Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 08:20

General

  • Target

    dabdedec7a97d39dacd1cafc50d9682a5b16f4b3c1ec19ad0457cdd8c34ba422.exe

  • Size

    1.8MB

  • MD5

    9ce512a9fcc574ea43d69c6d4391719e

  • SHA1

    b0abf8c9807b8c8f7d4351b5cd86761896b377d7

  • SHA256

    dabdedec7a97d39dacd1cafc50d9682a5b16f4b3c1ec19ad0457cdd8c34ba422

  • SHA512

    d0b8daac6fac43f0413cdf908252ce79681541486c745f8df1d73c05eb9a42c6e8320949511a239664b6e152ea3f6e9bbb609ee5d6c067c8ccf349c7c466db3a

  • SSDEEP

    49152:P96wxdTZw9nDLkw9BGiK+Rxj6lthF2/Nuj1fXKs9Kf:0w7ZYcw9BGiP6tFINUXK0K

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 9 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SendNotifyMessage 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\dabdedec7a97d39dacd1cafc50d9682a5b16f4b3c1ec19ad0457cdd8c34ba422.exe
    "C:\Users\Admin\AppData\Local\Temp\dabdedec7a97d39dacd1cafc50d9682a5b16f4b3c1ec19ad0457cdd8c34ba422.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Users\Admin\AppData\Local\Temp\1007108001\85ca62cc9e.exe
        "C:\Users\Admin\AppData\Local\Temp\1007108001\85ca62cc9e.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2652
      • C:\Users\Admin\AppData\Local\Temp\1007109001\21bd45de20.exe
        "C:\Users\Admin\AppData\Local\Temp\1007109001\21bd45de20.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2404
      • C:\Users\Admin\AppData\Local\Temp\1007110001\25f5748175.exe
        "C:\Users\Admin\AppData\Local\Temp\1007110001\25f5748175.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1972
      • C:\Users\Admin\AppData\Local\Temp\1007111001\e750d250ef.exe
        "C:\Users\Admin\AppData\Local\Temp\1007111001\e750d250ef.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2924
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1540
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1692
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:284
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2312
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:296
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2168
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2060
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2060.0.1023296515\565989145" -parentBuildID 20221007134813 -prefsHandle 1224 -prefMapHandle 1216 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb62d716-37d1-47a1-bc0b-603dcafb5145} 2060 "\\.\pipe\gecko-crash-server-pipe.2060" 1288 120d4858 gpu
              6⤵
                PID:2616
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2060.1.1652181638\1049488448" -parentBuildID 20221007134813 -prefsHandle 1492 -prefMapHandle 1488 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c358f9ae-3c1b-48eb-a91b-816ef0d3ce7f} 2060 "\\.\pipe\gecko-crash-server-pipe.2060" 1504 d74558 socket
                6⤵
                  PID:1916
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2060.2.1450403101\610623568" -childID 1 -isForBrowser -prefsHandle 2084 -prefMapHandle 2080 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 900 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf7cb636-238c-4064-a772-87f77f8e2fbc} 2060 "\\.\pipe\gecko-crash-server-pipe.2060" 2096 19fc4b58 tab
                  6⤵
                    PID:2096
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2060.3.1204167573\110170974" -childID 2 -isForBrowser -prefsHandle 2400 -prefMapHandle 1100 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 900 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {45bbcc90-e159-4e2b-ba7a-f76edba92d5d} 2060 "\\.\pipe\gecko-crash-server-pipe.2060" 2560 1cb0dd58 tab
                    6⤵
                      PID:3004
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2060.4.1049910059\1095904353" -childID 3 -isForBrowser -prefsHandle 3820 -prefMapHandle 3748 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 900 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d329c9e7-22fb-406b-8264-f8feaed4d505} 2060 "\\.\pipe\gecko-crash-server-pipe.2060" 3824 1fd99758 tab
                      6⤵
                        PID:2480
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2060.5.1739824273\945789720" -childID 4 -isForBrowser -prefsHandle 3948 -prefMapHandle 3952 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 900 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {344e9fb3-071d-4d13-8d66-f1bddaf12f56} 2060 "\\.\pipe\gecko-crash-server-pipe.2060" 3940 1fd9a958 tab
                        6⤵
                          PID:2424
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2060.6.1506877166\1072148319" -childID 5 -isForBrowser -prefsHandle 4116 -prefMapHandle 4120 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 900 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {443232c4-50db-423d-bd28-eab8cfb5fb2c} 2060 "\\.\pipe\gecko-crash-server-pipe.2060" 4108 20a72558 tab
                          6⤵
                            PID:1936
                    • C:\Users\Admin\AppData\Local\Temp\1007112001\fb880c618c.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007112001\fb880c618c.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3064

