Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2024 16:59

General

  • Target

    a6185bddf317cf27a75ebcf7ed2d7b189aff01603ab693b35e995aef764371ed.exe

  • Size

    3.1MB

  • MD5

    c397e978a38f01d85301edc20e042bd0

  • SHA1

    94def48ecc1f72941a9d6929ed8e8db71d479951

  • SHA256

    a6185bddf317cf27a75ebcf7ed2d7b189aff01603ab693b35e995aef764371ed

  • SHA512

    c94cd2ae2aafe5ec90bbc2eec813f1c2b6da483777832c2f12e357b4838189d257c36d32fb33e34718fd9c911141dde3436366e82cc4c770c6e46ea09cf9d771

  • SSDEEP

    49152:uGidlO0Wq0Z+XWsbek3fjtO83pG+Z/ny:+O0Wq0cXWsbek3/2

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6185bddf317cf27a75ebcf7ed2d7b189aff01603ab693b35e995aef764371ed.exe
    "C:\Users\Admin\AppData\Local\Temp\a6185bddf317cf27a75ebcf7ed2d7b189aff01603ab693b35e995aef764371ed.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5012
      • C:\Users\Admin\AppData\Local\Temp\1004145001\7593128de7.exe
        "C:\Users\Admin\AppData\Local\Temp\1004145001\7593128de7.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5032
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 1500
          4⤵
          • Program crash
          PID:2820
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 1480
          4⤵
          • Program crash
          PID:2736
      • C:\Users\Admin\AppData\Local\Temp\1004146001\123596f46a.exe
        "C:\Users\Admin\AppData\Local\Temp\1004146001\123596f46a.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3972
      • C:\Users\Admin\AppData\Local\Temp\1004147001\fc40b4afc0.exe
        "C:\Users\Admin\AppData\Local\Temp\1004147001\fc40b4afc0.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4504
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4508
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2456
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5116
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4052
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4276
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2796
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4796
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2036 -parentBuildID 20240401114208 -prefsHandle 1952 -prefMapHandle 1944 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {45342aee-c6d5-4aa5-a036-3b5f46f7327a} 4796 "\\.\pipe\gecko-crash-server-pipe.4796" gpu
              6⤵
                PID:1084
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2460 -prefMapHandle 2456 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a277117c-7611-4df4-ba4e-c35cf8d14524} 4796 "\\.\pipe\gecko-crash-server-pipe.4796" socket
                6⤵
                  PID:3696
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2828 -childID 1 -isForBrowser -prefsHandle 1436 -prefMapHandle 2764 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb1bd759-5088-4acb-8c35-9f32f90fa0c2} 4796 "\\.\pipe\gecko-crash-server-pipe.4796" tab
                  6⤵
                    PID:3600
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3648 -childID 2 -isForBrowser -prefsHandle 3640 -prefMapHandle 2760 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7634b83b-dafc-49b7-b4c9-ccd9a19ce2a3} 4796 "\\.\pipe\gecko-crash-server-pipe.4796" tab
                    6⤵
                      PID:3120
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4664 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4656 -prefMapHandle 4624 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf744d7e-ed54-4384-9c17-ae8aa0b336b3} 4796 "\\.\pipe\gecko-crash-server-pipe.4796" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5448
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5692 -childID 3 -isForBrowser -prefsHandle 5652 -prefMapHandle 5672 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5d279be8-dd24-40f0-ac88-b30cf000c170} 4796 "\\.\pipe\gecko-crash-server-pipe.4796" tab
                      6⤵
                        PID:5212
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5176 -childID 4 -isForBrowser -prefsHandle 5836 -prefMapHandle 5844 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {83de3619-5a1d-457d-9314-f438b521a349} 4796 "\\.\pipe\gecko-crash-server-pipe.4796" tab
                        6⤵
                          PID:5224
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6004 -childID 5 -isForBrowser -prefsHandle 6084 -prefMapHandle 6080 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae395fdb-a8fc-4341-8660-ad14449d1f84} 4796 "\\.\pipe\gecko-crash-server-pipe.4796" tab
                          6⤵
                            PID:5236
                    • C:\Users\Admin\AppData\Local\Temp\1004148001\3725403a82.exe
                      "C:\Users\Admin\AppData\Local\Temp\1004148001\3725403a82.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5724
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 5032 -ip 5032
                  1⤵
                    PID:4276
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 5032 -ip 5032
                    1⤵
                      PID:404

