Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 00:52

General

  • Target

    e09422dc23346440d912af8d2b462db24d46472debcd91b8d8bfb7257003e5f8.exe

  • Size

    5.7MB

  • MD5

    89471c6158ac82d8039bde04f35c2a08

  • SHA1

    2021965ec70a660e0a5f877a208faac02a3f2cd8

  • SHA256

    e09422dc23346440d912af8d2b462db24d46472debcd91b8d8bfb7257003e5f8

  • SHA512

    9fa80dc91711a2757f46403836cb6ea07286706ee06c79ac0cb42d2154d5d1bd3052087c9555d84ec0624550f830ca4ddfe666d55e078ae4a9c9a368a085de3d

  • SSDEEP

    98304:K4pC7kGV9en0tlw+X2t91Gz3ogcjrgLTXu1sgx53Jtf95BgBmx1b4si9ZxHWyL5m:KP71VM0tlwm2/1Gz3og68Li1F555yepH

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 23 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 16 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 10 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e09422dc23346440d912af8d2b462db24d46472debcd91b8d8bfb7257003e5f8.exe
    "C:\Users\Admin\AppData\Local\Temp\e09422dc23346440d912af8d2b462db24d46472debcd91b8d8bfb7257003e5f8.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3720
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\G4L53.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\G4L53.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2872
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\S5e32.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\S5e32.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:664
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1o72M0.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1o72M0.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3544
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1960
            • C:\Users\Admin\AppData\Local\Temp\1007278001\b6a7296224.exe
              "C:\Users\Admin\AppData\Local\Temp\1007278001\b6a7296224.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:4044
            • C:\Users\Admin\AppData\Local\Temp\1007283001\f25684eec6.exe
              "C:\Users\Admin\AppData\Local\Temp\1007283001\f25684eec6.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:6956
            • C:\Users\Admin\AppData\Local\Temp\1007284001\6fc9685a56.exe
              "C:\Users\Admin\AppData\Local\Temp\1007284001\6fc9685a56.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:6112
            • C:\Users\Admin\AppData\Local\Temp\1007285001\e323bfd2da.exe
              "C:\Users\Admin\AppData\Local\Temp\1007285001\e323bfd2da.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:6476
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM firefox.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:6512
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM chrome.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:6672
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM msedge.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3984
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM opera.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:6840
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM brave.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:7064
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                7⤵
                  PID:3432
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    8⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    PID:6728
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2012 -parentBuildID 20240401114208 -prefsHandle 1928 -prefMapHandle 1920 -prefsLen 23737 -prefMapSize 244710 -appDir "C:\Program Files\Mozilla Firefox\browser" - {391ac56a-6a19-4898-9bde-9128bb884268} 6728 "\\.\pipe\gecko-crash-server-pipe.6728" gpu
                      9⤵
                        PID:5324
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2444 -parentBuildID 20240401114208 -prefsHandle 2380 -prefMapHandle 2360 -prefsLen 24657 -prefMapSize 244710 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2883227-2338-4cbc-b682-1d2ae3ccf134} 6728 "\\.\pipe\gecko-crash-server-pipe.6728" socket
                        9⤵
                          PID:1008
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3144 -childID 1 -isForBrowser -prefsHandle 2876 -prefMapHandle 1616 -prefsLen 22652 -prefMapSize 244710 -jsInitHandle 940 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cc70400e-dc83-4eee-ae21-d7a07b73b7af} 6728 "\\.\pipe\gecko-crash-server-pipe.6728" tab
                          9⤵
                            PID:3868
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4156 -childID 2 -isForBrowser -prefsHandle 4136 -prefMapHandle 4132 -prefsLen 29144 -prefMapSize 244710 -jsInitHandle 940 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ac7e26f-98e7-4b66-bdff-da46fa2fd1f4} 6728 "\\.\pipe\gecko-crash-server-pipe.6728" tab
                            9⤵
                              PID:6180
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4904 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4884 -prefMapHandle 4892 -prefsLen 29144 -prefMapSize 244710 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7feeda2c-002a-4b13-b3a9-c1fc3e651328} 6728 "\\.\pipe\gecko-crash-server-pipe.6728" utility
                              9⤵
                              • Checks processor information in registry
                              PID:3472
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5216 -childID 3 -isForBrowser -prefsHandle 5208 -prefMapHandle 5204 -prefsLen 26998 -prefMapSize 244710 -jsInitHandle 940 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {30c544e8-1c9b-47a9-99cf-fd38dbdb5f39} 6728 "\\.\pipe\gecko-crash-server-pipe.6728" tab
                              9⤵
                                PID:5672
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5364 -childID 4 -isForBrowser -prefsHandle 5372 -prefMapHandle 5376 -prefsLen 26998 -prefMapSize 244710 -jsInitHandle 940 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4db69987-818a-46e1-b97f-b41059c35fab} 6728 "\\.\pipe\gecko-crash-server-pipe.6728" tab
                                9⤵
                                  PID:5676
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5628 -childID 5 -isForBrowser -prefsHandle 5552 -prefMapHandle 5556 -prefsLen 26998 -prefMapSize 244710 -jsInitHandle 940 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e53fda3-82d7-4aec-aac7-a4bc34095b05} 6728 "\\.\pipe\gecko-crash-server-pipe.6728" tab
                                  9⤵
                                    PID:5692
                            • C:\Users\Admin\AppData\Local\Temp\1007286001\07ddb19f41.exe
                              "C:\Users\Admin\AppData\Local\Temp\1007286001\07ddb19f41.exe"
                              6⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:7028
                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2C7196.exe
                          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2C7196.exe
                          4⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5000
                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3l35F.exe
                        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3l35F.exe
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4968
                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4v124i.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4v124i.exe
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of WriteProcessMemory
                      PID:3936
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM firefox.exe /T
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:800
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM chrome.exe /T
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1840
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM msedge.exe /T
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3228
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM opera.exe /T
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1536
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM brave.exe /T
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4772
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3536
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          4⤵
                          • Checks processor information in registry
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:3472
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2028 -parentBuildID 20240401114208 -prefsHandle 1944 -prefMapHandle 1936 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6a631412-e017-4698-abe2-c0c4f347c1e9} 3472 "\\.\pipe\gecko-crash-server-pipe.3472" gpu
                            5⤵
                              PID:1052
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2508 -parentBuildID 20240401114208 -prefsHandle 2500 -prefMapHandle 2496 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {db1477b0-470f-4c5c-b598-3d50b445c2ba} 3472 "\\.\pipe\gecko-crash-server-pipe.3472" socket
                              5⤵
                                PID:4612
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3120 -childID 1 -isForBrowser -prefsHandle 3156 -prefMapHandle 1792 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {16feb0d8-9052-472a-ac3b-38e1e66fbe73} 3472 "\\.\pipe\gecko-crash-server-pipe.3472" tab
                                5⤵
                                  PID:2044
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4232 -childID 2 -isForBrowser -prefsHandle 4224 -prefMapHandle 4220 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3bdb4661-b144-4bea-a16c-75f90ab03bea} 3472 "\\.\pipe\gecko-crash-server-pipe.3472" tab
                                  5⤵
                                    PID:2144
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4892 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4896 -prefMapHandle 4660 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {089d7ca6-f28e-4684-8000-b6c86e0c5142} 3472 "\\.\pipe\gecko-crash-server-pipe.3472" utility
                                    5⤵
                                    • Checks processor information in registry
                                    PID:6628
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5164 -childID 3 -isForBrowser -prefsHandle 5156 -prefMapHandle 5152 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {68f1b198-5847-4110-bc0a-330f7c33a327} 3472 "\\.\pipe\gecko-crash-server-pipe.3472" tab
                                    5⤵
                                      PID:6788
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5340 -childID 4 -isForBrowser -prefsHandle 5072 -prefMapHandle 5068 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a8d6532c-723f-4668-94df-d53c6839ce27} 3472 "\\.\pipe\gecko-crash-server-pipe.3472" tab
                                      5⤵
                                        PID:6748
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5608 -childID 5 -isForBrowser -prefsHandle 5528 -prefMapHandle 5536 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f08100f-9dab-41b4-bca6-18c877e53028} 3472 "\\.\pipe\gecko-crash-server-pipe.3472" tab
                                        5⤵
                                          PID:640
                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:5384
                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:6700