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  23KB

                  MD5

                  55a569463b132c54995b1e0dac0cd0e4

                  SHA1

                  c57c5062ebd3135a5310104d9fe0b5ef69e41430

                  SHA256

                  65917280a7a4e9224e695d631df901154f42d3dafdc3b9a168db51aa06ff9119

                  SHA512

                  ba098bd7d4aaf78d2a241a241d26774dfec7480ed25f17a4a2df63c3c62c58e944f7d655cecaeb4f553afa2918546a0e6d488e2e9fc874656b0479d1a99d9a65

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  13KB

                  MD5

                  f99b4984bd93547ff4ab09d35b9ed6d5

                  SHA1

                  73bf4d313cb094bb6ead04460da9547106794007

                  SHA256

                  402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                  SHA512

                  cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                • C:\Users\Admin\AppData\Local\Temp\1007108001\85ca62cc9e.exe

                  Filesize

                  4.2MB

                  MD5

                  ecbc8e5795841534da310554cf558564

                  SHA1

                  4f5c4a459c679a613083fb8ebeaf6b72a62099c4

                  SHA256

                  4ba3a14b8848a345ee40fe5e6c9a08a3bf7ecfaff176350082871a35a90973ea

                  SHA512

                  4f74e57b352d9e64ea7abacf59a44159640a5607dd405ecf70dfe1fc71701d70d696d08e2c58846528b6e2e7931b4edb6b12467fd22c54c38b7fb060ffe2685c

                • C:\Users\Admin\AppData\Local\Temp\1007109001\21bd45de20.exe

                  Filesize

                  1.8MB

                  MD5

                  1c9baba3863eb6e2cd1fcfcb0fb31d1f

                  SHA1

                  d3d44d8c18d93be08804bdc8a98d82c791d9487a

                  SHA256

                  8be06ad676b76e25164e3c83e1f5bc69c0cb5417bceeee1dc03799b9c7261653

                  SHA512

                  eb0a3e427cf28c5b41b6ecc63dd133290ab94cfed98f7774c02fd684b7f00633a847dadfe668680b7f6545d63e9a5073b51b4ce6bc820124dfcd5ede3db8097f

                • C:\Users\Admin\AppData\Local\Temp\1007110001\25f5748175.exe

                  Filesize

                  1.7MB

                  MD5

                  bed918183c456251eb2def949e77e958

                  SHA1

                  18cd870f1fe9729e2ca7040c94ae96cb5a06d54f

                  SHA256

                  85765fad0f7110797e87c8765fdba37475435c1e1ac17096d58badc90c555acc

                  SHA512

                  9f544f637cc7aef92fdbee0775bc3eec6c763bbcea1800711f93eb781bd775726a060b45fe5fb931eb885e04a0abdebb7d31f1c4b4325d42e0de9b989991b3ba

                • C:\Users\Admin\AppData\Local\Temp\1007111001\e750d250ef.exe

                  Filesize

                  900KB

                  MD5

                  b651212b079aaae7a41a35932178135f

                  SHA1

                  1aab44c321fb93bfdc8c46d2e51a5354bb8d2e08

                  SHA256

                  e4141cc09eb998a186001be4fc7fecba5e718476e6540ad9046cb99fe64fddac

                  SHA512

                  c75c57cbf0f9cc9103514938ef07b7d79aeebe3509cc6f0addec868f1993423102098b15993bee1741df71dcf48d142b2ce7501106d4e1f7101d00006541b10a

                • C:\Users\Admin\AppData\Local\Temp\1007112001\fb880c618c.exe

                  Filesize

                  2.6MB

                  MD5

                  aba8b7461f83484c491609ed50a23ccb

                  SHA1

                  ff0cdc64aff545d168dec8508c1a7dc1c81a78a7

                  SHA256

                  f98d8e6aa8d6bdf79c13ce7408520431f23938f40d559cbcb41b2be0fe109057

                  SHA512

                  3e1cce23cf7720b9c6a157366470898b6261ef350bd3118a66f52a2e5c5c06307ab07b877cdf8233e96c90ddda24262806b8b38cba93197375a5cda9272156de

