Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-11-2024 13:55

General

  • Target

    eb9528f3e318dc98e7c37bc977f096b5a77ff5e95ceeb7095926fa988466c08a.exe

  • Size

    3.1MB

  • MD5

    1582a0bf12e8fa3d52e9da870dc0ea38

  • SHA1

    10d023b873d6d341ed6133b7f2b32663e4293edb

  • SHA256

    eb9528f3e318dc98e7c37bc977f096b5a77ff5e95ceeb7095926fa988466c08a

  • SHA512

    eb7a2bae0e51fa3aebf1be98592aecedde76b3da8c7a577e31476a60424533611a0d01221598c6ab0eef0c3582c241d2f33942b615585230ba94955693457528

  • SSDEEP

    98304:C4SXwH/r3x6f9Rp1+DWcgGAP3pOOJcVAl9:C4SX4Zihd

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

https://navygenerayk.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb9528f3e318dc98e7c37bc977f096b5a77ff5e95ceeb7095926fa988466c08a.exe
    "C:\Users\Admin\AppData\Local\Temp\eb9528f3e318dc98e7c37bc977f096b5a77ff5e95ceeb7095926fa988466c08a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Users\Admin\AppData\Local\Temp\1003871001\9d7e4f9311.exe
        "C:\Users\Admin\AppData\Local\Temp\1003871001\9d7e4f9311.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4804
      • C:\Users\Admin\AppData\Local\Temp\1003872001\9ae02a844c.exe
        "C:\Users\Admin\AppData\Local\Temp\1003872001\9ae02a844c.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1280
      • C:\Users\Admin\AppData\Local\Temp\1003873001\34a27fb0bb.exe
        "C:\Users\Admin\AppData\Local\Temp\1003873001\34a27fb0bb.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4940
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3856
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4052
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1268
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:844
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4092
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:376
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5080
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2016 -parentBuildID 20240401114208 -prefsHandle 1944 -prefMapHandle 1936 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7b1d7b02-7c40-45b4-9e47-0be8fb87496f} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" gpu
              6⤵
                PID:1444
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2456 -parentBuildID 20240401114208 -prefsHandle 2432 -prefMapHandle 2428 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2400206f-b42c-43e0-b1fb-c0083a59d785} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" socket
                6⤵
                  PID:4044
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3324 -childID 1 -isForBrowser -prefsHandle 2756 -prefMapHandle 3016 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {afc3acbe-6985-4d27-8859-45d57a96d534} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" tab
                  6⤵
                    PID:2904
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4060 -childID 2 -isForBrowser -prefsHandle 4052 -prefMapHandle 4048 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9329d0c9-ec38-4654-a4e1-290a45310086} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" tab
                    6⤵
                      PID:5056
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4860 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4788 -prefMapHandle 4752 -prefsLen 29197 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {031b076f-88f0-4ac4-b89e-747f7247580f} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5800
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5408 -childID 3 -isForBrowser -prefsHandle 5400 -prefMapHandle 5364 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {227afb68-e982-4ad9-8cfe-d45281c8cb0d} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" tab
                      6⤵
                        PID:3864
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5540 -childID 4 -isForBrowser -prefsHandle 5548 -prefMapHandle 5524 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b0ead0e-84c9-4b66-bd5e-03b447c2150e} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" tab
                        6⤵
                          PID:5456
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5740 -childID 5 -isForBrowser -prefsHandle 5748 -prefMapHandle 5752 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e230cf26-c33a-479f-847a-1c9992ed8fe8} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" tab
                          6⤵
                            PID:5412
                    • C:\Users\Admin\AppData\Local\Temp\1003874001\34c9d974cf.exe
                      "C:\Users\Admin\AppData\Local\Temp\1003874001\34c9d974cf.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2272
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4112
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5264

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\activity-stream.discovery_stream.json

                  Filesize

                  18KB

                  MD5

                  dcd37f025dd21add1f28f2ceb1efb23d

                  SHA1

                  3d714147c421552677cae39d858ff04b5c8e30f2

                  SHA256

                  69f917bdd4f165b59f765639d9810a24f617bfe80fc08b1353d10899dc1d5498

                  SHA512

                  4301fd11f45832232b1da1354ac73e7de6ce0d8c52a81185c5c6af9ae8f70ee7e2c8f0d9a62da376ead994891411202c50096551ce0e00f074312b75ad5b6b8c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                  Filesize

