Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 08:53

General

  • Target

    4fd36ad0a4b7187d3996709416a9e59558f8855248a54abe6316d7c004c17aeb.exe

  • Size

    1.9MB

  • MD5

    9992a20add6571ce7c2b357b425e5445

  • SHA1

    a454d9baa02de82903caeb14be6f1b74f47feb3d

  • SHA256

    4fd36ad0a4b7187d3996709416a9e59558f8855248a54abe6316d7c004c17aeb

  • SHA512

    d7448c82fa25850aecca0299638c03618443e14d91a2cd113936a54d85b30cbd95e47ae17ab65ac18055d65e95ca12e08c246de28a7362bbf1e39783d7fcc38a

  • SSDEEP

    24576:PpW+SGrIZFYyJVeh5rht1hADt2EpbioLJ2SCias/LjZxr5PW94PV0/MOJ47Ggl:BW+kje71wEEtXJ2LsjFu94907y

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SendNotifyMessage 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fd36ad0a4b7187d3996709416a9e59558f8855248a54abe6316d7c004c17aeb.exe
    "C:\Users\Admin\AppData\Local\Temp\4fd36ad0a4b7187d3996709416a9e59558f8855248a54abe6316d7c004c17aeb.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Users\Admin\AppData\Local\Temp\1007108001\1d7d30a3c7.exe
        "C:\Users\Admin\AppData\Local\Temp\1007108001\1d7d30a3c7.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1680
      • C:\Users\Admin\AppData\Local\Temp\1007113001\af1611ca1b.exe
        "C:\Users\Admin\AppData\Local\Temp\1007113001\af1611ca1b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1112
      • C:\Users\Admin\AppData\Local\Temp\1007114001\c79fdf850b.exe
        "C:\Users\Admin\AppData\Local\Temp\1007114001\c79fdf850b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:980
      • C:\Users\Admin\AppData\Local\Temp\1007115001\879509abec.exe
        "C:\Users\Admin\AppData\Local\Temp\1007115001\879509abec.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2264
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:2116
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2728
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2376
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2508
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2616
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:780
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:3012
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3012.0.1764523623\124349633" -parentBuildID 20221007134813 -prefsHandle 1236 -prefMapHandle 1228 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {efe54d3d-8c0f-4731-9b2d-d1f0a3e0151e} 3012 "\\.\pipe\gecko-crash-server-pipe.3012" 1300 122e7d58 gpu
              6⤵
                PID:316
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3012.1.2019805385\455046364" -parentBuildID 20221007134813 -prefsHandle 1488 -prefMapHandle 1484 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {26685773-eb81-4ab7-b654-b729e926fad2} 3012 "\\.\pipe\gecko-crash-server-pipe.3012" 1516 e72758 socket
                6⤵
                  PID:680
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3012.2.934434356\25906712" -childID 1 -isForBrowser -prefsHandle 2116 -prefMapHandle 2112 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 832 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {06866a05-800c-47c6-b998-3a1829ac2811} 3012 "\\.\pipe\gecko-crash-server-pipe.3012" 2128 12258f58 tab
                  6⤵
                    PID:748
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3012.3.1374257358\1364745933" -childID 2 -isForBrowser -prefsHandle 2924 -prefMapHandle 2920 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 832 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac74185c-5120-43e1-8cf5-3943a7a2658f} 3012 "\\.\pipe\gecko-crash-server-pipe.3012" 2936 1caf0d58 tab
                    6⤵
                      PID:1624
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3012.4.173788636\1680688771" -childID 3 -isForBrowser -prefsHandle 3692 -prefMapHandle 3688 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 832 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7cdd171-1275-4903-9196-8ba3a97c4430} 3012 "\\.\pipe\gecko-crash-server-pipe.3012" 3708 1f189a58 tab
                      6⤵
                        PID:2520
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3012.5.1998742392\5950670" -childID 4 -isForBrowser -prefsHandle 3816 -prefMapHandle 3820 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 832 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e489a518-bd6b-452d-94a5-4ed1968cc4c9} 3012 "\\.\pipe\gecko-crash-server-pipe.3012" 3804 1f18b858 tab
                        6⤵
                          PID:524
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3012.6.1191187013\1474316878" -childID 5 -isForBrowser -prefsHandle 3988 -prefMapHandle 3992 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 832 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {90ee9e26-ce4c-402f-a0b8-d047877b8598} 3012 "\\.\pipe\gecko-crash-server-pipe.3012" 3976 1fee6a58 tab
                          6⤵
                            PID:1344
                    • C:\Users\Admin\AppData\Local\Temp\1007116001\78501961c2.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007116001\78501961c2.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1728

