Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2024 05:42

General

  • Target

    file.exe

  • Size

    3.1MB

  • MD5

    112cf61b5fdf72b3996262baecbe9fef

  • SHA1

    eb1e4b94cc3e8f6dbe425473526154802d126e8e

  • SHA256

    23621d59cc4f6e323e95e9f17ad90e380b71964b28f4b669f1038289dc9f2131

  • SHA512

    a093ea6ad1134509c1650faa25372f5986751d36aca5fd558a5b5958e29bd449ef78ebdacba399d01ebd22466fff64948a225c8239a795fb3e8893bd3db60b94

  • SSDEEP

    49152:kO432MbH0Py+DUQDH2DJTd6P5Po4HxlRrd9MH:kOI2MbH06+Df7uJT6z7

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4860
      • C:\Users\Admin\AppData\Local\Temp\1004025001\f790a3aa3d.exe
        "C:\Users\Admin\AppData\Local\Temp\1004025001\f790a3aa3d.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3900
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3900 -s 1472
          4⤵
          • Program crash
          PID:592
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3900 -s 1444
          4⤵
          • Program crash
          PID:3112
      • C:\Users\Admin\AppData\Local\Temp\1004026001\4035c9f5fa.exe
        "C:\Users\Admin\AppData\Local\Temp\1004026001\4035c9f5fa.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2704
      • C:\Users\Admin\AppData\Local\Temp\1004027001\343172a57c.exe
        "C:\Users\Admin\AppData\Local\Temp\1004027001\343172a57c.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4628
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4380
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:60
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1584
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3340
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2608
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3420
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:672
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1972 -parentBuildID 20240401114208 -prefsHandle 1912 -prefMapHandle 1904 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {91e91a20-f7a7-49fa-a973-eeb506371231} 672 "\\.\pipe\gecko-crash-server-pipe.672" gpu
              6⤵
                PID:5016
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2408 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ef0dc84-b0ee-4a8b-bc0c-0fee19b5c021} 672 "\\.\pipe\gecko-crash-server-pipe.672" socket
                6⤵
                  PID:1012
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3232 -childID 1 -isForBrowser -prefsHandle 2972 -prefMapHandle 3100 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {69c165b5-8708-4425-a06d-14b8dc63eecf} 672 "\\.\pipe\gecko-crash-server-pipe.672" tab
                  6⤵
                    PID:4180
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4032 -childID 2 -isForBrowser -prefsHandle 4024 -prefMapHandle 2796 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3831a29b-5e98-4354-a23d-e8ad91b98bc4} 672 "\\.\pipe\gecko-crash-server-pipe.672" tab
                    6⤵
                      PID:4488
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4712 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4716 -prefMapHandle 4724 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f72c44a-2c1b-4d28-a3ab-dfae04cc645d} 672 "\\.\pipe\gecko-crash-server-pipe.672" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5496
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5316 -childID 3 -isForBrowser -prefsHandle 5308 -prefMapHandle 4596 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a53c4666-bec7-4481-9b5b-08603bd5f82c} 672 "\\.\pipe\gecko-crash-server-pipe.672" tab
                      6⤵
                        PID:6052
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5536 -childID 4 -isForBrowser -prefsHandle 5448 -prefMapHandle 5452 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {117219bd-1d9a-4bfb-8cdc-ded9d4b47ada} 672 "\\.\pipe\gecko-crash-server-pipe.672" tab
                        6⤵
                          PID:6076
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5340 -childID 5 -isForBrowser -prefsHandle 5680 -prefMapHandle 5688 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0069b0c5-bc42-4501-b82c-70270330a111} 672 "\\.\pipe\gecko-crash-server-pipe.672" tab
                          6⤵
                            PID:6088
                    • C:\Users\Admin\AppData\Local\Temp\1004028001\c6b423279a.exe
                      "C:\Users\Admin\AppData\Local\Temp\1004028001\c6b423279a.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5248
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3900 -ip 3900
                  1⤵
                    PID:1008
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3900 -ip 3900
                    1⤵
                      PID:2156
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3944
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5192

