Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2024 02:42

General

  • Target

    41b79f79ef00c11cb34bad34697b984bcc7411a13dc3c276247abf07e5d607eb.exe

  • Size

    3.1MB

  • MD5

    23c7b9248f3dad496485fad4eaadd5ea

  • SHA1

    76ac41eb3213710941c32bd8a07fa2e6b7ecc826

  • SHA256

    41b79f79ef00c11cb34bad34697b984bcc7411a13dc3c276247abf07e5d607eb

  • SHA512

    eebaf1961274ea345d5fbff45f1453fb89dfbf9b15f9fcb3beb6f29a133af3e3d81a8428c022f57d5c922cebbd48842559fc788b37cc70e5219356472ca6ab38

  • SSDEEP

    49152:jmqDbVLbPxHuTnc4DTZDpGpEWFuWB0g7XWDh9VYwlMXY1oUATNp:qqDbVfPQTnc4DTMEWbjrWN9VYwWXEsp

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\41b79f79ef00c11cb34bad34697b984bcc7411a13dc3c276247abf07e5d607eb.exe
    "C:\Users\Admin\AppData\Local\Temp\41b79f79ef00c11cb34bad34697b984bcc7411a13dc3c276247abf07e5d607eb.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Users\Admin\AppData\Local\Temp\1003997001\0c19436aed.exe
        "C:\Users\Admin\AppData\Local\Temp\1003997001\0c19436aed.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3380
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3380 -s 1476
          4⤵
          • Program crash
          PID:4540
      • C:\Users\Admin\AppData\Local\Temp\1003998001\ee3071cdef.exe
        "C:\Users\Admin\AppData\Local\Temp\1003998001\ee3071cdef.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4980
      • C:\Users\Admin\AppData\Local\Temp\1003999001\1a8d72b04d.exe
        "C:\Users\Admin\AppData\Local\Temp\1003999001\1a8d72b04d.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1156
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4272
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2460
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2492
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4532
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4528
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4772
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4516
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1892 -parentBuildID 20240401114208 -prefsHandle 1924 -prefMapHandle 1916 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c5245bc-20cc-4340-ae6a-91901f1d24d3} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" gpu
              6⤵
                PID:2484
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2416 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0763838a-2074-4e2b-91dd-a2110086da14} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" socket
                6⤵
                  PID:2908
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3284 -childID 1 -isForBrowser -prefsHandle 3336 -prefMapHandle 3052 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ff3fa7f-989e-4a31-bfaf-f0c6252be717} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" tab
                  6⤵
                    PID:1504
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4204 -childID 2 -isForBrowser -prefsHandle 4196 -prefMapHandle 4192 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2a528e67-4867-48c9-b4ba-ced2201b990e} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" tab
                    6⤵
                      PID:4424
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4788 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4796 -prefMapHandle 4688 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {37137f18-f58d-4ad3-b060-5eca0c09799e} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5400
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5428 -childID 3 -isForBrowser -prefsHandle 5444 -prefMapHandle 5424 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1a484c3a-a582-4d08-8d42-8827dae617ae} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" tab
                      6⤵
                        PID:6104
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5584 -childID 4 -isForBrowser -prefsHandle 5404 -prefMapHandle 5412 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc781881-fe7a-4a1d-ace2-d19ac7058b90} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" tab
                        6⤵
                          PID:6132
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5264 -childID 5 -isForBrowser -prefsHandle 5372 -prefMapHandle 5400 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {14f5c5c0-c1a5-4f76-ab05-e1320d735ad3} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" tab
                          6⤵
                            PID:1508
                    • C:\Users\Admin\AppData\Local\Temp\1004000001\95a50317a3.exe
                      "C:\Users\Admin\AppData\Local\Temp\1004000001\95a50317a3.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3560
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3380 -ip 3380
                  1⤵
                    PID:5016
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5448
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5312

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json

                    Filesize

                    24KB

                    MD5

                    089efa2c1cf5cba8cfce11b50075740a

                    SHA1

                    15308e95a169fe43392f277c64a4937e92b5a20f

                    SHA256

                    16fef3a710738127a27b5caf1caaf33b0c9707b98109129c3501e443558cf18c

                    SHA512

                    bce7ca4b553b20ce3bf0e84dd78587c272d698d16ebcaa566c0fcf21ec0ba5c66ddc90d59c2492b4f9a7f9265a9e7e11fe91fcdc5d7849a774565dcfc26660e0

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                    Filesize