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1009pdhg.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  23KB

                  MD5

                  2d3200bca4ff3b5b4d7717f808a20840

                  SHA1

                  d1c4e8cfdf3c0b003f57c9abacbee7fa58654c44

                  SHA256

                  01d136306fcaeee14b6f467c2f4f2d4e81c0d52f1e7892bbba31cb5087819848

                  SHA512

                  40d3fb81373792c049ef2e6394d81170b0d71bfcd9e7d5fc9ccb6f341871b3029b2d1ca3a2213de3ed7c04790d1a9dbdf6e8c1be812a5d7cd715bf0948feb9e7

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1009pdhg.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  13KB

                  MD5

                  f99b4984bd93547ff4ab09d35b9ed6d5

                  SHA1

                  73bf4d313cb094bb6ead04460da9547106794007

                  SHA256

                  402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                  SHA512

                  cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                • C:\Users\Admin\AppData\Local\Temp\1007108001\1d7d30a3c7.exe

                  Filesize

                  4.2MB

                  MD5

                  ecbc8e5795841534da310554cf558564

                  SHA1

                  4f5c4a459c679a613083fb8ebeaf6b72a62099c4

                  SHA256

                  4ba3a14b8848a345ee40fe5e6c9a08a3bf7ecfaff176350082871a35a90973ea

                  SHA512

                  4f74e57b352d9e64ea7abacf59a44159640a5607dd405ecf70dfe1fc71701d70d696d08e2c58846528b6e2e7931b4edb6b12467fd22c54c38b7fb060ffe2685c

                • C:\Users\Admin\AppData\Local\Temp\1007113001\af1611ca1b.exe

                  Filesize

                  1.7MB

                  MD5

                  2fe2ab5b511de6ef48e3eba0378f3e12

                  SHA1

                  c350d71c99c8c079714e71c219c706c6716a22aa

                  SHA256

                  ab2e92bf1d70567a32aef956b7d64cbe4d49dadf779fc6d455674fab35509b14

                  SHA512

                  4beb110952f7f3d6f351149448344f0e5918694bfa3fa958e08690999e16f270abd32100e2d844c5a13564e4c8fd664d17882979e6ca567111983ef62ee4768e

                • C:\Users\Admin\AppData\Local\Temp\1007114001\c79fdf850b.exe

                  Filesize

                  1.7MB

                  MD5

                  13a85c121414fb45d5693a9ab8910086

                  SHA1

                  040b4aa8746c65929784f80116bb13c7f125ddb2

                  SHA256

                  de0db7603189d02c7051013fe43244a3e86fbd2a884a733a64fed84836912e0c

                  SHA512

                  9c9d7a5e6cf4d76a79870b62a37984783c0ec174b7f2e4557154cd0632d6e2ee7943d9ecc6149eb09277ee1dff4d8eb2692ce60934d69eae97f80451344dc5d6