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\activity-stream.discovery_stream.json

                                  Filesize

                                  27KB

                                  MD5

                                  a92100dc581c48de04533b9925c33249

                                  SHA1

                                  3536c63f59bee47ea3150a06afb6dbb4a41afa27

                                  SHA256

                                  8006638afc14136e2afeb7c2ee93765ae2c95d0710d1d81b5ae4911427bbe68e

                                  SHA512

                                  d7d4bc5497a6efb54035f6b7d593c4d4594c181a9f75b7cfb698b25b397c161674fa0a8c283b1d7816c93300f40d0f0a547dd2dac09bf01fd76575999616493b

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\254256B27E0C48CF9B80B695F0B3B8CA84610495

                                  Filesize

                                  9KB

                                  MD5

                                  434c3bd5a18dcd39a821303479bf8652

                                  SHA1

                                  565bab8afc6f640a41e7fef521906fac4f1680bf

                                  SHA256

                                  8cc85136019fe1fddc8fab419e698d5d85ab1e935de7489d1b462a70d9bf45d9

                                  SHA512

                                  c0549bfc7f9d13eb82f0798aecd441a0262358543a0af15b5686649ebefcc49c94e6684b8c5e79aa15ab41f58bb28c2253e4f4058e2779db0f64797d852def35

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\46D4A26FC546A00EAF10CD859BDC3E42852FBCFE

                                  Filesize

                                  23KB

                                  MD5

                                  16674cdd999d35067b6f7ae2c236bf3d

                                  SHA1

                                  3f31d23f016537d89ede8f23f662c9adf4ba5cad

                                  SHA256

                                  e92c29128fdace874e4f2b2b97273809b53b54dbf0eb312c8ecb55af16bdd160

                                  SHA512

                                  fb94be84cb4400dd9330cd25832c76b131476e90e7cb8e91399af8502d87a04ca5b3b761b8979b774c1afab27c5178fcb3a97e5a1d0aaa858ccdb643d5659991

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\52017AE6A1F0D4D8790377AB5300FA12B25CA808