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json

                      Filesize

                      18KB

                      MD5

                      9383d27b28a56cb9f4201fee7546c578

                      SHA1

                      cd17f0130cc71f1f609b0aaa2b216cbdb350dc85

                      SHA256

                      42540a0fb977dea16bb2dae8a8d46c4405d6b1a4c82295fd6be015c823977990

                      SHA512

                      e94434214bcdbd80f99440f9baecc4d54f510880cb3c36cace41a64080b84b181a5de3281f2519c9a059cc1c9c7aa2efb52e69cfd1f8b4ba3fc99df23da380c3

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                      Filesize

                      13KB

                      MD5

                      a923267c518fd80c877d2167271955d8

                      SHA1

                      e3609f84d7d6af744b87cbf7971f257c473bb9da

                      SHA256

                      7eb6045f1230d3beb9e9f151b46f9f058677a9b990b9f6faeecaddcca85fc35d

                      SHA512

                      315401b8998559a3fc611f89eafe21e91eb22ae3d4ec7f1be4f92ef02958515fc622e55c07b8e56296c0a3eda759223178a9051a054f2771d9dfba4f18de64cb

                    • C:\Users\Admin\AppData\Local\Temp\1004145001\7593128de7.exe

                      Filesize

                      3.0MB

                      MD5

                      bd02fbc4f962284aa8c9b6f50781ea8a

                      SHA1

                      105abaa0a053bf102dfbc24dd2d93ef7173d46dd

                      SHA256

                      2e82cdc1ce6a5b075cf2f50c00b4fdb458daa0351502ef654c3d6bf868b51504

                      SHA512

                      ca060eb94ef596bc235f3c9bd9e1bfd412a6cdcc8c9f3ed69a2359e9d5059ef7cdb19df11337e791e0a04059b95f5b1f6dc2c133cb521cb30e7e8e9112dc25ef

                    • C:\Users\Admin\AppData\Local\Temp\1004146001\123596f46a.exe

                      Filesize

                      2.0MB

                      MD5

                      0625bfb508155bf72c447f0819c545a5

                      SHA1

                      fb030eced8eb89cb25dbb78712cf38476bb959a0

                      SHA256

                      42321395d0e8e8706391651a061c178878218698ebc6c1a6e2aaaa0d38c23b2b

                      SHA512

                      b19347b046267d036c735bb4c60d66611caab634c878f8d6b104738dcd617d22de377f87cd35a1b2a25be42e30a8ba25cbee4b6293d5d048a0291815c7ba7c05

                    • C:\Users\Admin\AppData\Local\Temp\1004147001\fc40b4afc0.exe

                      Filesize

                      898KB

                      MD5

                      9bdca68b008c8506e9070aa48676d172

                      SHA1

                      68852a9063ed26d8a19e22d68042585df7b0858b

                      SHA256

                      a1fef53b423845e83b565d6f2990d458dbceeeab88c083e1078c01ef469335a2

                      SHA512

                      3d7135f3a3a7ce6c31eddc0b2c89ca9fc2734e7855e8728d8602ac63ef6bfbcdc0489984e940551215eeb6537a04b434ed23c26bc09afcab6d1db614c4b4f835

                    • C:\Users\Admin\AppData\Local\Temp\1004148001\3725403a82.exe

                      Filesize

                      2.6MB

                      MD5

                      6d60ee79cbe29830a8f4c2f7541d3e6c

                      SHA1

                      47e98d4e24a51a9ff43b306b34b2f943ff2a4c25

                      SHA256

                      a9cc4f8bc22bf66ecb50dabe3cfa108728c53b8dda35878ecb98d547454c180a

                      SHA512

                      3ce4021601ee733110ae1b8c3970ec2355c4b99f004e506c79980a26ffb0d4b20dd10266c306e1033deec5278e8a11f7f38651a98529cd85a24a0919e449341c

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      3.1MB

                      MD5

                      c397e978a38f01d85301edc20e042bd0

                      SHA1

                      94def48ecc1f72941a9d6929ed8e8db71d479951

                      SHA256

                      a6185bddf317cf27a75ebcf7ed2d7b189aff01603ab693b35e995aef764371ed

                      SHA512

                      c94cd2ae2aafe5ec90bbc2eec813f1c2b6da483777832c2f12e357b4838189d257c36d32fb33e34718fd9c911141dde3436366e82cc4c770c6e46ea09cf9d771

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                      Filesize

                      18KB

                      MD5

                      6ece6e5e3d20fd626b965ba658d25a6b

                      SHA1

                      f8b689eaf5ea6f86af521e0ff5e5a4270bc1b544

                      SHA256

                      01a03825cca8c8ef5da20accf41d1ba592f2d69c6779083c98aff895f158f840

                      SHA512

                      51ca454d51f8325207cd1d3cc1f1ee6f479a824f0e77479ac16831768267fc36c611f721a7846a9ec2f8b85c325b0c51e5fab06eaebf955d95ef254c95fbac45