                • C:\Users\Admin\AppData\Local\Temp\CabCBAA.tmp

                  Filesize

                  70KB

                  MD5

                  49aebf8cbd62d92ac215b2923fb1b9f5

                  SHA1

                  1723be06719828dda65ad804298d0431f6aff976

                  SHA256

                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                  SHA512

                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                • C:\Users\Admin\AppData\Local\Temp\TarCC2A.tmp

                  Filesize

                  181KB

                  MD5

                  4ea6026cf93ec6338144661bf1202cd1

                  SHA1

                  a1dec9044f750ad887935a01430bf49322fbdcb7

                  SHA256

                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                  SHA512

                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.8MB

                  MD5

                  9ce512a9fcc574ea43d69c6d4391719e

                  SHA1

                  b0abf8c9807b8c8f7d4351b5cd86761896b377d7

                  SHA256

                  dabdedec7a97d39dacd1cafc50d9682a5b16f4b3c1ec19ad0457cdd8c34ba422

                  SHA512

                  d0b8daac6fac43f0413cdf908252ce79681541486c745f8df1d73c05eb9a42c6e8320949511a239664b6e152ea3f6e9bbb609ee5d6c067c8ccf349c7c466db3a

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  2KB

                  MD5

                  408adb9c031323d82736ca167d6c04af

                  SHA1

                  51a3fe80d519a6d142fcca865affe2e7d835d210

                  SHA256

                  a9c8bfb6cd68f958f35a5f019d6bd398f62333020b9fc2c0e3eee06684b57d82

                  SHA512

                  8f2704379ce9997f12398f647f4d1755c04fac2b2e7b5514c86a626940b9c06c4fe20030d5f6bf2dda7cfa110af4ddce3f87ac4ee6ac040d920de0de0b46cef6

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\pending_pings\0627fa8d-b0e0-4b8b-97bb-d9abcfc2b1a5

                  Filesize

                  745B

                  MD5

                  56f995357500ea76cc31bcdf69b14d47

                  SHA1

                  bdc027b596ce6a9539b36d87bc4717fcb46e7017

                  SHA256

                  a57c85ecabc7d82e1a10cc5ea97e03cac9159f3a2b0aeada16ea40aa5ead0f6d

                  SHA512

                  a41dcfa9fc88297cacfc9bdd1824a8c5b6a39360f1d3782d5d7c0f2efe6f89d6be245cac6cf674d1454f7ea915f77ef2f9bedb3a70cda5378884f6bd9f82c8f1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\pending_pings\30186310-5ab1-48be-a341-eb622d96e8c1

                  Filesize

                  10KB

                  MD5

                  86fb51585c68fd0ab879ae4fb37d11af

                  SHA1

                  bb7ea2310673f6fc194f101cadff2bf4dbce5c4c

                  SHA256

                  de2a42aa38705c1818c4b38ef77b4595a70a3cc6209761590d24f9efe6ae7f84

                  SHA512

                  822515c5bdd900706c687493038ac41e94f64a034bd7b76b55db4468dc78ec07da80d824b8144743a893196c999e74b72583558ca8bf522e6a86ae4eeb927a01

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  5f2802045c1fc34c1bf10cfcb825f547

                  SHA1

                  c5aa9c92c74e205e9f90e2f6776312ea83188a5a

                  SHA256

                  2f082ce7cb29fb6249719c8740a199bcd423219f6660c9e7bc38bc876aa3afb4

                  SHA512

                  2d805f779b6204cb3b6a4553e3f7972f8f1c625c39473ddf8a350c2ca2e933e8ef01fe394b7d07b9680c39a2d025f8e8199346078106d0898d7272a8b3680463

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  d4222d6bdac71b4e5e641d918cd81291

                  SHA1

                  d2a66c557b4a06dcc364b7c2fdbf86863fbad53e

                  SHA256

                  1da171c4e03b1f756faffabc04b7a4b9096b558fa42557541528042033c8260b

                  SHA512

                  42699fee48bd7a90ca78c75e60023a042d55fe832a16d9e4932d1c4fa81e1a14c1b9f7fcea1e0517b56a743f1be90f58881eb554c3ff70faac7be3877fd547ae

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  358fd36aaf272a1d93b8ef140dc45d7b

                  SHA1

                  180cd454f3e8740420868d4735378504fab57988

                  SHA256

                  37b6ff45d1a24fb56f86cad4d0fdf94a395bcf0c202e7947c045501aed2e44c4

                  SHA512

                  36cba67066ac4b9d798cf44d49ab070e0b3b3a87f1da5648f81d220ab33a898532a756337c07eaa3fa83d4e2d632b9303363e76791b30d1e77034c8c3ede3776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  4KB