                                  Filesize

                                  9KB

                                  MD5

                                  f7a93ce29d6a2afa5201eec6d1855c04

                                  SHA1

                                  c30e557bde83a8da1ef2a67e742751882f43ce0a

                                  SHA256

                                  2fa74cba437ab01351a623a599dea5b4fb6175bcde0ef9e6848b45672bae0dd5

                                  SHA512

                                  ffec1b0726543b30635139b86ce9476af4e619970b795f310ac4a9588b82e6c8a5836db63f2300806894700a7046d8c76a089b10d8f5a876ff48a45f1b043293

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\605FA02F0CF36761FF51035847296B9BB827FA97

                                  Filesize

                                  83KB

                                  MD5

                                  191918b6c9a7db0f78f06b890d98cf19

                                  SHA1

                                  263ad126db1aeae9e2ef379a5e278a43241fbcb8

                                  SHA256

                                  f33264394ff408afe47eda57fafa87403a2cfa1d9625883b1b37c213db4fc97e

                                  SHA512

                                  ab9ecc11ae0fc25b55fdb11f8e443623270496f4ff17dee93724af4b36c5e066b25fe12d4599a64888aeaf1fefc181ff06cafe926bf4cd8b052ee7a77213dd68

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\643BF3A932F7B723651100DC2DD52F7B69C5480F

                                  Filesize

                                  24KB

                                  MD5

                                  98efb73c6bbfa65d92190e0c41287202

                                  SHA1

                                  c12d398023bc8119bbef5d77cafca5954222c8a8

                                  SHA256

                                  e70b33c5bc6dba8a83a7e0909d7759409bd3cea996770dbc8dcccc945ba0f126

                                  SHA512

                                  27d9c24e6d8e650baba912889307915448e3c1a06da3561b41dc93188244d2a539500d680baa6df110c5f7c3e7ae3e4ed516f4b1e6b417023d8826e571e86f51

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\661B37F08B67515290A4D0FC5883A169E5533B14

                                  Filesize

                                  9KB

                                  MD5

                                  72c5af53fc76607aeffff535f7c7c040

                                  SHA1

                                  382d82acc738764a86dd562f97c72442a571fe3e

                                  SHA256

                                  76f86488e7f715d32437a71e2fae62b2afa3bf75445d6f3eb6c15cfe8c476d94

                                  SHA512

                                  0102d47fa7f013503dc47a02710ad016b60d5e1cba8f32b3b38e9fe66c776a5cbad0b87c6af08ebd8583cdd99e4629ada48475347528059e6a23946d21e8f745

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\6A9401069D7CA26FCDC6674AD30D2A279D87FE98

                                  Filesize

                                  23KB

                                  MD5

                                  2c48f568c3e9da52f54a7e44e6c229df

                                  SHA1

                                  73b2a0b1f7dfe80764757b149ac9ac2445beca34

                                  SHA256

                                  53a1553000b531884b0cc2af50d8cbaef1cad97162d0fa5b8136a4ece5e00b42

                                  SHA512

                                  7cc5714d8b502dac72da240d782950bcbcdce22f9d39480af3b615b5ca4aed3dda610b351b18d73c575dde9652bce958c15e8bcf89c00d3dfec9af875e9a14b4

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F

                                  Filesize

                                  15KB

                                  MD5

                                  afc3b6aa0761ff4b4503beb07aec1756

                                  SHA1

                                  c181575b83bc7614e5bdb8a174d9e4e63cbfece3

                                  SHA256

                                  fc3149e5b5f0391c3ae20b5ad489f95703af78d37bfd90e3c57b0aeeea48ea72

                                  SHA512

                                  e4cb3ec5fe18278b65b317366c1f1edb6db4f335b7f19d2c41e14bb3323f330028ce99e4284e892e00e37081e2f01867088746ec44a38f20e85f1fec0a1ffd24

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\7717837394551952245D6650F3059765C5D1E97A

                                  Filesize

                                  8KB

                                  MD5

                                  642402f83a8d0f94f858f64b0cedf0db

                                  SHA1

                                  c5d6bb3bb7b6eee6ba736a51018a38ae615df9ab

                                  SHA256

                                  1012574d690204c4fe9a74f886afb76cd446733494c6b9216afb534ab82465f3

                                  SHA512

                                  1c78bff5ad7741746a1f9a27b598e383201542858d4174c430d5d36e3a785bcdc9b37f622944a2bf58c834ceb23dbd3af71a96291c2121d126b5b62aff6dc2a2

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\7F05CCA942E2DC38B929976BF1BAB183C61DA2CF

                                  Filesize

                                  98B

                                  MD5

                                  cb962b686070b75b864efda41acf8c63

                                  SHA1

                                  c6e0c6685423560380f5ff3859a93cfb89a17bc5

                                  SHA256

                                  257bf9690985ee930447db1a6312e975651e0ca3d727ea50eb092e6ec35f7653

                                  SHA512

                                  bc3c152885aa8adcfc5e46d912744b5e70cb56b3c742f2dd3df65db42649fa38d4fa290c3b3a665c88ecc909d6d8f89ef91847058b0bb77ace78a081e4bebea5

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\87DF30809CA66B67BB127FD7491F6665D97085BA

