Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2024 02:40

General

  • Target

    3b9c3727c9780bde533f0c242e2a176186956d9c8aa12e5ca8555f0c8e5e0cb9.exe

  • Size

    3.1MB

  • MD5

    306cca8cfa70afadd731be33561f4166

  • SHA1

    6080953c2c08da9d4db676579e63805ac8e24a85

  • SHA256

    3b9c3727c9780bde533f0c242e2a176186956d9c8aa12e5ca8555f0c8e5e0cb9

  • SHA512

    674cd6c732cf6fe200043fd3ac23fceac492452a26c01743bc9ccb61988f120f55f7106c23fcf7cb97bf00625ebbc4b0bb1f62256415e9597c13c42d59104e62

  • SSDEEP

    49152:on7pSmKrnVo5s4AzB2bOenwwLNQRhg8OIMa2K0twxX5m6:oncrnVoC4AzB2bOowwLNQRyzlmg6

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b9c3727c9780bde533f0c242e2a176186956d9c8aa12e5ca8555f0c8e5e0cb9.exe
    "C:\Users\Admin\AppData\Local\Temp\3b9c3727c9780bde533f0c242e2a176186956d9c8aa12e5ca8555f0c8e5e0cb9.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Users\Admin\AppData\Local\Temp\1003997001\78a8669c2b.exe
        "C:\Users\Admin\AppData\Local\Temp\1003997001\78a8669c2b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1764
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1764 -s 1464
          4⤵
          • Program crash
          PID:2328
      • C:\Users\Admin\AppData\Local\Temp\1003998001\5e44c520ce.exe
        "C:\Users\Admin\AppData\Local\Temp\1003998001\5e44c520ce.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:404
      • C:\Users\Admin\AppData\Local\Temp\1003999001\da2cb07c7e.exe
        "C:\Users\Admin\AppData\Local\Temp\1003999001\da2cb07c7e.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4220
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4852
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2424
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3532
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4996
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1632
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4100
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2924
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2024 -parentBuildID 20240401114208 -prefsHandle 1940 -prefMapHandle 1932 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd72aec1-82b3-4bef-8da9-d16cf5401173} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" gpu
              6⤵
                PID:4164
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2452 -prefMapHandle 2448 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {358a0956-f6bb-44e4-b5c1-95197a7ac22e} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" socket
                6⤵
                  PID:2268
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2744 -childID 1 -isForBrowser -prefsHandle 2908 -prefMapHandle 2992 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b8e85e2-52f8-4c8f-8e86-39d0da01e651} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" tab
                  6⤵
                    PID:1880
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3588 -childID 2 -isForBrowser -prefsHandle 4056 -prefMapHandle 4052 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a293c2f2-77b0-423f-b87b-8fd257dd6333} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" tab
                    6⤵
                      PID:4772
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1700 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 1428 -prefMapHandle 4572 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1c674e91-bee0-4c5f-9197-a6bd8fe0de4c} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5552
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5500 -childID 3 -isForBrowser -prefsHandle 5516 -prefMapHandle 5520 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b86fde7-8d10-4082-8181-a8ab02e08dd4} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" tab
                      6⤵
                        PID:5236
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5752 -childID 4 -isForBrowser -prefsHandle 5672 -prefMapHandle 5680 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {133e2d41-ed9d-4907-8603-c44c910c7b91} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" tab
                        6⤵
                          PID:5212
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5956 -childID 5 -isForBrowser -prefsHandle 5948 -prefMapHandle 5944 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {668af26c-fcb2-4e4b-82ed-92c2db17d1eb} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" tab
                          6⤵
                            PID:5244
                    • C:\Users\Admin\AppData\Local\Temp\1004000001\83a2790968.exe
                      "C:\Users\Admin\AppData\Local\Temp\1004000001\83a2790968.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4464
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1764 -ip 1764
                  1⤵
                    PID:2524
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5348
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5164
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3532

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json

                    Filesize

                    24KB

                    MD5

                    1699e7e9d9ff4b38f5d285283f78fe48

                    SHA1

                    1f9f11eaebeb4d1cf332073faa8b19afb68307fd

                    SHA256

                    87e64732f7c10efa00adc00706c751d1482b999ef7e78f1c5ba0318ba8ac58e1

                    SHA512

                    cd8b3fbc7d8367096976d7c3e881101a346421a600368a2bbf0dd01f93b2b55ca2624f810e856dad6c25ad910062c4dc54c9ba3de5b3a2496c91db5bd6fd46a9

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                    Filesize