                  MD5

                  d8b1e0148902d5fca29ad2de91b669a8

                  SHA1

                  3f4c7de68e68abcd8bf9fcfe9c05554a22d34382

                  SHA256

                  1e588e59769657c6c10efdbaca99f7e68f8bf8d8762e03ff9dd7d6da8926189d

                  SHA512

                  257de9e29b366040e445b5bb8f713e7073b29165cb07eff9fe559e6ed1b22d9ea47727b7f40daa472e6adf1a6c0b6cebb45165d59fea61c50c6f269de40165f4

                • memory/1752-411-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-142-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-84-0x0000000006A70000-0x000000000711C000-memory.dmp

                  Filesize

                  6.7MB

                • memory/1752-450-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-85-0x0000000006A70000-0x000000000711C000-memory.dmp

                  Filesize

                  6.7MB

                • memory/1752-36-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-24-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-448-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-113-0x0000000006A70000-0x0000000007618000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1752-124-0x0000000006A70000-0x0000000007618000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1752-446-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-444-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-23-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-442-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-440-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-144-0x0000000006A70000-0x0000000006F28000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1752-145-0x0000000006A70000-0x0000000006F28000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1752-22-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-20-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-19-0x00000000010D1000-0x00000000010FF000-memory.dmp

                  Filesize

                  184KB

                • memory/1752-18-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-432-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-264-0x0000000006A70000-0x000000000711C000-memory.dmp

                  Filesize

                  6.7MB

                • memory/1752-426-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-333-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-424-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-45-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-44-0x0000000006A70000-0x0000000007618000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1752-47-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-315-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-43-0x0000000006A70000-0x0000000007618000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1752-319-0x0000000006450000-0x00000000066FC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1752-64-0x0000000006A70000-0x0000000006F28000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1752-41-0x00000000010D0000-0x000000000156A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1752-257-0x0000000006450000-0x00000000066FC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1752-65-0x0000000006A70000-0x0000000006F28000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1972-86-0x00000000002B0000-0x000000000095C000-memory.dmp

                  Filesize

                  6.7MB

                • memory/1972-104-0x00000000002B0000-0x000000000095C000-memory.dmp

                  Filesize

                  6.7MB

                • memory/2404-66-0x0000000000300000-0x00000000007B8000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2404-127-0x0000000000300000-0x00000000007B8000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2652-318-0x0000000000F20000-0x0000000001AC8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/2652-443-0x0000000000F20000-0x0000000001AC8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/2652-451-0x0000000000F20000-0x0000000001AC8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/2652-449-0x0000000000F20000-0x0000000001AC8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/2652-334-0x0000000000F20000-0x0000000001AC8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/2652-46-0x0000000000F20000-0x0000000001AC8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/2652-425-0x0000000000F20000-0x0000000001AC8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/2652-447-0x0000000000F20000-0x0000000001AC8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/2652-427-0x0000000000F20000-0x0000000001AC8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/2652-125-0x0000000000F20000-0x0000000001AC8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/2652-445-0x0000000000F20000-0x0000000001AC8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/2652-441-0x0000000000F20000-0x0000000001AC8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/2652-143-0x0000000000F20000-0x0000000001AC8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/2652-414-0x0000000000F20000-0x0000000001AC8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/2652-433-0x0000000000F20000-0x0000000001AC8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/2872-0-0x00000000001F0000-0x000000000068A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2872-1-0x0000000077530000-0x0000000077532000-memory.dmp

                  Filesize

                  8KB

                • memory/2872-4-0x00000000001F0000-0x000000000068A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2872-17-0x00000000001F0000-0x000000000068A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2872-2-0x00000000001F1000-0x000000000021F000-memory.dmp

                  Filesize

                  184KB

                • memory/2872-3-0x00000000001F0000-0x000000000068A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2872-16-0x00000000001F0000-0x000000000068A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2872-6-0x00000000001F0000-0x000000000068A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3064-329-0x0000000001170000-0x000000000141C000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3064-320-0x0000000001170000-0x000000000141C000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3064-283-0x0000000001170000-0x000000000141C000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3064-281-0x0000000001170000-0x000000000141C000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3064-258-0x0000000001170000-0x000000000141C000-memory.dmp

                  Filesize

                  2.7MB