                                  Filesize

                                  309B

                                  MD5

                                  5dcd6bf01074ac5882e49c5acb19b874

                                  SHA1

                                  4d7aa6f4b992fe48623dbf0d5f7724ea8da013af

                                  SHA256

                                  a31370f36e4b34617b14ec1a11e4a7a55cd42cc0dec29e708839d6f57220e136

                                  SHA512

                                  4d39c5497589158e48771e341e4a87657bbad5e29b015660f602a752b28b3d9cc2daba104d85eeee54ea9c30b2a857458cdecea395dba03afdf693ca9066f165

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\A718AAB68EA013663CB3CDE897FFC95F29D15CB0

                                  Filesize

                                  16KB

                                  MD5

                                  79880ed9be43d8d6867eae0d3b4f62d0

                                  SHA1

                                  8637fcd25c7c4ecafa266080a20db66ff742194e

                                  SHA256

                                  ff62762cd741ea475b7dd945b748861d8c4a39244004a457b352c2e7a279cc9d

                                  SHA512

                                  40f382343146d08942beba30761c1cb394b993c6e0647e342c3184c6d559a2a902dbed39a4275f15c047053412f559c61eaab451cd11f7a38b7760b61c5a3660

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\AC2D05327860E5F2CE2254575CDA2C08AEBA0F59

                                  Filesize

                                  8KB

                                  MD5

                                  3f5a5ce8e67997ff42d9dfe0007a0544

                                  SHA1

                                  354167cca5cf24030008ea5b6c5a067e6a5e5d50

                                  SHA256

                                  3f204b06f108c19a482299a02b51d14491eaf396c1afefa0216a889a3f712400

                                  SHA512

                                  fcee5c1011f13c8f1f2b54126892e2cb69362c81ebdc365c7da6d85e62f02407a029cee82eb8bc5b579ca6767b4b53d013d114fdaf7d7a51612002a950f8c305

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\B008EA55BEFAE9C67158BD974B9CE2A8B6F0E9BC

                                  Filesize

                                  9KB

                                  MD5

                                  a1b000db55961b8bac393797f757da70

                                  SHA1

                                  7369b5003493a31a60046f6aa7aaf14807484ada

                                  SHA256

                                  dc85b782f610e8f9eef524bcc18940e3a57677766757784c0871d7c62ae020bb

                                  SHA512

                                  91645959fa82ac7466138ae3f3f1d33e64bb3f611891db93eeb74d740936950205c5aa09386a0385298a457c1cba8653cbe2e564da2541963974b6cf3568eb20

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\BDEEECEF9193902C71B92F5190B010CE6CD8A9AE

                                  Filesize

                                  9KB

                                  MD5

                                  4f1ad97d22f44e778dd4ccdd5be4bc2d

                                  SHA1

                                  3c1eb54feca08e90c7c8ce256335fb05bf579aae

                                  SHA256

                                  34f42974e306dd04ccef38e0041c4db69bb56297eb1bc2111386678427472f75

                                  SHA512

                                  fb3a1eb9a7fbe751a081453e8e316e08f707da534e6e060ba0d7056f92ad572a601fe1a014c8cb1e6d835daaa497c11e7d0b58f48d556ced0c5bce18c8a55c59

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\D414211725B1AC0131F5A55E4AA4B712CFCBFFA2

                                  Filesize

                                  9KB

                                  MD5

                                  3851e044d4bd7b450793b3d53c08ddf3

                                  SHA1

                                  c16571909001165cd1adbdb5d1945f301a70c429

                                  SHA256

                                  c460e545637b9676c0800927432373756b808bad16e643076fab57248dcef677

                                  SHA512

                                  7112129e2b9a083d5ea24fcb47d8585a4a402cbae06c99abb5bc7f73a72f87f898e3cd5aa53acae6cb60c43dc1713865d3169dc2f3b2025f67820e03c57d54d1

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\E69F7F4C23158C61BB87756A7B69F753FE461F5A

                                  Filesize

                                  9KB

                                  MD5

                                  e9ff5f93d0176ddf918c523f7d0f15f3

                                  SHA1

                                  ae0f8475c31f399f2a7d4800aa75d01855d791f9

                                  SHA256

                                  fef125e57467f2d04766b96f9665c993fc214be99ccd23c2d0adc59ec16778d7

                                  SHA512

                                  88017a5b15114b852749423e9beb1673df66808a0c3ddb7d0686d2bac4138073c784224a96656bab150dbce1ddc42f0e4016e4fef00c2b3c27c59423fb71e9b6

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\FFCF6CD22C9EBF1CAEB67F0084092B35554662B7

                                  Filesize

                                  9KB

                                  MD5

                                  9c27c2afac4c8ef39786e04f21f9d9f7

                                  SHA1

                                  e2313307a35bb3ca7614d7f9309da3d210928409

                                  SHA256

                                  70ef44f295fd5afc45338df4483b53dd0363efd80fd4241687e184f6e16898b2

                                  SHA512

                                  2cdb861473842320304e517055c5602705d8ac3658583c8e7b56aeef9519cda7ba3f2cd568f00675f42236515504dda9dffe8e2b8310a9afdd8ca64274660585

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                  Filesize

                                  13KB

                                  MD5

                                  f99b4984bd93547ff4ab09d35b9ed6d5

                                  SHA1

                                  73bf4d313cb094bb6ead04460da9547106794007

                                  SHA256

                                  402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                                  SHA512