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                      Filesize

                      10KB

                      MD5

                      90fef101eac0d860eeb70d2592e8cb94

                      SHA1

                      12539eb5be0ea05d48dc2ca132d5f984d0f62713

                      SHA256

                      0f5295223be06c4f13787b3bd3146ed8f73c3dab6716d155b92cd005f78719fb

                      SHA512

                      450e203fa3474de1ce0b56bc6def9f4e51778edd088366e6106680ae242ddf501abe30d6d5ffb651956165c3fd5bd55407ae79ec78c50df39988dd3623ba77eb

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      5KB

                      MD5

                      b861bb1d59a2432ff4afa283b817c296

                      SHA1

                      7f9b251aececc99e612607a00f5ef83ef0254067

                      SHA256

                      21e7d3819e99252091dda38f04720e810163c80eaab2af797c32c311e90b4a2f

                      SHA512

                      c06d8f0f55364f8d83897b6386c543a9083658fe9f540c79a4cd34611f65294458ce64f065280bb59534f45b7ec79197d7f4e8d2afa7bd079461002d0216f552

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      15KB

                      MD5

                      ea7900631838c4285ece6fc967770e75

                      SHA1

                      5854aac7aa5b3b51c25c761c01bff05b259cb4d9

                      SHA256

                      cfb29e50f5c413d404d6062aab5d11c8738dca9c86c12ded6b3822b15f0d27d9

                      SHA512

                      394c0d154de578a97207e54a8a3de94f06116950a3d55308c6b022822501bd054950aba472cb105dd85cd8ff80ba0f6d9083d9a48415ae0ebe949b4d3421215c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      15KB

                      MD5

                      4cfd53ebfc3856ae175cfef5bc5272aa

                      SHA1

                      fb9533a7bf588077cef0edf05fd804bded5f5347

                      SHA256

                      520624ede5ce99960408f3e679c868ed87c0343d40e1f5a52221218cba95cdd1

                      SHA512

                      48a112700272900f4c98be9237f43fa24ff51124bfa4ae673fbb7490cbeacb72c17d63575f2590fe795e208ff307cc5e90b71f968e063f65d5497499e33d1a57

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\60e0287f-5ef5-4e05-9cd0-d0f23a92ec56

                      Filesize

                      671B

                      MD5

                      7aa7a0ea1edff4d8a200fa290a4b475b

                      SHA1

                      c7b54680bedd980a15d0bfa5bb47353ba3391357

                      SHA256

                      09005b374ebbfb5d23cd8d2fb53f8dad7b829ea3d75d023723d192014af3ca90

                      SHA512

                      96ca8917f6cc3daa584291c09340ced396e96d43d2c3601c5c351edec6405b40a05a112e891515ae41cbfb36b1c4737bfe5edcb9aba830020f39f0fb1b389a34

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\d5c1627d-773d-4089-bdcf-633014587b0f

                      Filesize

                      982B

                      MD5

                      0cae395411c28efd8e942e0fd4275cd2

                      SHA1

                      0936643b7595b0a73d343ec0ac9da3f8e62e512f

                      SHA256

                      690c3de09d6d9d62c335c312ca227ffd3ca1f531f9940238421f8297b5e95ed0

                      SHA512

                      864b97cf33fb154de2f0397e526e55c6c1fd0600d85afecf6db37337179516d341749f271e34b6ff2cb73657623e7cb4d14dd603022b13e5a23a6b5b418491b4

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\f7dcb200-30eb-481c-bd7a-d16dd363730c

                      Filesize

                      24KB

                      MD5

                      aa787c4ed4c2bdb8e8d777b927e36c6d

                      SHA1

                      68b55763f80178ec7e034ceb8492f890d05febae

                      SHA256

                      21c77235da75a1a9242b7bef093e1cbdfe50888ca6053025aac42c3dc404c31c

                      SHA512

                      f1aecccfdbded02a616916a3eeca308ba5492b64811572f4871a7149b77d3aa96c925d97217419a168d38c3322c9518197101075e8fedb93ea5b202842569c6b

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                      Filesize

                      12KB

                      MD5

                      b7592b0e77ee974f665cfb9c07e180e2

                      SHA1

                      3125e69c96a38dcf87c63895edc77b922a57069a

                      SHA256

                      7431fbcf19ccaf3e2fadca49bfb047d49a3fdc7f092b756939005e4b4c7b3e18

                      SHA512

                      d37d03efd5842a7b8d9c05dc29fa779f0aa74b30235bd39df6f490032be8b13591d4da6143f2d004362493dc982b14b821572d95c8d564008f287259a501b518