                    13KB

                    MD5

                    c20dbb6e353366dc6c31098da0488b40

                    SHA1

                    86641c1903429c3fceb64d0b7bfa1392bf0a2b68

                    SHA256

                    d3fa25e9be680211acfaeb82378ca3cdb75741c09191c3c8fc0e1d1a65c9f201

                    SHA512

                    436320d228bb52aadd136a41f74dd1280cb70bf7abe0885a9f2af0b951d88d61d5a186b7573305f4ee81172e14627bdd92d3bd2d9036cee152d910352166bfb0

                  • C:\Users\Admin\AppData\Local\Temp\1003992001\document.exe

                    Filesize

                    1KB

                    MD5

                    28869df3e49d96a76b4301c3de14d41f

                    SHA1

                    420c5751d031ae79c7fa35d8ec0a823d99b70004

                    SHA256

                    ca2a4eefe1bdac52da3289adea459def151806ddd2e0805eb7201e2877651200

                    SHA512

                    7f52eee1cc0bd9a377c8c8b8406c0df0c78af5b85053fb8edb40fc7c71468b27e6263338d95f814a88c359d599d01a4c6776e598f12d7420a6ba636ff2f39b67

                  • C:\Users\Admin\AppData\Local\Temp\1003997001\78a8669c2b.exe

                    Filesize

                    2.9MB

                    MD5

                    cf60ed449e8668f8ee28985018351b0d

                    SHA1

                    4558c970a77f0650c06992b958fcae59153aa70c

                    SHA256

                    63cf66b3f95e4d1c2e5032967b691eb371046bac41ddbb9166e9b146a090421e

                    SHA512

                    bfb123fc0fcfcca329d5feb416e7d55ca02f52189bbe52876de8e9d7312a2b45c6432228b194ea3bd1b1fd4a9b6df76c7c90e6f6c5e52e5e9f56abe6ae544e26

                  • C:\Users\Admin\AppData\Local\Temp\1003998001\5e44c520ce.exe

                    Filesize

                    2.0MB

                    MD5

                    3080c431ba635ab40c0bea78645be17e

                    SHA1

                    e38d82e5f7d12fd180c18ddfd7cdbb5b3fcda553

                    SHA256

                    dda1026bd3b7331d8bcd84d9766fb1623bf48d879905444c2809e09766729b06

                    SHA512

                    740d68d68eb267c33777bf0517e856ce8b800d74f0f1a08f983ffbfd5cb015a4ea0e2793713ef3b2dbae74f588d5ff5ff4f90ce43894452b398799f5a678ba6a

                  • C:\Users\Admin\AppData\Local\Temp\1003999001\da2cb07c7e.exe

                    Filesize

                    898KB

                    MD5

                    843d6146c5f895cbcd9e0db6dce4572f

                    SHA1

                    3ce57b0bd22458e383e0e92da634e9cb5cea4a42

                    SHA256

                    780ac313089dfece855bb46dc7de16437adac0af692c3bfb79f75603b01dcbcd

                    SHA512

                    3d004fdbe0dd18d1e334dda6c7ee16c2b96853cca53064fb55fe3b0e1ef7df3792bb6fab692dd7ba696373122537f8a8a8e1711743944ea4afb6ba80cf4da322

                  • C:\Users\Admin\AppData\Local\Temp\1004000001\83a2790968.exe

                    Filesize

                    2.5MB

                    MD5

                    824d918da9db6197c39b6481d273e8ce

                    SHA1

                    6451f2fce393b16ba308e99519b09b2ba9d055f6

                    SHA256

                    6661f6451b63f9c04c4ac0f3a0aeb80936a3f90238168223aefb691be7a94040

                    SHA512

                    498b2e68b688e4499f8bc121df9d258c169bdd0f25473e03e68eee742bfa97b5ec328d2186d5db9dd96b6ed2e3dedff51c2c4380643026066515a872f2e5320d

                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                    Filesize

                    3.1MB

                    MD5

                    306cca8cfa70afadd731be33561f4166

                    SHA1

                    6080953c2c08da9d4db676579e63805ac8e24a85

                    SHA256

                    3b9c3727c9780bde533f0c242e2a176186956d9c8aa12e5ca8555f0c8e5e0cb9

                    SHA512

                    674cd6c732cf6fe200043fd3ac23fceac492452a26c01743bc9ccb61988f120f55f7106c23fcf7cb97bf00625ebbc4b0bb1f62256415e9597c13c42d59104e62

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                    Filesize