                  13KB

                  MD5

                  2dec38a8d10704ebfb74b7db5add474e

                  SHA1

                  ccede3653d2f806a0daef09f8b9cbc63539c3a60

                  SHA256

                  0d99a5358ce1ff1c5dc5dbab7db1c9af43620f5edfc28c1593499396ca2122a9

                  SHA512

                  06d8d4e6c18b6619ca92d685348e14e7bab51c2a9c1144b65219b11c14db54c89f92179ef34fbbb390a862e035ecdff7f5bedefab5bec13378abc0c410f20f65

                • C:\Users\Admin\AppData\Local\Temp\1003871001\9d7e4f9311.exe

                  Filesize

                  2.8MB

                  MD5

                  006aaf322c489954cf657ac649cea9cd

                  SHA1

                  50befb2eecac4e892351015119be3cfa6ff8dc18

                  SHA256

                  1a8fc574513015253dc57f401ec465ec2ce7c5c6db694f5caa48b8f3c5601689

                  SHA512

                  94d7021b37cd76f5a1e1dcf9f7bb484f79a5e7c22321c1fd787a30c784ff6bd1ac2284d7188abdc6278e259a291455d1ed4d76674af8a67afbfc978ed74f8998

                • C:\Users\Admin\AppData\Local\Temp\1003872001\9ae02a844c.exe

                  Filesize

                  2.1MB

                  MD5

                  cd25ea4abb37566f6eccf197ebcb358f

                  SHA1

                  ea73db5865af07f9fe6eb4c4e10d2e0350bc52a7

                  SHA256

                  edcccba300119c2e3d317b887df4eb1a2f2275b1202b2936bf1d9ca43cd9324c

                  SHA512

                  9acbaf6d3be084f18736dcf1a19f960bb4b424eabcf035b7cbb88b3c01dfcf9ec449a52bb89f09fee1fd171fd87aa64f76090abe20c2cecc74f39d2d5580297e

                • C:\Users\Admin\AppData\Local\Temp\1003873001\34a27fb0bb.exe

                  Filesize

                  898KB

                  MD5

                  148b93356b09484e2672e9223d90f613

                  SHA1

                  50b3f2ddf041b1fbcbcb153eded57ba7ed5d3a1c

                  SHA256

                  2a9e7bee5eee970ead34b0003e675d66804c178607193f8be33a94533ac5f006

                  SHA512

                  f986737ceeed1340328fe57c05026601db03ab83faa63672c5dd3a0a1c82bb8229753faaa3371fe7743c46ce3c9f7b19fef5c9f47c1f4c5c82524b0be2afaf70

                • C:\Users\Admin\AppData\Local\Temp\1003874001\34c9d974cf.exe

                  Filesize

                  2.7MB

                  MD5

                  bed86471834d723ad68fa672c21a558a

                  SHA1

                  0eb33ca7a22f3cee5fde5ca319b2d5581824d284

                  SHA256

                  960f4af77e59d23ef9311379928543abd78a33a56c5f2b4dad3675f051f6b088

                  SHA512

                  812891f6375e0f3f24aad90d68346b6d592712ddb3dcceb38daeb30343b34508f1699215a0756bce7d4bdfa8bd217f8cb618f0011e708b95db42f6cf953b5dc2

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.1MB

                  MD5

                  1582a0bf12e8fa3d52e9da870dc0ea38

                  SHA1

                  10d023b873d6d341ed6133b7f2b32663e4293edb

                  SHA256

                  eb9528f3e318dc98e7c37bc977f096b5a77ff5e95ceeb7095926fa988466c08a

                  SHA512

                  eb7a2bae0e51fa3aebf1be98592aecedde76b3da8c7a577e31476a60424533611a0d01221598c6ab0eef0c3582c241d2f33942b615585230ba94955693457528

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                  Filesize

                  13KB

                  MD5

                  85d60abf7607cb9c204b8b8bc089740b

                  SHA1

                  16a1f23f1e3ae5f5d4a5cf14e759325e92b2c2ed

                  SHA256

                  d3fd698a2ab9dce005e20edccc5eb3bc7a00b0d6d7b4553328e94d9c709d0d41

                  SHA512

                  6d6c94e8dd8448e181de5c9f6703a8938aa4cdf586157c2aee132187bf6acb9e0557bdd12c3a73b409d9bee4f68e1bee8253c799d210a96b4baf0842ee9a7dd8

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  15KB

                  MD5

                  7b1d94d5ef8e1e6c79e033b175641dc6

                  SHA1

                  56c2554a749a81722dee4e50e1de03ce21021a63

                  SHA256

                  ce761c2aeb1554a9e598eea2ce402fdd6dc48a0a83e0405e26b98f10d1a149ed

                  SHA512

                  4a9bc8eba5ba913196e140b180b3df5bb366bca92821f8628df63e3a08ea48fc5381d4b9fccba253b9bf25cc8334ff27957590a534ec13b8105a184e5f2e9378