                • C:\Users\Admin\AppData\Local\Temp\1007115001\879509abec.exe

                  Filesize

                  900KB

                  MD5

                  5ce51bebf5df5616c0afad430b705cda

                  SHA1

                  97b05e3b842ea60a341e600c12110092a27240cc

                  SHA256

                  65177fb5a41a621039697bb1c2559cfb544bead0f3a91722008f425fbe89e261

                  SHA512

                  c141267589f896649c97dae327c98e2abfc5de85c06917a00062acc7bb4e42da94085ea1f6b70f6c8dba4ef1725ae9bf0b64747792f80c824d99eef1f23e7ee8

                • C:\Users\Admin\AppData\Local\Temp\1007116001\78501961c2.exe

                  Filesize

                  2.6MB

                  MD5

                  bea1589178b4eda7c5b15d47b076f6bd

                  SHA1

                  81a654fe6ca77c26d0c87d9f8fe1786c4ee4582d

                  SHA256

                  336b2204ee1f34c545ac54145a9db9f548ee478708fe1bc22c679fb037063068

                  SHA512

                  d8ed0c2b19b94aeb4aed0d2e7525cb3eb8289b9da0d4df8c1b24340060976233af90861fca9ecf259c7cbe40775d1f8fa6ff814bdc542abd9381497ee60d9d98

                • C:\Users\Admin\AppData\Local\Temp\Cab3F72.tmp

                  Filesize

                  70KB

                  MD5

                  49aebf8cbd62d92ac215b2923fb1b9f5

                  SHA1

                  1723be06719828dda65ad804298d0431f6aff976

                  SHA256

                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                  SHA512

                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                • C:\Users\Admin\AppData\Local\Temp\Tar405F.tmp

                  Filesize

                  181KB

                  MD5

                  4ea6026cf93ec6338144661bf1202cd1

                  SHA1

                  a1dec9044f750ad887935a01430bf49322fbdcb7

                  SHA256

                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                  SHA512

                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.9MB

                  MD5

                  9992a20add6571ce7c2b357b425e5445

                  SHA1

                  a454d9baa02de82903caeb14be6f1b74f47feb3d

                  SHA256

                  4fd36ad0a4b7187d3996709416a9e59558f8855248a54abe6316d7c004c17aeb

                  SHA512

                  d7448c82fa25850aecca0299638c03618443e14d91a2cd113936a54d85b30cbd95e47ae17ab65ac18055d65e95ca12e08c246de28a7362bbf1e39783d7fcc38a

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  2KB

                  MD5

                  90e959d92c993f29cc123afc070c8d40

                  SHA1

                  c3bac4fdb00028f0f209fc26870a8e7c0e371c85

                  SHA256

                  74ad78e81127857188b3be571cd0ce0cc52b13515253aefa752a04759736ce7d

                  SHA512

                  a6469577541be659a6dac51f7087e154c201d71483ef049246f65f4a8abb6ee9406d892aa643626e9fc51d9e94252b7c09d8b73b0d35000ebfe824b643f02073

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\pending_pings\1f907012-650a-440a-92a3-f7d9051e6452

                  Filesize

                  10KB

                  MD5

                  9a3dc6bf68fa426921cec8b7b9063d42

                  SHA1

                  2c20b0881db77f041ae33093ebab37a088272658

                  SHA256

                  452aa5d7425db0e2a4a0be94b6edb893e84902ca381e478a1338f147de0d4eb8

                  SHA512

                  dbc662ee58f40b417364818d54fc59d25ca0a1de7bce9d9bd18f5047a675122a6efc66efaf34998929a85683b44eea83fb19a67cbce566145a03d553f6989d5f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\pending_pings\8932f7f0-7c37-4d39-b4ba-ba38a0e419d6

                  Filesize

                  745B

                  MD5

                  3ca54681bc2ad3c54f86a93d656b5812

                  SHA1

                  4832d721d4c89bebd753a746037b04439e9b2318

                  SHA256

                  7727e9c8cc58ae76d2b314709ab8b453c6f38e2ad0231a318b5decc16a13736b

                  SHA512

                  cf30e12c8aa2475d6d8f15db488ea96c3f20feeb0f245aa2fe1c0543079888e3b1ee2a9b8f9d6b8d74163a70e67af5e9544d1af84a9bf35400ada921c31fe652