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\activity-stream.discovery_stream.json

                      Filesize

                      24KB

                      MD5

                      5c30bc7ae69484ea30180e120fbe975c

                      SHA1

                      88cbd4262e8fb0da2f7144470f292de36a6affef

                      SHA256

                      fa9929b2f8ce736a8b5e071660922be6a4638e4b5c6c2aaee6e36f74622f747e

                      SHA512

                      40ab5360531234871423212e2eb6c91db683398a5313ad5bfd4b70062d7cc8f0bf5d995106aa37a2bc57d67da96a6a3a8bae701deed0ce09817ff930cc99b210

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                      Filesize

                      13KB

                      MD5

                      80f060e59d75de056c2df0234c00a8ee

                      SHA1

                      ae8105610f79c8997fdc6af39801634ba9e5ae39

                      SHA256

                      963d169d097438e3993ff86c8f4e4dbc69b0be4e9dcd4fddcd3ef69e0270ec0f

                      SHA512

                      f7a97b3a884ca17562783ffc2743040749142e713cc9dbe42b762a300e13478ec102b2704bb2200437f576bffcf29426fdd4e82302c6c4e08daed9b0b93ecfc2

                    • C:\Users\Admin\AppData\Local\Temp\1004025001\f790a3aa3d.exe

                      Filesize

                      2.8MB

                      MD5

                      fa9cb3030ba1bc095ac7f84ece81159d

                      SHA1

                      178a344a4e41bb66d1441bc1a70f6444defe8c3c

                      SHA256

                      4e456175bc7e71209b47ba72449f2ec31719cbd9e64387b77d0f5d819747b68f

                      SHA512

                      5dc0888468ee7a4b92205eb2fec33fe39b9913d375ed358fa01e72d2161e4f43783aadcda79ce0eb577a86b2306dbb6c31b541dbd0dbaa4fc069cae439973894

                    • C:\Users\Admin\AppData\Local\Temp\1004026001\4035c9f5fa.exe

                      Filesize

                      2.0MB

                      MD5

                      649b30a03ce978366e6c5189a1f3ce1c

                      SHA1

                      0815ec58e255ac4659fc5cc62438ef009955b6e9

                      SHA256

                      935236bed1b5f179782f75b32cf4a7e66fafba9b9e3b4be4bacd2f1ad2cef8ad

                      SHA512

                      7381db1186e171e294e3449f3478b43e2f96706565b4ebfb2e224441259388382d114d225147d44a7fd9036926e54ffdc7d905d163dc06dc4fd8ab98bb1b774b

                    • C:\Users\Admin\AppData\Local\Temp\1004027001\343172a57c.exe

                      Filesize

                      898KB

                      MD5

                      8ca4b0a008e0bb5cb6530bfadacc876c

                      SHA1

                      b2c906d580a640acafe788265afb4ec6c8d50ddf

                      SHA256

                      4046e003425711a55d624a7a89eccbe7354ae09e580754f3b0444bb822e4964a

                      SHA512

                      0d77e6ce39a0ba185c64d28c92607ef37fd3842e7fd06b7ff2e7ee29a822eecc09c6f367a918f4ea73a69681394316258cfefe4f03736c8bd5ce86f28a4ef29e

                    • C:\Users\Admin\AppData\Local\Temp\1004028001\c6b423279a.exe

                      Filesize

                      2.7MB

                      MD5

                      5af3ca07cc3dbc6744663fbf0e653a8d

                      SHA1

                      7e0d1b266e3e1bd2f511d466ca5f00338e9b6332

                      SHA256

                      5862865799f158dce084650d09013e4070d89fdc3e3c01ddb6e6213124a76ef4

                      SHA512

                      5af1146bfc9b7f2b8b3cdd37d0b676b22c0ad3c9fb3eb88c9d60350ffebcda18fb1b5ccfae2616d235ff1e09ff5ea5e10c44919e71f84e131d2c2525808a974a