                    13KB

                    MD5

                    16c396ec9c7cd95e65fc39791a76970f

                    SHA1

                    45fa1a87f174637559d41294db2b8c2907054049

                    SHA256

                    78c0e1c6c9e2e54ee859ac1759df083f767fd9c37f0181296189ce469ae02ac3

                    SHA512

                    63fc9136eb2d87e2f2955d718ec54103b9e1cdd7e6b3c6292315c854cd3f04b5204893a6d4a01c14a53c418b3088aa9d5a114fb01c4a1f5f0f1103fefec31ba0

                  • C:\Users\Admin\AppData\Local\Temp\1003992001\document.exe

                    Filesize

                    1KB

                    MD5

                    6427a2125966e79c9a532da7943214eb

                    SHA1

                    6e8b599592f9787df4fa0721bf0a2c721d564e75

                    SHA256

                    aef3db5ea8899a8d16ec520baa1ba19e91511be2999dbb9d7366cf9108c9d1a1

                    SHA512

                    b4affa591dd23a270b7c50e049515f0e280842030b6b9f713eac76d54817283fbc663aa2dfc560628c67b7c574a87ede62250a9c75d50ace289d8bdd93d0a402

                  • C:\Users\Admin\AppData\Local\Temp\1003997001\0c19436aed.exe

                    Filesize

                    2.9MB

                    MD5

                    cf60ed449e8668f8ee28985018351b0d

                    SHA1

                    4558c970a77f0650c06992b958fcae59153aa70c

                    SHA256

                    63cf66b3f95e4d1c2e5032967b691eb371046bac41ddbb9166e9b146a090421e

                    SHA512

                    bfb123fc0fcfcca329d5feb416e7d55ca02f52189bbe52876de8e9d7312a2b45c6432228b194ea3bd1b1fd4a9b6df76c7c90e6f6c5e52e5e9f56abe6ae544e26

                  • C:\Users\Admin\AppData\Local\Temp\1003998001\ee3071cdef.exe

                    Filesize

                    2.0MB

                    MD5

                    3080c431ba635ab40c0bea78645be17e

                    SHA1

                    e38d82e5f7d12fd180c18ddfd7cdbb5b3fcda553

                    SHA256

                    dda1026bd3b7331d8bcd84d9766fb1623bf48d879905444c2809e09766729b06

                    SHA512

                    740d68d68eb267c33777bf0517e856ce8b800d74f0f1a08f983ffbfd5cb015a4ea0e2793713ef3b2dbae74f588d5ff5ff4f90ce43894452b398799f5a678ba6a

                  • C:\Users\Admin\AppData\Local\Temp\1003999001\1a8d72b04d.exe

                    Filesize

                    898KB

                    MD5

                    843d6146c5f895cbcd9e0db6dce4572f

                    SHA1

                    3ce57b0bd22458e383e0e92da634e9cb5cea4a42

                    SHA256

                    780ac313089dfece855bb46dc7de16437adac0af692c3bfb79f75603b01dcbcd

                    SHA512

                    3d004fdbe0dd18d1e334dda6c7ee16c2b96853cca53064fb55fe3b0e1ef7df3792bb6fab692dd7ba696373122537f8a8a8e1711743944ea4afb6ba80cf4da322

                  • C:\Users\Admin\AppData\Local\Temp\1004000001\95a50317a3.exe

                    Filesize

                    2.5MB

                    MD5

                    824d918da9db6197c39b6481d273e8ce

                    SHA1

                    6451f2fce393b16ba308e99519b09b2ba9d055f6

                    SHA256

                    6661f6451b63f9c04c4ac0f3a0aeb80936a3f90238168223aefb691be7a94040

                    SHA512

                    498b2e68b688e4499f8bc121df9d258c169bdd0f25473e03e68eee742bfa97b5ec328d2186d5db9dd96b6ed2e3dedff51c2c4380643026066515a872f2e5320d

                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                    Filesize

                    3.1MB

                    MD5

                    23c7b9248f3dad496485fad4eaadd5ea

                    SHA1

                    76ac41eb3213710941c32bd8a07fa2e6b7ecc826

                    SHA256

                    41b79f79ef00c11cb34bad34697b984bcc7411a13dc3c276247abf07e5d607eb

                    SHA512

                    eebaf1961274ea345d5fbff45f1453fb89dfbf9b15f9fcb3beb6f29a133af3e3d81a8428c022f57d5c922cebbd48842559fc788b37cc70e5219356472ca6ab38

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                    Filesize