                                  cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\startupCache\webext.sc.lz4

                                  Filesize

                                  107KB

                                  MD5

                                  23e8ccf6b4d63822d54441b9b79ec4ee

                                  SHA1

                                  4b5aeb96db89a27453a5e761a9214cb52084eb89

                                  SHA256

                                  11f2dc055448f08c7cd7b50496f93f098fac383f50dd632529e6d221946fe7b6

                                  SHA512

                                  3c6d578528d90b2a9d4c5c52e5e08998a593abe81c206e0194c43448fbee2ae5e56380666479f15080fb776b31a8f388efdbf2e0e8d9026c39b8dba9479ac46f

                                • C:\Users\Admin\AppData\Local\Temp\1007278001\b6a7296224.exe

                                  Filesize

                                  4.2MB

                                  MD5

                                  866f3895addefceb422760e6156147ec

                                  SHA1

                                  b53fd229037c63c18f5f138cac14d679dab920cf

                                  SHA256

                                  3343d9f984726cf71cb82fbd79184b53923723d57db32fe0d32d0590db5ea3eb

                                  SHA512

                                  d441ae4514cbf384bc8d8b74b3ff00104105764634cc7ee3fcd92c742e0ec36373a66bce9bf64cffa60a6647e6183bda85d7e1430373eee481f6af53527bb8db

                                • C:\Users\Admin\AppData\Local\Temp\1007283001\f25684eec6.exe

                                  Filesize

                                  1.8MB

                                  MD5

                                  4ef4e5ce9d34e265e89d281844d05cb6

                                  SHA1

                                  897a84b329075f9acba25a93fcfa433c13406abb

                                  SHA256

                                  7bdddb6905b7382116d2d5c06bddc1b7e1a40456e212177ba113efda62c5c831

                                  SHA512

                                  8f0494107edcc88ae16440016b83320c559755655514347f6bec4aa2829c78eb7d0d4aedce054d1dbed5db5f28198675aa24c11f4c548eaabc85a3b9f69b44b5

                                • C:\Users\Admin\AppData\Local\Temp\1007284001\6fc9685a56.exe

                                  Filesize

                                  1.7MB

                                  MD5

                                  85de022b435230944001f8a62983e321

                                  SHA1

                                  ee965e33549079d677a5a77e53f6e6809f614e57

                                  SHA256

                                  d8a50d07f528de1a2888c9f0f713a1f61ebdda5e1a3747df5306f9a6b59feeb0

                                  SHA512

                                  6b8f9ce5f820027439a89c3dcc53a53003416efa16339086e372f99ac1205c602692311abe1b10df4d5c1da29f5efb5298f714781d1ae573c0d3ef2e601b864b

                                • C:\Users\Admin\AppData\Local\Temp\1007285001\e323bfd2da.exe

                                  Filesize

                                  900KB

                                  MD5

                                  016c4fb48ba8451e45562e05a9f972e5

                                  SHA1

                                  7b7638d6aeaea727d21e39597faa116569fc9d49

                                  SHA256

                                  d794430a712471cbc5d708a75a1d4d531f179daae98661600d14932f8e238ef6

                                  SHA512

                                  f2b62319b77e7ae73284deae1e73ef39d5cdb027163e071a7a651a545da9db0c70c25b6ceb2c3da31556d03f6350701f824aca481fabfdd903d0c617c7ffc45c

                                • C:\Users\Admin\AppData\Local\Temp\1007286001\07ddb19f41.exe

                                  Filesize

                                  2.7MB

                                  MD5

                                  ce95ae34c1e8e0697b888a5357adf7fb

                                  SHA1

                                  f20ac8415050a48a0ffe5607bdf854d532f39efd

                                  SHA256

                                  4277dfe0ff849c665a40ce3890cf70ea4eccdde53d5cf2a7b69fdae66c988d37

                                  SHA512

                                  f9ffd3865994d60b6a45194251bff7c8a4147adaa0fbe8e03028987f1c6a0c25435cf9a1a533ec546cdd00ecd24c20616c9b3808568e36caeae303be66d5c58a

                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4v124i.exe

                                  Filesize

                                  898KB

                                  MD5

                                  66c90ec7b10621b1f8f01185d53d5937

                                  SHA1

                                  d32fec416835d7a5d06f58c6f61416c823935d48

                                  SHA256

                                  8268fc9e7fb468061b50a05d30c120892c9e800513ea25f299f95e372f990be0

                                  SHA512

                                  d4743949a03b617394a82d2dcf111f06cc2a81ba8faeaad059017496d3ee30ba4c6b04501bd1414f2414e0c01c06536bc2f75f8abf549f6d7a44f4e8443dd394

                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\G4L53.exe

                                  Filesize

                                  5.2MB

                                  MD5

                                  ad6a5b721ba4c4fb7a6e21da70c0976a

                                  SHA1

                                  2ef4a04ed854767c63d55d05a42640efc5c1c146

                                  SHA256

                                  ec3d8a7118546a7f8db7f0bd1ad13ef5ac061d9f8706a92f8d66ba807f381669

                                  SHA512

                                  a0fad625a8c8888d2c52aaa3f20ee1212badff90554b082194e21bac58904071126e2d8283f56a9c13253797925fc9868ddaccde15f501d36747657ab664f298