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      3.1MB

                      MD5

                      112cf61b5fdf72b3996262baecbe9fef

                      SHA1

                      eb1e4b94cc3e8f6dbe425473526154802d126e8e

                      SHA256

                      23621d59cc4f6e323e95e9f17ad90e380b71964b28f4b669f1038289dc9f2131

                      SHA512

                      a093ea6ad1134509c1650faa25372f5986751d36aca5fd558a5b5958e29bd449ef78ebdacba399d01ebd22466fff64948a225c8239a795fb3e8893bd3db60b94

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                      Filesize

                      8KB

                      MD5

                      683c66540c7b7bbd68d394b9092f49db

                      SHA1

                      73c37e1e41fae34e9c0d4f3f90c8df005a4cbfb4

                      SHA256

                      2e2a0ff7aa5d545fb0f80a84d369300fd3850c1214fa8def52cce5b4178a14af

                      SHA512

                      db418cb6968cf5bc2e55d1639eb1cc4dcbd94df80bc8aff7965fad1325c7764e17bfddda97c00857d9af27cf7f4b8fcacce43d7354251a29696ffa2a5c28de01

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                      Filesize

                      11KB

                      MD5

                      694da989eefde9d9354f6af728877c7f

                      SHA1

                      daf033420b1520584d5b13d73ea48d9c71011a10

                      SHA256

                      9579ecd823e1b497c65df5ca7faaf4a660113b7cacd847865c8270055f902a79

                      SHA512

                      dbd8b8f5740217b3e50069711c5e08d849b31fb42dd647c6570ffc2cd63fd69f65c686614874c1e6ccf94c6e52e7554b5bfffb1fae73b8fc799907a4b741aacb

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                      Filesize

                      18KB

                      MD5

                      1ec1ce357db79300665d79166686f83f

                      SHA1

                      9cddba4b713567eab7850a9bdaa6deb6796e63d9

                      SHA256

                      76733d6a4a7ce031c3c1ab88661b1f79b3450505994842f212af8359603d9508

                      SHA512

                      403921f19a70b8eab47a3f64f29ec950aff7479f722cb0074ba1db228459f2b2c8e35d22d6f430c37b1d8155ed1260ca1b86f8b85b75478a5abc59a8d36f607c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      6KB

                      MD5

                      0fe025669afbabb40c2591acebc057fe

                      SHA1

                      632d61d95e9040b6d3e299ab2d27f5bdb37ab5df

                      SHA256

                      fd5e76439b61fdcef5bab5d6880bd1d18d32dc91809ddc79c50e25f5fd7d407f

                      SHA512

                      8642eeba1b2d60f9646f4018ba44bb5f20d72a5e1b6530b86a3f57b985c89e56d4e1388c10b3901488f7b1b14394ec4640837ca63f55e5ca6d9008ee5eb4b12a

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      15KB

                      MD5

                      2fddd9b6dff3a95c175d0d41c663f1ce

                      SHA1

                      9df339fc0920ffd61a329e408e24c00e3309cdd8

                      SHA256

                      6f3b2a551ab04340df6e0f3ba122fc8cbc98ef71d3bb3087922cb70cc7a9d727

                      SHA512

                      94a869c86fcb366f17eb9c63e22c69739a106ef1f41c8c2d0d48f7209c68bed2d2c3e6221f25ff0c002bc147061bd6c366c38f427dd72cbe62bb6486fb27337f

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      5KB

                      MD5

                      b2e8d0a39f2e984d02a289193c9c0da4

                      SHA1

                      24b987ee179e3218fe1cd8656068e1ecf475be66

                      SHA256

                      3a559a89d0b1bd5bc3e60c1e14fd9dcb1719da132590bdb58a223b3516b88dec

                      SHA512

                      55d6cd718bc6fcd8600f85da79a2f136a3ee5904abb3ba6d7fdc35d0a4f46149d8241cb4bc4b2ff22da0615339b2d69eda79ca59ec88d4d0d31a518a3176bf5d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\94520e39-4b9d-42bb-b504-9d21ee26f613