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib.tmp

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  3ab6e77c362eed242fcfc4226328e2d3

                  SHA1

                  1fea84d93b828b827ce2c82ac5f5aa9738334ebf

                  SHA256

                  0345d0ae99e18e628dfc189f15b997407ec01fb61c6067e303ae359cb66cf0fc

                  SHA512

                  32d30b6695eb8d984d70bc01ec09fc67d171d46b7d2b571f6ba9790bbdea61b0ed849540cf2861dca3d7dd75f4b11a263eb97bdab3052c5efe251530c317f3ba

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  c4f04441233a78c96eafe26bfc3b2527

                  SHA1

                  a538f095b8e6a03809c7f6db5a47e9ba578861da

                  SHA256

                  95b53a79cb7b62e172a92b1a20f3c8ae53fbde38c69fe1e98af7f843dadc72ba

                  SHA512

                  458a54d7f39b72d685946b17e3cdeb4656f841ab450ddd0e1bb4dd7fc44ea806f844fa40b9f558c414d047da1451501881f96ca84f6a602d8fba5c35e35d673a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  8ca71c81c2a02d7067ad823dde6bad43

                  SHA1

                  07938fc42de53c2a9bc47b930d9896c2eeba22c7

                  SHA256

                  ca1cefd319eebfc043397745770b4c567838bbc2d221198514dc30bbc5b2950e

                  SHA512

                  a45b3f08f1c530e8e2063525f5d82a39e3aefa8453160cd54aea58ebb29bc5eba99e617013eb17a78a00358077521b637092f785294dbe0e3bf240beb70b8a26

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  3f3286b2d2964876b8074e0661420c2c

                  SHA1

                  26c20aca82ad3fcdf8c3a72d6f6a81b91aab5109

                  SHA256

                  c5f24b56bd31dd7687c1aaa9ff63f35670e6a8c10bcfb273f4248dae99918241

                  SHA512

                  b2dc3172967554bd4f025691f3b33e4521decea7ad55f4dce05129c96c7fdc07e036df81ec94891f7600ce669fa7031e81d62c65dc55fd8b3eda9ce287babd8e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  4KB

                  MD5

                  fd6b76189da0ac8643af3ac3f1433e01

                  SHA1

                  dd5d0ac5345e2508aee7758ad0b8329b338a0bdf

                  SHA256

                  a09657a8bf33e546d795507fc6007c79c5e9e4d76f3acb6c0c795d9add2e9206

                  SHA512

                  6c0e7e0657c10c07bcc8105516db3e1ef2ffa2a0246319262793336347b4ae38ecfaf6ad532675f09811a100ad4626a725b32388890874268aedb84b9e2f39d1

                • memory/980-85-0x0000000000E60000-0x00000000014E8000-memory.dmp

                  Filesize

                  6.5MB

                • memory/980-111-0x0000000000E60000-0x00000000014E8000-memory.dmp

                  Filesize

                  6.5MB

                • memory/1112-122-0x0000000000D80000-0x000000000120E000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1112-63-0x0000000000D80000-0x000000000120E000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1680-138-0x0000000000920000-0x00000000014C8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1680-454-0x0000000000920000-0x00000000014C8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1680-434-0x0000000000920000-0x00000000014C8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1680-450-0x0000000000920000-0x00000000014C8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1680-456-0x0000000000920000-0x00000000014C8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1680-452-0x0000000000920000-0x00000000014C8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1680-84-0x0000000000920000-0x00000000014C8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1680-432-0x0000000000920000-0x00000000014C8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1680-430-0x0000000000920000-0x00000000014C8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1680-381-0x0000000000920000-0x00000000014C8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1680-457-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                  Filesize