                                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3l35F.exe

                                  Filesize

                                  1.7MB

                                  MD5

                                  a12706d79a1e02d08052c1b5b691c842

                                  SHA1

                                  29bafd415392b7061d4d8f40bcc4a5098fff9e51

                                  SHA256

                                  3351998235643edf2f3206ee173e4332afeb335f0f7a197b94e2ce05bd8a0512

                                  SHA512

                                  c368b83e8805acae04b1aabcb3e05f72cadfff542cfc3050d651db1b7357474ef82ecbd6b61f06d4e5f30849e1b3eb47ffebadc4af0d7e3f00fee56451b36ea7

                                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\S5e32.exe

                                  Filesize

                                  3.5MB

                                  MD5

                                  4cde21c9b487c91e333b405072163486

                                  SHA1

                                  d8c82765fa45391c8a094e46dcf4ea3a1b64a58d

                                  SHA256

                                  614454695554a1a1e2a45929b0119b61e91ae3e60f94c22f9dcc4dd430830a6f

                                  SHA512

                                  06defe7f78c3c306d7984ef481df7edc2901da03e2bdffac63b7c6627e03b29a1778c960751e840a3b267cb79623d40152a4ca72e38ffcc6687617f62df37b55

                                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1o72M0.exe

                                  Filesize

                                  3.1MB

                                  MD5

                                  42eed70d2bc6a94ca39071b226015c9f

                                  SHA1

                                  6d5270207942add4ec384e1c6b865e1fd2e07969

                                  SHA256

                                  a81d882647928edf084f24cccb83ae10811ad7d7277798c5b927a0c3f86de804

                                  SHA512

                                  a8ce4d8deaf408754229fa6400ead5cbb0d3f8e12edd0432cba6117974f9ae844b2310fe6ebc6d2365c561f4fee232f241d8512f9fb562bc907ca3774e0cdecf

                                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2C7196.exe

                                  Filesize

                                  3.0MB

                                  MD5

                                  5a374b51d43cf807c59a3ef6b92bbe81

                                  SHA1

                                  ced44019acd1464610cfa2329abd1d439407b431

                                  SHA256

                                  d101a3ab758fbdd7964bdfe3fc4261628f096468597b4dff9027a60d13c951b3

                                  SHA512

                                  527e6f07f07ca2cbd34cd3eb9363a5ea3ccf732777b728d765ddaf11db400984bb62c90611c5f11b96f638166013eabbc7d3144991b78ac709ba466ac54e3ef0

                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                  Filesize

                                  479KB

                                  MD5

                                  09372174e83dbbf696ee732fd2e875bb

                                  SHA1

                                  ba360186ba650a769f9303f48b7200fb5eaccee1

                                  SHA256

                                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                  SHA512

                                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                  Filesize

                                  13.8MB

                                  MD5

                                  0a8747a2ac9ac08ae9508f36c6d75692

                                  SHA1

                                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                                  SHA256

                                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                  SHA512

                                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                  Filesize

                                  17KB

                                  MD5

                                  d21b717cf33ac50d097dd9e09144010f

                                  SHA1

                                  b403cc64fc401f0c66187270ba899b8e9192664e

                                  SHA256

                                  ee6fc347b599216270d5b90749f5858db860855786e85995849a681decd58854

                                  SHA512

                                  81cc55170fd8519443b3e5b83fb5897f4965049e786d89a95f510fa2234022d700c1683b92757682c57bbb6adbc392bcb8308ae3758a7bf6da5191227b962a1d

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                  Filesize

                                  18KB

                                  MD5

                                  6e45070acaad8cd42bc98ad38c45490a

                                  SHA1

                                  cc00469087dfea9cd926699e50b12727b508504e

                                  SHA256

                                  291de9616c7cece007179bef0bbb10341d3d9f99abd25bac61ab9d4043543163

                                  SHA512

                                  034b8acb714db60ba882300f27c4219fc1be1c375f2b093f216b14cdf9a321a3c7d55066740875ebdcad55f68ab9d1fb78fd155e26b4b3a501c232869dd43adf

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                  Filesize

                                  6KB

                                  MD5

                                  7789fc6498a0efd7d6aed297aee496dc

                                  SHA1

                                  616a5c0ef3c1b7147987f753f718f5ca8194cfca

                                  SHA256

                                  81ce33dd3707edd19ac9e7c5fb37208a2dc0dac5e8d2537766c9513f5cd8be29

                                  SHA512

                                  d08799ed0f07206bcbc54abe186c017b3df472c9ee564e80325441d0c6779b394257a98f6be6672cebb4b28ae51e883efca60a64657d9c94cef450fa941b5444

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                  Filesize

                                  10KB

                                  MD5

                                  cedb6ebd15c5df69ce78a7e20c6c9144

                                  SHA1

                                  fd706ac15c9b4395a36c71b8713aaa6ca54ee6ae

                                  SHA256

                                  7814b4ef0afd71c645803a652ebd74362f1a3c74d5cb66ade65bcbc5c350fd8d

                                  SHA512

                                  f65d63ffe27f79d6d2e7284a5b51fb8f44396465c3852db33eb49e89c7bb443ceaba542cd7c592692424c001efe23718ae7b5ae9729505f066a6356da1406594