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  5KB

                  MD5

                  5c91480bee384ed45d9b439f85bc58a6

                  SHA1

                  590d796b829280aca46d6c71e56f93c6eac34690

                  SHA256

                  4c46934ea522bbcb6af0316c42e0137ea9ed49df55df4c5a455539105cdb97a6

                  SHA512

                  1f5b1b4da472ed1a638c3e56b7d899e7b486e3b35b118ed179bda68fec9c71d37fc555116cbd90201dac14cc7b936125c6a367fb19822acbe45cfa68b2bc284d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  15KB

                  MD5

                  7cbd3ec38bc06775589c68f7feb27661

                  SHA1

                  ccbf9bd1e6a492f91ab71aab09cfc4bcc025b5d8

                  SHA256

                  6bdc1481bcb3e19adc8d26eb669ead933119d59771e6590a223a073d86a74968

                  SHA512

                  8032a6c90b08bb38601e3d3dfca3e32951f80d90485a764e533461fbf2dacc9bc68caddeb102868a3b6c719862b47ab47ec557268b39e15a961494b4e3a676e6

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  6KB

                  MD5

                  72108a3b4bd4d55b537c5d9b9764c519

                  SHA1

                  8c6e23c5394b3a32ec9f97c4670b190c6e0d2b50

                  SHA256

                  85e25c265c3ebd559b43b1f3c1c8b668686eea35abb1a3fef2c0501d7f2affdf

                  SHA512

                  01e94f73d067a6c94932c2e7f306998bbec36b041e79498115a5363e79ed8dc8788516c4087985fb93928739f34c1951b0bfa1320b64528d9437a304b762ecc6

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\3a613985-ece0-4f4a-811a-4977800e3c89

                  Filesize

                  24KB

                  MD5

                  074a1ec2617b0e4dac16574d8789095b

                  SHA1

                  1a13abe09eea1550f30342ceb7071fe9e96292cf

                  SHA256

                  3a2af044e6509c8e94c61035010a4b203d8661beabd117b686beea11fdbe2ca1

                  SHA512

                  2135b06b03b120da771865e1e09f9dcfeb77871232301dff7bce646d3f8984a4600938c738586bab541f7294f26c0d16760d29d3247a632620e312a7661f3c44

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\9c20d3e1-5cf0-4f68-ac49-b342444daccd

                  Filesize

                  982B

                  MD5

                  7497882b5ac48829e200b11b82b90ed5

                  SHA1

                  9cc0d9d12d7a3a301c448953260aff4605ab0c17

                  SHA256

                  a2793b8cd53ba6f4d2bccb51268b4ef4ca32d5f8cdc635f8e6019abf1ad2c29b

                  SHA512

                  6797e96b57ffad89e344feaa9dbadcb3e88e277a0213a21fad8a359107f418ad93ffba624c996cf6fed3bc42ac12be35b909542d753ab53881b67ce3f05bc55b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\9d22c167-9802-46f8-a5f2-9e33e6a295bf

                  Filesize

                  671B

                  MD5

                  5922419bf19d7fb2a95819587801e3ef

                  SHA1

                  736a100ce0a0fdd685e39dabc62cb8c78d21c343

                  SHA256

                  da913e73647ab1b6837f5a46ffbe939b0624c0141daa2125be0ba4d79477d90d

                  SHA512

                  b84681e9216f555053b02b5d0e06f82dc519d3424b66e20964a2e51fd44a6b4b4096c5a88ee7272e2a5dd0dce4ed986457f3818989db04abfbca85a4a21be81c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                  Filesize

                  12KB

                  MD5

                  e6b4168d90490709a50971d42b559392

                  SHA1

                  3f856bddfd621f2148677631db7a20dcb8b29ec9

                  SHA256

                  08858954db3f913d78ba374bc30fd25b04cd2cd249c55e233f1038ba7537e4b1

                  SHA512

                  0097c1617d8a2b77487adf758ae39a30e188264e8cd4058d8da0188a8989d38cc2066e574cd8bcadd675410acf266e6400b3fc2fb72373d4738f54010aaab49e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                  Filesize