                  10.4MB

                • memory/1680-446-0x0000000000920000-0x00000000014C8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1680-448-0x0000000000920000-0x00000000014C8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1680-339-0x0000000000920000-0x00000000014C8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1680-43-0x0000000000920000-0x00000000014C8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1680-318-0x0000000000920000-0x00000000014C8000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1728-334-0x0000000001140000-0x00000000013EC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1728-163-0x0000000001140000-0x00000000013EC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1728-258-0x0000000001140000-0x00000000013EC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1728-259-0x0000000001140000-0x00000000013EC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1728-325-0x0000000001140000-0x00000000013EC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2484-10-0x0000000000830000-0x0000000000D04000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2484-16-0x0000000000830000-0x0000000000D04000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2484-0-0x0000000000830000-0x0000000000D04000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2484-1-0x00000000770E0000-0x00000000770E2000-memory.dmp

                  Filesize

                  8KB

                • memory/2484-2-0x0000000000831000-0x000000000085F000-memory.dmp

                  Filesize

                  184KB

                • memory/2484-3-0x0000000000830000-0x0000000000D04000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2484-5-0x0000000000830000-0x0000000000D04000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2832-142-0x00000000069C0000-0x0000000006E4E000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2832-102-0x00000000067F0000-0x0000000007398000-memory.dmp

                  Filesize

                  11.7MB

                • memory/2832-161-0x00000000067F0000-0x0000000006E78000-memory.dmp

                  Filesize

                  6.5MB

                • memory/2832-338-0x00000000010B0000-0x0000000001584000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2832-19-0x00000000010B0000-0x0000000001584000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2832-324-0x00000000067F0000-0x0000000006A9C000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2832-162-0x00000000067F0000-0x0000000006A9C000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2832-380-0x00000000010B0000-0x0000000001584000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2832-21-0x00000000010B0000-0x0000000001584000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2832-18-0x00000000010B1000-0x00000000010DF000-memory.dmp

                  Filesize

                  184KB

                • memory/2832-317-0x00000000010B0000-0x0000000001584000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2832-17-0x00000000010B0000-0x0000000001584000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2832-139-0x00000000069C0000-0x0000000006E4E000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2832-22-0x00000000010B0000-0x0000000001584000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2832-123-0x00000000010B0000-0x0000000001584000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2832-23-0x00000000010B0000-0x0000000001584000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2832-429-0x00000000010B0000-0x0000000001584000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2832-168-0x00000000067F0000-0x0000000006E78000-memory.dmp

                  Filesize

                  6.5MB

                • memory/2832-431-0x00000000010B0000-0x0000000001584000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2832-24-0x00000000010B0000-0x0000000001584000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2832-433-0x00000000010B0000-0x0000000001584000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2832-82-0x00000000067F0000-0x0000000007398000-memory.dmp

                  Filesize

                  11.7MB

                • memory/2832-445-0x00000000010B0000-0x0000000001584000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2832-83-0x00000000067F0000-0x0000000006E78000-memory.dmp

                  Filesize

                  6.5MB

                • memory/2832-447-0x00000000010B0000-0x0000000001584000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2832-81-0x00000000067F0000-0x0000000006E78000-memory.dmp

                  Filesize

                  6.5MB

                • memory/2832-449-0x00000000010B0000-0x0000000001584000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2832-41-0x00000000067F0000-0x0000000007398000-memory.dmp

                  Filesize

                  11.7MB

                • memory/2832-451-0x00000000010B0000-0x0000000001584000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2832-62-0x00000000069C0000-0x0000000006E4E000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2832-453-0x00000000010B0000-0x0000000001584000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2832-61-0x00000000069C0000-0x0000000006E4E000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2832-455-0x00000000010B0000-0x0000000001584000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2832-42-0x00000000067F0000-0x0000000007398000-memory.dmp

                  Filesize

                  11.7MB

                • memory/2832-44-0x00000000010B0000-0x0000000001584000-memory.dmp

                  Filesize

                  4.8MB