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                  Filesize

                                  15KB

                                  MD5

                                  d6c536163a3818088073d2a024ddd472

                                  SHA1

                                  4749a6f1dcf6f35b821e699e64c21cb54d785246

                                  SHA256

                                  2706eb84e99f98ce4de08be5ebfa3e4c9243257a702e0b7e0f237d643c9532cd

                                  SHA512

                                  cf20ea04934bb59ad242d3254691599ba737d1bf6c0461494a4072070f9568a51548136fae2576d085564563248c72071b929f416cf6562c4c7006988391a56b

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\SiteSecurityServiceState.bin

                                  Filesize

                                  1KB

                                  MD5

                                  e0fa9a6528c18a361721930f8a3a9a7f

                                  SHA1

                                  bd389e659e10a5e9dc1fb9f9e1e2eff07cf90fc0

                                  SHA256

                                  cc6a1bab57177c1315d2454cc7cdec5433cbf0071217d0fa28f8f1266ac5c7e6

                                  SHA512

                                  06b7c56b56e3a3805cf7d81854d67b7f824b2a33a3d319540bf3df662960585b144f9e25403bc394567850927cbd08255552e6f28d45f13afb00b82d1beca638

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\addonStartup.json.lz4

                                  Filesize

                                  5KB

                                  MD5

                                  e0573c5353827e3636ad1ecc967688fe

                                  SHA1

                                  516468aac41d97bed72ed2113b4314c8749a389c

                                  SHA256

                                  480b99af5bc1c56109d54dcdbfff1bcda29852a454150b6cf09af4fd8adcb331

                                  SHA512

                                  d2469436afcdb4f295d5a461f1a34162f795c81b9bb75cbfa33e5eb55c384bcb36914518ced53d8c2c97735bff61191e649c5ce212562273f028998531ae1b9e

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cert9.db

                                  Filesize

                                  224KB

                                  MD5

                                  5727d9313f35572e05205164c99495ce

                                  SHA1

                                  ee864e1ccb4b6ca77d68b1bf91ae9a16b0e41992

                                  SHA256

                                  41b71cb9a123fe93b8ba3837e55aa3ee583a9a31f06d428043c642802220c998

                                  SHA512

                                  7662f6186e6a9aa7bc52e1a761fbce0b6d45c5e70ec2025d1530d13b6927d2a69a0867c564a510399c08e9904ee767441615b98f301cb671021c526d1fbc3db3

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\content-prefs.sqlite

                                  Filesize

                                  256KB

                                  MD5

                                  b41ed219e2c8dac47f2701562d092621

                                  SHA1

                                  90d507eae3ec943a121dbe5a080412e40470b54f

                                  SHA256

                                  cfed019635a1e14f74ae78f2c03fb96b40ac3da37b67489bd98c144afc200f1f

                                  SHA512

                                  5c6027ec701055efb3b6c055727af5ed261e8f1d5ba954e64e8a34e5c791679b1e4a6ef49896ab8089ec151fd758ba41efc7333611af42b851606a0544a9b947

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cookies.sqlite-wal

                                  Filesize

                                  192KB

                                  MD5

                                  7a35b76728133d12b1105a28a2913609

                                  SHA1

                                  9ffc8e1c44b937d53b2c29d5a17e1564aa734b50

                                  SHA256

                                  73bd6c196969c6dfc4c5ac8e76ad7bd869d4678b5baf3e186c4be0e8f717e78a

                                  SHA512

                                  1f536074fc95d352a463e46dff9189bb8ba0e4194af9bd8bb0b7b5a4966f320f546d4740067c57ba35974d7579303100fb9e181efd68b9c5c7ca3e30ec651ae8

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                                  Filesize

                                  23KB

                                  MD5

                                  2174ead70ff45555ba448a3a70f9ad98

                                  SHA1

                                  d047eafa4b34f3ee363fc219178fbe5f3406e7c2

                                  SHA256

                                  53b79bc37b5d7f8743d60416c7e0d0d835a28ed448aa8ea0de1854e4ce64a57c

                                  SHA512

                                  c4aa425da22f013d1fdebfd3496774409b04e391e4907f6049f98cf65661db887205dd82f81e092cba49d2e34c9de884e65ced05ede226ba07e87718b2bbe226

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                                  Filesize

                                  24KB

                                  MD5

                                  26b5152c265090b181d78de3ef784e1b

                                  SHA1

                                  0b7e908e47f91ce9ff608a5502de6559605391cf

                                  SHA256

                                  7dba8407e41f34007275df038f91aa15e258178d8203bc2cb33bf16b31b18985

                                  SHA512

                                  42510899f8ea91420a6c22c19e0546eccb258cc03cb823d74cacaf631cb56478bc2a6a4c2fbb4af1af1140ad676e7485aead577c3fb6e1072cbbfe944e9d0013

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                                  Filesize

                                  22KB

                                  MD5

                                  b1474db8dbf861e1efebea1bc16a2117

                                  SHA1

                                  9d52facdf12bdfa31b084b34d6b53a9fd5f8ab88

                                  SHA256

                                  460175a11bb9260cf3c010b3697d675a590fa2d10505dc65b5a22982cc48b115

                                  SHA512

                                  1691c828db0621f3e8b54158e1e2e2b56544327f6c5f87c19f32571919fa4deb3201357cb8497e6d73a56552c49749d1f586aa7e22c070ab032a8a3acaa5a49f

