe136437d3413a53f22a4514b4e4629b0052dadae5b5b0204f5f8aafcc7efc82a97e850b39ebeabc369cfed260a95abf

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  22KB

                  MD5

                  d0906e8f27dc67d07b71d58b9e22282a

                  SHA1

                  b475275d2a2b8bc2749e410b389b10fc5c277fc7

                  SHA256

                  e4ef3a404b1a044d4af09975505284ccd030f170da3c9002ad7862eb88bf808c

                  SHA512

                  671dcf1b76c2ad7c1bcbe1bdeace7e69c58677334b4cfa4f6861d8eb7f214783f628fae7ef5ebf26154449b0c6b2b9a9e643a1a8e32af4b32a96b4b2d2020f4a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  25KB

                  MD5

                  fb23d0fd705d12a89865b86d9e2da574

                  SHA1

                  f17c16923cd11440271341183981cb41a6769879

                  SHA256

                  d3cfba05d1e03ff5a5946910db4a1608b2bc371e75627333ad4aa7e3799f376b

                  SHA512

                  73613ddca417e291cc0719a12e1eb9597bedb974c7219b1af6657edd6b206c9015bef891275a115696b8914de4f0a215e89ae24dc7e7b1baffcb6d68003289c5

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\257cc0f8-c4fa-42a0-b15e-28bf54b610a9

                  Filesize

                  659B

                  MD5

                  110264c666a7181825aea4373f1eedd2

                  SHA1

                  5a39eefcb0d8dbbb26d448c56dc589c9f384a75f

                  SHA256

                  1e5f598fb7da9aa9f3cece79c961ee32f5b584af60e1617ecb075d5a2c4319b3

                  SHA512

                  367f9d1a8cb10fb5044055b37906d9f6e9fe17922b9f08711890a186a0dbf19021f304d96054018d0123b987aa019ccf2e956253504b5c442bdf89422f55a38a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\93f2370d-f263-4698-9583-ef5ee78feafc

                  Filesize

                  982B

                  MD5

                  142d20dcb91933469c056707840fc40b

                  SHA1

                  98b355268ab51d52502ce8221a2910524717af33

                  SHA256

                  1f34647f7de7d027b5edb7841bf4a1d1d53ba17ff4286c9996f4963081433cdb

                  SHA512

                  f64588c6edb669cf0d3fa4eb1b4d94000b7d36e999928910f872545705c3897ef8151e40e89a15723b9cd337353d0a972677c2ac248ed2a0767ccc0b0ba31901

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                  Filesize

                  10KB

                  MD5

                  e9d0cf1c6dbc02d075e1bad217f48d83

                  SHA1

                  33d0e39ff7dd03cf1720f76f4da3d347c6668f77

                  SHA256

                  c160b5160c411dbd282aa9f511709aa32a46be9c9a9504eb6f4aabc047502232

                  SHA512

                  1ff3780ccb7314c99874c5cb1576ac59f07bd37dc2a5c82b78acfece890215600a40b6e1a25c609b7305783fdd99ff26cb99cc66418c5e6a13226e3efac58b8e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                  Filesize

                  11KB

                  MD5

                  0de00257c0526af2715623e70f2a74f9

                  SHA1

                  e733fafc02091126058e753bc1c908d4ee838c49

                  SHA256

                  29483f8627541c41e38e10c18e18d67a030482df311a3b8146ea0384f4b63694

                  SHA512

                  e3557da0cb915576f238e2ed192941b94fe172cb239df72e0eb7fb8957c4ef5cec0a459435852810e6e27d040ddcc4b608128b266ac42134befd0909231e9ebb

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                  Filesize

                  15KB

                  MD5

                  1fcbb463f63b4282fc8d7ff32545e387

                  SHA1

                  51ede2cc4a26fd42f0599f570545474916fb3ffe

                  SHA256

                  d609cd87c7e9879c4753e2233557f5fb709d7a8df3c8a6b76172dcac46c45c0d

                  SHA512

                  806e4134ceb2191681999da6f00111ffc4f4f70157335ed1ce504e10419cea95dbde1bbf7d7ecee593779cb661ee7924953a28c772ca435a95bda160d4c7b1c7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  5e255445260d992f48ff7dca04af60fc

                  SHA1

                  fe61387079a94dc197fdc656010fe03a00073ae5

                  SHA256

                  47b6abc52233e2cbea7afc8e4c89569af3af801fb5ea8c019711c3da558f3194

                  SHA512

                  6acbdb9b40fdc1e8ee4d388a9e5172d8b7802f2dfa7b85114ac9b3e508784d17d65a7eed69c1ea562ec5d4b555e3bef55e6f7b10353f541f6ab1beccd8965800

                • memory/1148-37-0x0000000000560000-0x0000000000862000-memory.dmp

                  Filesize

                  3.0MB

                • memory/1148-43-0x0000000000560000-0x0000000000862000-memory.dmp

                  Filesize

                  3.0MB

                • memory/1148-40-0x0000000000560000-0x0000000000862000-memory.dmp

                  Filesize

                  3.0MB

                • memory/1148-41-0x0000000000560000-0x0000000000862000-memory.dmp

                  Filesize

                  3.0MB

                • memory/1480-998-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1480-3068-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1480-3072-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1480-321-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1480-22-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1480-21-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1480-20-0x0000000000731000-0x0000000000799000-memory.dmp

                  Filesize

                  416KB

                • memory/1480-18-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1480-3071-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1480-3070-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1480-3069-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1480-57-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1480-463-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1480-3064-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1480-3060-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1480-3054-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1480-490-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1480-2244-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1480-39-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1480-52-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1480-42-0x0000000000731000-0x0000000000799000-memory.dmp

                  Filesize

                  416KB

                • memory/1564-63-0x0000000000FE0000-0x00000000016F7000-memory.dmp

                  Filesize

                  7.1MB

                • memory/1564-61-0x0000000000FE0000-0x00000000016F7000-memory.dmp

                  Filesize

                  7.1MB

                • memory/1644-458-0x0000000000800000-0x0000000000AA8000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1644-462-0x0000000000800000-0x0000000000AA8000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1644-108-0x0000000000800000-0x0000000000AA8000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1644-100-0x0000000000800000-0x0000000000AA8000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1644-109-0x0000000000800000-0x0000000000AA8000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2448-4-0x00000000002D0000-0x00000000005E3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2448-1-0x00000000772B4000-0x00000000772B6000-memory.dmp

                  Filesize

                  8KB

                • memory/2448-17-0x00000000002D0000-0x00000000005E3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2448-2-0x00000000002D1000-0x0000000000339000-memory.dmp

                  Filesize

                  416KB

                • memory/2448-0-0x00000000002D0000-0x00000000005E3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2448-19-0x00000000002D1000-0x0000000000339000-memory.dmp

                  Filesize

                  416KB

                • memory/2448-3-0x00000000002D0000-0x00000000005E3000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3240-3067-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/5856-473-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB

                • memory/5856-471-0x0000000000730000-0x0000000000A43000-memory.dmp

                  Filesize

                  3.1MB