                    12KB

                    MD5

                    c36ba1a56254381fec67ed9c2d0e62f2

                    SHA1

                    b6905ca2755331e8d2679f7c1a702cb873756312

                    SHA256

                    56c2c9520e48f3ea49895044e60a89ba5f8694678801e0edb843a1704893782b

                    SHA512

                    a60c4612c2ac13343cbef67ef032775be2a8a7a773375d33abd920cbad56fce9cadb617180c6e4df182f96ffc4036f6062d69606dc780624f93b0107a98c93d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    21KB

                    MD5

                    9aa765876aa2f9afc8c6129ce044589c

                    SHA1

                    c5ca2ead3b5be770db481ef1896dd34164c8b9aa

                    SHA256

                    738550f1f79c9306dd27e6d6ba2890986e4312ce88e0a181e38905ebdd086382

                    SHA512

                    f97411dabdf4365e45ca00c7ba9220882bf15adfd9b46eb7405c0334531c9f21ffcd792786cbe04d906131914d12bcdbf44c9cea74bc4a9cb6ca67f31185d6b9

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    24KB

                    MD5

                    d76e83198ea595bdb376f92f781a0671

                    SHA1

                    d0d3139b9b270f6b6f095d09b290c74b96e2e3a3

                    SHA256

                    802d910e0126f3cf81f8f358ab160689ec29364ca222940c6bccef879bd2a757

                    SHA512

                    c073bb5f6aecfe277b4572630b8ea9410d0ac2bc61c157e170d76240a4c60b2d0164892c951d731b1e8adb9376e0629ee77ec3d0c3f42afd6431c4643b414347

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    22KB

                    MD5

                    d1a3ca785bfd7a609baba94cb21adaf0

                    SHA1

                    f6d3d9f91393eddbdba8cb379fc85cb47619a595

                    SHA256

                    1432321e9b5f2cc51befc9dc18f89259a1e08b59f035dcfeaa61a4a787f683e0

                    SHA512

                    41eeb8f8eba5335c5c53d61485134a24cc30aa31184e29379531bd812cfd75866fd7aed5961d7f88db4bfbed10e4618aaf1766c1602d3137cedb19aa82afe4a9

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    25KB

                    MD5

                    045c1f5d418602157620fe45132a297a

                    SHA1

                    4972d535e6662dd911637308ec737f8dee07bd0b

                    SHA256

                    b0d7be7fd529c9554026a8899dc063944b4b0abda2aed2e1dbcd2de39648a3d4

                    SHA512

                    ef51199fb5634a2901e011b96afd2b5c6d9aa784a2fab4b21716c9292029a259fbdf9989bc7a4db86d649df6af60097d70c3601cab294813340bdb665e70e4ba

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\90a840ce-4a9e-48f3-b7a3-9b9863b0fb84

                    Filesize

                    982B

                    MD5

                    5969f2b529d9767696441503a181cfa7

                    SHA1

                    35a15ceb330c2474a765056bc183ea4c54691b81

                    SHA256

                    1cc0b2675401bb31224ee5105611a17e3ecc9ce54ce13164e90606f9e8ebebf4

                    SHA512

                    87e3dfd332a99c1472a0eef392531676c36e0c5b3b56ccf8e4a3c7b39be9685086abd7e04995e542ae1ff0b14df5ac3dd1661cc615be7b119bbf93fdd9efdf97

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\ff0c3301-b698-47aa-8b40-93758eb8fcb2

                    Filesize

                    659B

                    MD5

                    7398678b6b1c5ea352c9b62ecb0a182b

                    SHA1

                    02c0179f78d32db73f9a106124fac2ab1d4632a9

                    SHA256

                    729f3c7e5239890a10107b6147e950627f6bc03f5d5e6005204f3d9e9f389d16

                    SHA512

                    58da4061bc93ed4de8a6bb36e13f3db107115636a2cc3d64f6222ee87daf17337cc2a7e1bd105d8b8a69f0d9ade8966ff12380d1682cf7ae4f69717a573edc50

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                    Filesize

                    12KB

                    MD5

                    dd4d0b3006795d73040df87bf52ad39f

                    SHA1

                    8a1e10de915406ade419237b398ee39d67462c8f

                    SHA256

                    ddb690cd833c2b378ffdc99a25834c6b3c7242536e4eae4190321e1dd91a4b29

                    SHA512

                    a2f7a5239e2aec107ada7b3cf1dfa90e552d995e28d8d38dac4068ca1a5ce702b58f98d570cb0e3a2d662aac99fb9ed3b358cb453525ac7225204a68b0491af9

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                    Filesize