                    10KB

                    MD5

                    dcba86c05934edf41bb722e0b446ebd9

                    SHA1

                    1b24e4ef928dafb278b46adcec151633a7162d90

                    SHA256

                    6aafe4deb6fe8f763787e1a2782cffd1d3cd78e3c58df5e3d4df9fff23244880

                    SHA512

                    0cb6676972a751843a5843ae793b0d447346b0809f380bcba891394f8f91721f5269480109c3ef2429b1e90ec5ceed020073dfdf0c2153882915e9fcb084a47a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    21KB

                    MD5

                    51e026ce1000c7d4ada1c39aef96dad3

                    SHA1

                    974d6b7c88a12bf03c221916d17347eea96a3fe4

                    SHA256

                    19c62b7b3d9053f77c0e648ba9c0caa386540662370c3e0088c188bdca66ab1b

                    SHA512

                    a67a4a4f97febb2b4510696114eb1f7afa8415d36d3580e81843156a9c27f43faf5166b5515ecf3536d3e954fbd22b8f9b98f757dfebae8d358a08bae5623c36

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    25KB

                    MD5

                    b9314cb3290225c811445d7636ddbc30

                    SHA1

                    407f43264a9f2fd97fe5e9bea7f15dd510dc4525

                    SHA256

                    29939e42ea847c019adc65c5e812e9063bcc7659c1790b812a444f8eccb41adb

                    SHA512

                    6098e401f5a862a7077427f1e906cc238faded593be5cba5fed1ae3d38e7a2d662dd71af81d8ea8d364c5406a5a1dfc5eae073549cb7e4ad4c47a3c7203ca98c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    24KB

                    MD5

                    569ccd15c20611f97a4889d8c9e1bcf5

                    SHA1

                    ffbb6b97c0b8b960ae48ff610f73368ed613ffbf

                    SHA256

                    e9dc27f48cd3a2d0b31b3da3ca45cba62d7c65aaa1089ea6a714b55e918bc38e

                    SHA512

                    5a7afa3fdb85635c995b5e9ae6c36b56cd707c5fd7daa7027cf6278072fff5197656272efb029a4c76584a9e5b9f516e453a50ed25e0fefa704f692956c3ed32

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    22KB

                    MD5

                    ef43becbf1001ad63623cd616bf9b9b8

                    SHA1

                    eccebd3859fcb910c44024d440a5b7a518224d99

                    SHA256

                    66d9a02ddcb8dab2a109dbdfaf09d7e19b4dc899cf2d07210f18cd95b85400ef

                    SHA512

                    98c4447f9396c5050bcd316dc6d33411a0e6987cd73e575a47963399bd7cf07df0200f7db006d4aaa3681d8981b88aa2f7be6615b7008f1971a658a70ca0fd44

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\422a20aa-55b9-4271-be98-25cde4bb2aee

                    Filesize

                    659B

                    MD5

                    421548bb8087db77dfdc8eb3e9f05602

                    SHA1

                    4ead070dd29ebf8bb5ca4d2d83790b6fd163e56c

                    SHA256

                    619066a0e4420336cc209d64d99b89748e281db615f7dfb1b9ad6bf741161dc0

                    SHA512

                    79c21cb646d19e2996d39f16d70a8d512cb4f457368c129544eacf8d4a9a214332c34fd6107cbc1ec49d5d78ab12d541510cde9cb2c537e346da9de81af0e740

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\5f7090aa-5b61-43bf-b136-6e5ea725232a

                    Filesize

                    982B

                    MD5

                    8a718fa430e2de6ab51e0c0bc7086e8f

                    SHA1

                    0bc1cbec31a536d79b35694832e3cfac535d0c49

                    SHA256

                    77b7a10e0d2dad4e2f344f4dbacfcfe6288e3251af10f4fa607a500c922ce4fb

                    SHA512

                    b7f9b304cef45fd00f76dc858209972eff3a2c05ec49a153134ee741e6d7f6ca0ea800cd4f8766cf664a47931847e8de4276f15a678b47670d58fc532f09e1d4

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                    Filesize

                    13KB

                    MD5

                    28902325fd3390115842d27c34f54dcc

                    SHA1

                    3f13c8f84b21068a70b4604454c1e6301e48e7e2

                    SHA256

                    4fe5340f46d5672fdd7072c8d6952388dba7f9bcc4ec369bcae9ec840c20c5c5

                    SHA512

                    b0dc3020c03233a4843ae40ec1a09104a25f5687e2175fa99e83bcaff5101f10f56c69dbf562fc1b3c52525aadfbfc106cb23d5a37c6c0219bd0cb79eb3e3942

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                    Filesize