                  15KB

                  MD5

                  b9f73d8eb2969cb621661e8ba14b8251

                  SHA1

                  287f37f09b56911fed3d4913c5f67d57d92853d2

                  SHA256

                  762a891b45dc007dd74e5ab7c7ab5768d87d42939431e7a141b7a91efc66671c

                  SHA512

                  fdfef7111e3da089303827a73c3a752b5542eb938da75505500cd031aa04583bcebe1db9be0135f9e9b7c5477a37bfea6a6970d7a65080a204e7d5bbc267c29e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                  Filesize

                  11KB

                  MD5

                  92d6649fa8312412b8ae05f7398a3b4a

                  SHA1

                  ed0a54121eaa7ede59d500e314758de20379e7c4

                  SHA256

                  fdb0f64ec2463b53bbf4a3186e30efdbd6ff5288d164342b39ba76661db73901

                  SHA512

                  c2745bcf3933c3a4b7321bb5429be6f6c0e833d7bb7a515a3fd1be9d241b3fa09fe81005747c20107dfbba799d518e666d9e654b6ade67a918c988652982ea44

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  941b6d7e344b4d7dfd721d1f6f00fe92

                  SHA1

                  8aec6364ef26a29cca6fcee2f1a4655ff28c5202

                  SHA256

                  776282c2a937dd71f3462a5b9b1036737cf8966061e2e0ad44100605a484a3b5

                  SHA512

                  18caf0b6f2fb4d3dfa5a4481edc298ac102c91e2c3a45058fd211fdb0a498541e06789708c162057c0a18cd423b3161a000b1d18f0af09ba0d848d0bed463773

                • memory/1280-67-0x0000000000CB0000-0x00000000013F6000-memory.dmp

                  Filesize

                  7.3MB

                • memory/1280-69-0x0000000000CB0000-0x00000000013F6000-memory.dmp

                  Filesize

                  7.3MB

                • memory/2088-42-0x00000000003B1000-0x0000000000419000-memory.dmp

                  Filesize

                  416KB

                • memory/2088-22-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-3180-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-43-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-3177-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-116-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-3176-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-3175-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-3182-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-40-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-3173-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-24-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-23-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-3181-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-49-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-21-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-3167-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-480-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-2562-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-494-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-20-0x00000000003B1000-0x0000000000419000-memory.dmp

                  Filesize

                  416KB

                • memory/2088-48-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-16-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-47-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2088-1202-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/2272-119-0x0000000000270000-0x0000000000534000-memory.dmp

                  Filesize

                  2.8MB

                • memory/2272-483-0x0000000000270000-0x0000000000534000-memory.dmp

                  Filesize

                  2.8MB

                • memory/2272-111-0x0000000000270000-0x0000000000534000-memory.dmp

                  Filesize

                  2.8MB

                • memory/2272-118-0x0000000000270000-0x0000000000534000-memory.dmp

                  Filesize

                  2.8MB

                • memory/2272-479-0x0000000000270000-0x0000000000534000-memory.dmp

                  Filesize

                  2.8MB

                • memory/3020-1-0x0000000077284000-0x0000000077286000-memory.dmp

                  Filesize

                  8KB

                • memory/3020-0-0x0000000000970000-0x0000000000C99000-memory.dmp

                  Filesize

                  3.2MB

                • memory/3020-18-0x0000000000970000-0x0000000000C99000-memory.dmp

                  Filesize

                  3.2MB

                • memory/3020-3-0x0000000000970000-0x0000000000C99000-memory.dmp

                  Filesize

                  3.2MB

                • memory/3020-19-0x0000000000971000-0x00000000009D9000-memory.dmp

                  Filesize

                  416KB

                • memory/3020-4-0x0000000000970000-0x0000000000C99000-memory.dmp

                  Filesize

                  3.2MB

                • memory/3020-2-0x0000000000971000-0x00000000009D9000-memory.dmp

                  Filesize

                  416KB

                • memory/4112-2243-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/4112-2207-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB

                • memory/4804-41-0x0000000000750000-0x0000000000A54000-memory.dmp

                  Filesize

                  3.0MB

                • memory/4804-46-0x0000000000750000-0x0000000000A54000-memory.dmp

                  Filesize

                  3.0MB

                • memory/4804-44-0x00000000050F0000-0x00000000050F1000-memory.dmp

                  Filesize

                  4KB

                • memory/4804-59-0x0000000000750000-0x0000000000A54000-memory.dmp

                  Filesize

                  3.0MB

                • memory/4804-45-0x0000000000751000-0x0000000000779000-memory.dmp

                  Filesize

                  160KB

                • memory/5264-3179-0x00000000003B0000-0x00000000006D9000-memory.dmp

                  Filesize

                  3.2MB