                      Filesize

                      27KB

                      MD5

                      6e434e707e08ba7e9cef67e32836d1ca

                      SHA1

                      6764c6a870ffe63e9735ea2f4f51a6dfbddbaa87

                      SHA256

                      7d429ab1e970ec842a64fa0d29a9953d194a0e66d7eba3fa87601f5759ded100

                      SHA512

                      a91729f2c536b532ca3d40f38e1bb36b0f6dddad965858a12b18848572c560b11c471273acd048272e6e9beeca77cad649a7419fb4e4f93988315d36873e1e1b

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\adb2fc06-59bd-4563-bcdc-174296452737

                      Filesize

                      671B

                      MD5

                      c172af0ac4fd23651aaf039a1a056650

                      SHA1

                      ecf31fd54884bf519063e4bdb999fc8db8075656

                      SHA256

                      52962a9f65eedcb9d320677b3503454a00eb2eb4b45f3fb754da405f9b9e0cad

                      SHA512

                      54d0b8e3f2ddf90f20e64cd6c9ee30fe8ec791e902173d9f41eb23c7bf121c17b89a4edce53119da2ab436cd3e73dc4bf89437f745ee2fd036f4b304f6aa6ad0

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\b26744bc-c82b-4c74-b51a-027c850ecda2

                      Filesize

                      982B

                      MD5

                      dfdb0b7282c342248695d1152d44dd60

                      SHA1

                      c390e7b4738f6f0b9f7c90eb58ff492c40643c9d

                      SHA256

                      6807bda2dceb77691a14429178e006d23d19d50c3fd3ea558d9c327ae446681e

                      SHA512

                      772f73e5191e8bd3110eb42eaf976197950d5171d3e60e7bf77ada0bb709a9e47923c719fe6b1060f5a79a22d223657fc60a253626fca4bdef96091b16d24a0e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                      Filesize

                      13KB

                      MD5

                      28ca3a7cddbee958c7a34e468b95e3b5

                      SHA1

                      039c98fabe865e7b9ae5c5875b06aee7134d7ff3

                      SHA256

                      f6743abe45fd72ee52bcb546ec07e53833b5e6663d845c8600cf3a9c63aba509

                      SHA512

                      05e4c0f4db9499dc9a6ffd44f383fe80a879ffe3e2190eff8aab96cd4cb1958cee5901f063429704afb324597de7ba16b5733b9e138f17080c19a09569dd3b55

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                      Filesize

                      15KB

                      MD5

                      f1e84671fb808852d246e1b6f03e80fd

                      SHA1

                      9162f74b66fa06770efff411954a2bc2e8ed3a55

                      SHA256

                      bf0bd3adcda91449b47ff77576027a3372663f1fccad168388f6c6eefe63d3fc

                      SHA512

                      f97bd40041ef1dd32c75bdc4a3aca3abb8c8a1b8fecc8f7b5dc65dd985ac42e5065bcdd5e971faa1104fcaea473e2a226e1fab47b0c09199d176021bff6daa14

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs.js

                      Filesize

                      11KB

                      MD5

                      3fe09c280878fb344d9eea0384c172d2

                      SHA1

                      362cf652c50113ea43a8b0287c09789a9f4d91f2

                      SHA256

                      e21449cfe631b34bd398490ff771c6629d7037cff13c8d79598ab1db514b17ee

                      SHA512

                      be58558481fbed53e4d87966a7b9dcc8752910c6043fe9cf57d15be58840be010bf007eca8b663a86dfd41d799b785ddaf4c527b6c6fb7aeb84f46901ea7369e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs.js

                      Filesize

                      10KB

                      MD5

                      02cea2712a5ef3957a741264a167cbc7

                      SHA1

                      e33697de5abc3f8880dc7b0c85f1c74fa18c28ec

                      SHA256

                      50d58dd5ed43b002237a707b3288c1ceb1b8e98db33767ef313bca51010fea71

                      SHA512

                      089d45c10527e3f7e5966cacaa7edcf9fe087c70a598944d9d06a28484a25731b71d4615785c36a6d60a2e75fde783f59c15d34db2bcc6df5b1aa02fc0cf0dd2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                      Filesize