                    15KB

                    MD5

                    facac7ff40dee92d09804110cb0d1e6c

                    SHA1

                    8b1eec64c03b882e25a8fa03fdbb44c18e9263f1

                    SHA256

                    b02f940649b401c6ebb52434c946a5f308499bcf0eb2a9842b9e53003df4bc42

                    SHA512

                    d55e3e219b4c30f5400576fd22454ab17e78828269a7d608ce3140c121bc7cce20204e8d2f6ff967d44649dea865e3062498e739759431847167a2d5e73f6086

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    e4dab3d74845894a644a2bd51943ff35

                    SHA1

                    e86aeb1ab888146a6d196f2739016cee446ac094

                    SHA256

                    e81e68744f6f282163baa733fa0d36b330dbb5ac4351ceef4a148787e20ff5e9

                    SHA512

                    c8e1668c4b04401236f5f80aef1d17fd57ce2d51d25d481f6fffca083d6d35caf090063a07afc7787ee0c881e1fab73b916527b24d506fb4c7ec38fa5aa434e0

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    03fc3ebc7f409acd164e2a42e3efde45

                    SHA1

                    fc682b34045c480a27dc9dee7f4e9af69dd42570

                    SHA256

                    b7278ae5055a60865bc0d9d970ab9a59ad210941fc5c4305570d4f6eb881dff8

                    SHA512

                    6a8f793aed55adc3a6a32633a210e02499ae71e9a5b0e56effbe78ed4492d321f51c0054d32089dfd973c03b6790a8ecda88e155fd8b7b24720d6025e1529283

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                    Filesize

                    1.8MB

                    MD5

                    1bfb30b825ef0d33d05b89b96f125f8a

                    SHA1

                    41fd7a0066dd55cc624cfb01cec1cf1b88f5c6e3

                    SHA256

                    1fad902f2f1ac2f66282f97866e28e4405f8e36d36aae48a50684a02138aa8fc

                    SHA512

                    fefe058ebd042f298116e312de5d183e4cb0fc488608aa36214d9a17e283c45a9c0e8538f999ddca701b3b0c15f9dfb8f548b20610592a4f992a1e788d3e0fa9

                  • memory/2120-37-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2120-3901-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2120-47-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2120-98-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2120-38-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2120-49-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2120-22-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2120-21-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2120-20-0x0000000000531000-0x0000000000599000-memory.dmp

                    Filesize

                    416KB

                  • memory/2120-3904-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2120-3903-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2120-3902-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2120-48-0x0000000000531000-0x0000000000599000-memory.dmp

                    Filesize

                    416KB

                  • memory/2120-56-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2120-3900-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2120-458-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2120-3897-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2120-3892-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2120-3889-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2120-3886-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2120-472-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2120-16-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2120-1170-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3380-57-0x0000000000360000-0x0000000000670000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3380-61-0x0000000000360000-0x0000000000670000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3380-59-0x0000000000360000-0x0000000000670000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3380-79-0x0000000000360000-0x0000000000670000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3380-60-0x0000000000360000-0x0000000000670000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3560-443-0x0000000000CE0000-0x0000000000F78000-memory.dmp

                    Filesize

                    2.6MB

                  • memory/3560-445-0x0000000000CE0000-0x0000000000F78000-memory.dmp

                    Filesize

                    2.6MB

                  • memory/3560-471-0x0000000000CE0000-0x0000000000F78000-memory.dmp

                    Filesize

                    2.6MB

                  • memory/3560-468-0x0000000000CE0000-0x0000000000F78000-memory.dmp

                    Filesize

                    2.6MB

                  • memory/3560-444-0x0000000000CE0000-0x0000000000F78000-memory.dmp

                    Filesize

                    2.6MB

                  • memory/4424-1-0x00000000771E4000-0x00000000771E6000-memory.dmp

                    Filesize

                    8KB

                  • memory/4424-3-0x00000000002B0000-0x00000000005C6000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4424-0-0x00000000002B0000-0x00000000005C6000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4424-2-0x00000000002B1000-0x0000000000319000-memory.dmp

                    Filesize

                    416KB

                  • memory/4424-4-0x00000000002B0000-0x00000000005C6000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4424-18-0x00000000002B0000-0x00000000005C6000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4424-19-0x00000000002B1000-0x0000000000319000-memory.dmp

                    Filesize

                    416KB

                  • memory/4980-77-0x00000000003A0000-0x0000000000ABC000-memory.dmp

                    Filesize

                    7.1MB

                  • memory/4980-78-0x00000000003A0000-0x0000000000ABC000-memory.dmp

                    Filesize

                    7.1MB

                  • memory/5312-3899-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/5448-460-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/5448-461-0x0000000000530000-0x0000000000846000-memory.dmp

                    Filesize

                    3.1MB