                    15KB

                    MD5

                    f56643ccf6667f3b2d4bb433305e4856

                    SHA1

                    30f6f47b20230a2c7b3f6b13b3a19d336c5638bc

                    SHA256

                    0ecb90e139ab673901c34c89442aed75d28bbc5e4d1d6188cd3da000e1f99414

                    SHA512

                    42446452b194a3c0595a1b613434a05e3ec82b01af103cce8168f56867ee70fc5f967789533d08db2ddf1cd55155560869fddb9660fe74543607a30254d92ab4

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    17ed2dc737b6ae772954fde11d30eead

                    SHA1

                    386cfffe397e5511181fc52bc40cbca2feb94984

                    SHA256

                    36b8a0f6d494280fcdbdab8203a17ef2a7ccf8c4f4adb725e3326149e75ec06a

                    SHA512

                    a02ce07d63a79066385ec9c3bec2e362307e1dd9d5eb41ae77d3a49a7266a97be3ab4bb10c18f8ea1db92b5174e4e131472b9ce9a5fa9a0cae6a92e72966adc9

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    738bf73f055e9f26ad7ea7f64b77fd1d

                    SHA1

                    c75b8b6b9b2c7c2279515b198d27255e1f327c65

                    SHA256

                    38ad44e63b4b0e4fd85c66bb6e4a06cb89d3e780f2f5fcc27fb63a1956420864

                    SHA512

                    e0d73243ffd1fee7986cba0295e3cdfc59f59aecf09fa014228dd053507761dc26f802e7d693867558ed1058562fb0e4e602dde796ed1a3867805e81690e4cd8

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                    Filesize

                    584KB

                    MD5

                    36296ac298baa9e2b7ff115fa41dd125

                    SHA1

                    197487cac86442bd7a95891668b4fbfbaa9e8c01

                    SHA256

                    2f58c1f64dc50ce9f9c239fef30cf5be7bb322db09960db0a1799adb23fe2b7e

                    SHA512

                    8781db5a91b9f50df722191e788dd06fed405daff498500d746575424788a08a00f1b8d054963b5d955a4706ce1f0ce8fcfcf6889328188f95ee211ff5f82883

                  • memory/404-76-0x0000000000920000-0x000000000103C000-memory.dmp

                    Filesize

                    7.1MB

                  • memory/404-78-0x0000000000920000-0x000000000103C000-memory.dmp

                    Filesize

                    7.1MB

                  • memory/1620-304-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1620-1984-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1620-23-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1620-3641-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1620-3640-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1620-22-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1620-3639-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1620-21-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1620-20-0x0000000000CD1000-0x0000000000D39000-memory.dmp

                    Filesize

                    416KB

                  • memory/1620-19-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1620-3638-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1620-38-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1620-3637-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1620-3636-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1620-3629-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1620-462-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1620-3626-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1620-3623-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1620-486-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1620-39-0x0000000000CD1000-0x0000000000D39000-memory.dmp

                    Filesize

                    416KB

                  • memory/1620-57-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1620-60-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1620-40-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1764-58-0x0000000000381000-0x00000000003A9000-memory.dmp

                    Filesize

                    160KB

                  • memory/1764-55-0x0000000000380000-0x0000000000690000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1764-79-0x0000000000380000-0x0000000000690000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1764-59-0x0000000000380000-0x0000000000690000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3256-17-0x0000000000B20000-0x0000000000E37000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3256-0-0x0000000000B20000-0x0000000000E37000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3256-1-0x00000000774D4000-0x00000000774D6000-memory.dmp

                    Filesize

                    8KB

                  • memory/3256-5-0x0000000000B20000-0x0000000000E37000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3256-18-0x0000000000B21000-0x0000000000B89000-memory.dmp

                    Filesize

                    416KB

                  • memory/3256-3-0x0000000000B20000-0x0000000000E37000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3256-2-0x0000000000B21000-0x0000000000B89000-memory.dmp

                    Filesize

                    416KB

                  • memory/3532-3648-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4464-461-0x00000000009F0000-0x0000000000C88000-memory.dmp

                    Filesize

                    2.6MB

                  • memory/4464-303-0x00000000009F0000-0x0000000000C88000-memory.dmp

                    Filesize

                    2.6MB

                  • memory/4464-465-0x00000000009F0000-0x0000000000C88000-memory.dmp

                    Filesize

                    2.6MB

                  • memory/4464-307-0x00000000009F0000-0x0000000000C88000-memory.dmp

                    Filesize

                    2.6MB

                  • memory/4464-120-0x00000000009F0000-0x0000000000C88000-memory.dmp

                    Filesize

                    2.6MB

                  • memory/5164-3634-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/5348-448-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/5348-447-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                    Filesize

                    3.1MB