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                      Filesize

                      15KB

                      MD5

                      85c74657e9d62bfa025cb04a8fe4b347

                      SHA1

                      e0e550deea7d6747c0569dba08a48b99f409bcc4

                      SHA256

                      a2db3072e92334c42be89a14de8eb6b58613a974bc62caaa2cc79c2543ec6172

                      SHA512

                      e4341db8924fbe619bbc81772b0b2769bc98db2d6957717091746bb8f0c9e2e1db033c765efafa355375346ca4e3c40af354de5462e457f1af723f835b8300c8

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                      Filesize

                      10KB

                      MD5

                      d6cf7c81a644dd57b682b2f512bb446a

                      SHA1

                      f537cf3003e75caea618e555986d8ded09fc3c6c

                      SHA256

                      2ab8c490b65f146af82fcbe1e8bd2ce94f2acf617ccaf8c5f45c74e855588ee9

                      SHA512

                      9f2825b1d06f3f5700633f13ff26d5a819fc8b2fa40c5d12996518b244396c1e97d54efa804564f20c010cfc4272041b8c41fd2700ddd7400002270a3d18d3f5

                    • memory/736-2-0x0000000000591000-0x00000000005F9000-memory.dmp

                      Filesize

                      416KB

                    • memory/736-4-0x0000000000590000-0x00000000008AC000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/736-0-0x0000000000590000-0x00000000008AC000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/736-3-0x0000000000590000-0x00000000008AC000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/736-1-0x0000000077A14000-0x0000000077A16000-memory.dmp

                      Filesize

                      8KB

                    • memory/736-19-0x0000000000591000-0x00000000005F9000-memory.dmp

                      Filesize

                      416KB

                    • memory/736-18-0x0000000000590000-0x00000000008AC000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3972-65-0x0000000000FC0000-0x00000000016D8000-memory.dmp

                      Filesize

                      7.1MB

                    • memory/3972-63-0x0000000000FC0000-0x00000000016D8000-memory.dmp

                      Filesize

                      7.1MB

                    • memory/5012-66-0x0000000000C20000-0x0000000000F3C000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5012-24-0x0000000000C21000-0x0000000000C89000-memory.dmp

                      Filesize

                      416KB

                    • memory/5012-21-0x0000000000C20000-0x0000000000F3C000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5012-25-0x0000000000C20000-0x0000000000F3C000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5012-2971-0x0000000000C20000-0x0000000000F3C000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5012-2970-0x0000000000C20000-0x0000000000F3C000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5012-461-0x0000000000C20000-0x0000000000F3C000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5012-2969-0x0000000000C20000-0x0000000000F3C000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5012-2968-0x0000000000C20000-0x0000000000F3C000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5012-478-0x0000000000C20000-0x0000000000F3C000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5012-20-0x0000000000C21000-0x0000000000C89000-memory.dmp

                      Filesize

                      416KB

                    • memory/5012-23-0x0000000000C20000-0x0000000000F3C000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5012-22-0x0000000000C20000-0x0000000000F3C000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5012-2967-0x0000000000C20000-0x0000000000F3C000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5012-2966-0x0000000000C20000-0x0000000000F3C000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5012-17-0x0000000000C20000-0x0000000000F3C000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5012-2961-0x0000000000C20000-0x0000000000F3C000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5012-2958-0x0000000000C20000-0x0000000000F3C000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5012-42-0x0000000000C20000-0x0000000000F3C000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5012-2179-0x0000000000C20000-0x0000000000F3C000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5012-762-0x0000000000C20000-0x0000000000F3C000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5032-44-0x00000000007D1000-0x0000000000829000-memory.dmp

                      Filesize

                      352KB

                    • memory/5032-40-0x00000000007D0000-0x0000000000AD4000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5032-45-0x00000000007D0000-0x0000000000AD4000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5032-43-0x0000000004FC0000-0x0000000004FC1000-memory.dmp

                      Filesize

                      4KB

                    • memory/5032-47-0x00000000007D0000-0x0000000000AD4000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5032-48-0x00000000007D1000-0x0000000000829000-memory.dmp

                      Filesize

                      352KB

                    • memory/5724-477-0x0000000000910000-0x0000000000BC2000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5724-474-0x0000000000910000-0x0000000000BC2000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5724-454-0x0000000000910000-0x0000000000BC2000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5724-453-0x0000000000910000-0x0000000000BC2000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5724-452-0x0000000000910000-0x0000000000BC2000-memory.dmp

                      Filesize

                      2.7MB