                      1.8MB

                      MD5

                      370d47911a900ddb51636b9c54a31497

                      SHA1

                      03e50d433fcf2283cdb60484e948d6353f6282d5

                      SHA256

                      17434a99abe09edc769b00ff9adb97cce319754556187550b2570af7ec16ec58

                      SHA512

                      feecddbb3e9efbfbdd092729f6714b3dcc44031076575336ecd8d457c8b113361b788b780263098634f1c50680e27199874e3c14e8b043c9d189f761045a2bd2

                    • memory/1124-2-0x00000000001F1000-0x0000000000259000-memory.dmp

                      Filesize

                      416KB

                    • memory/1124-19-0x00000000001F1000-0x0000000000259000-memory.dmp

                      Filesize

                      416KB

                    • memory/1124-5-0x00000000001F0000-0x000000000050B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/1124-1-0x0000000077EB4000-0x0000000077EB6000-memory.dmp

                      Filesize

                      8KB

                    • memory/1124-3-0x00000000001F0000-0x000000000050B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/1124-0-0x00000000001F0000-0x000000000050B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/1124-18-0x00000000001F0000-0x000000000050B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2704-67-0x0000000000CA0000-0x00000000013C8000-memory.dmp

                      Filesize

                      7.2MB

                    • memory/2704-68-0x0000000000CA0000-0x00000000013C8000-memory.dmp

                      Filesize

                      7.2MB

                    • memory/3900-47-0x00000000003E1000-0x0000000000409000-memory.dmp

                      Filesize

                      160KB

                    • memory/3900-50-0x00000000003E0000-0x00000000006E8000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/3900-48-0x00000000003E0000-0x00000000006E8000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/3900-45-0x00000000003E0000-0x00000000006E8000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/3900-69-0x00000000003E0000-0x00000000006E8000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/3944-2671-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3944-2777-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4860-21-0x00000000052E0000-0x00000000052E1000-memory.dmp

                      Filesize

                      4KB

                    • memory/4860-723-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4860-4362-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4860-469-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4860-4356-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4860-4355-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4860-27-0x0000000000271000-0x00000000002D9000-memory.dmp

                      Filesize

                      416KB

                    • memory/4860-4354-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4860-447-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4860-16-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4860-26-0x0000000005300000-0x0000000005301000-memory.dmp

                      Filesize

                      4KB

                    • memory/4860-25-0x00000000052B0000-0x00000000052B1000-memory.dmp

                      Filesize

                      4KB

                    • memory/4860-24-0x00000000052A0000-0x00000000052A1000-memory.dmp

                      Filesize

                      4KB

                    • memory/4860-23-0x0000000005310000-0x0000000005311000-memory.dmp

                      Filesize

                      4KB

                    • memory/4860-22-0x00000000052C0000-0x00000000052C1000-memory.dmp

                      Filesize

                      4KB

                    • memory/4860-20-0x00000000052D0000-0x00000000052D1000-memory.dmp

                      Filesize

                      4KB

                    • memory/4860-28-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4860-4350-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4860-39-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4860-65-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4860-46-0x0000000000271000-0x00000000002D9000-memory.dmp

                      Filesize

                      416KB

                    • memory/4860-2989-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4860-4338-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4860-4341-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4860-4346-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4860-49-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4860-4349-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5192-4352-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5192-4353-0x0000000000270000-0x000000000058B000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5248-450-0x0000000000510000-0x00000000007D2000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/5248-449-0x0000000000510000-0x00000000007D2000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/5248-474-0x0000000000510000-0x00000000007D2000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/5248-471-0x0000000000510000-0x00000000007D2000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/5248-451-0x0000000000510000-0x00000000007D2000-memory.dmp

                      Filesize

                      2.8MB