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                                  Filesize

                                  24KB

                                  MD5

                                  4f0c4c7340c77fcbcfafbe0f2574d522

                                  SHA1

                                  882d889ca59a801d71d12e7a95bdba7fdcc1ca12

                                  SHA256

                                  2714508265850c027770e085ffe317c187de8d855ed5f8939a9664b9f1bd16bf

                                  SHA512

                                  a471f49ba20a339ed91ddc96ea222435827c07daece41ff241e5a69e7a49085ef75cc7e2f44b46215ddaea74d39d670fa78879c160e47663ae013514d021bbe9

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                  Filesize

                                  24KB

                                  MD5

                                  b2f65016ee1fedfe889f3c42087f358d

                                  SHA1

                                  0de1759bff82c1523a5b65aec9d61aa725b9e27e

                                  SHA256

                                  7ecddcdac8e9002cd227c0d84f815dedbb55aab155b65550c238a02fb11afedb

                                  SHA512

                                  9c6745ce527b69f8a78eddca27108f2a5c4cee4c1c48c858285b38267109323d7e81fe433888abe163d0fcfb7adbe95d74d595f6b81f140b673b75c88b4b233b

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                  Filesize

                                  24KB

                                  MD5

                                  37714d91bd72ca40cd38293e47102d7d

                                  SHA1

                                  65fa197c43316af0c88c685e4448da4644ad1191

                                  SHA256

                                  f1a6b0895ddd49456e3171eda009122b00214605d6264cf933de871a6ff92094

                                  SHA512

                                  fa23d1d5b496799b042c97c601c660d5dc269e42e0fd60c5befca353a6538e640529120a986120e2e27c7c6f85408b1955f97c84851c6b8a32edb3b7b68393b0

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                  Filesize

                                  24KB

                                  MD5

                                  78a7831c5195a4ece0b5eb73cdf1c891

                                  SHA1

                                  13ce712c43e7d1dc6ab33c1e0b21c7215b9c4200

                                  SHA256

                                  663b4513276f67100ce037f34a8a576987407692e6e6b64b69dc0e778bc96309

                                  SHA512

                                  54042ae1866fdd02078405d119fc62b8cce604e80319204d1c2693455cf995e9624125092ed423607d10f68fcde0b6d4c4ab84a00a15fd402198f5a3dca24341

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                  Filesize

                                  22KB

                                  MD5

                                  49d4f2f2bce7c44eb040d71e5e902f47

                                  SHA1

                                  d993c5d2af988125e7df326a452fcdea7bfa44e5

                                  SHA256

                                  892bc6f479d257a7bf77cd50224edd76ba1c0f58cef88e8a650b5c09808cdc36

                                  SHA512

                                  dab6fb786ce65fe9a6635f1bc725c02d1dde4e2acd0529c71f37ade525440edcaf55e0b03a72f228a0d884377a40a63861115af49f1dfe1300124f0ef37fecf8

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                  Filesize

                                  25KB

                                  MD5

                                  28365ce2aaeb6683df334ccf6a6986b4

                                  SHA1

                                  a131ab22a3825b4187233db9a9f777ae6ad7a8dc

                                  SHA256

                                  89dfb0b6eea7c0de904bee1472129917980fb97b9a1e89db6731f1309269bb98

                                  SHA512

                                  f87808c0cd1d7922640f1c5bc59f06cf9f40f0f75d47b44a49c1b9bf8b4f3ab596161bcb9c9b9582677ce4d46646de3300a74ff2ef9d95e12441b407ff00226f

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\events\events

                                  Filesize

                                  104B

                                  MD5

                                  defbf00981795a992d85fe5a8925f8af

                                  SHA1

                                  796910412264ffafc35a3402f2fc1d24236a7752

                                  SHA256

                                  db353ec3ecd2bb41dfbe5ed16f68c12da844ff82762b386c8899601d1f61031d

                                  SHA512

                                  d01df9cab58abf22ff765736053f79f42e35153e6984c62a375eb4d184c52f233423bb759a52c8eed249a6625d5b984a575ca4d7bf3a0ed72fc447b547e4f20a

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\events\pageload

                                  Filesize

                                  403B

                                  MD5

                                  cc79ca002343534f17d614ade9a51768

                                  SHA1

                                  435adea34f08ad734be6314be1b73aa7e826941a

                                  SHA256

                                  6e6372db33afc1cf99f075ddd00847fb3f7119d954b094d25651e456bef3c437

                                  SHA512

                                  afca1666fbf816700f62f3ea1590418251c40c1bfad4e81d21060589254e428f41dc122778c60ca49c3bd10fa434433b72d2758f8151b79bc16aff0d4221fac3

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\21e312db-fdf4-4fe6-87d0-a2c5c2e02da7

                                  Filesize

                                  905B

                                  MD5

                                  ce42bca9a92bf3cd4354dd293864fbb7

                                  SHA1

                                  65b35e83fc71b23df29d1b84f72c4c784b705df6

                                  SHA256

                                  f6b97a412f10ed299777591c37bd13662111a7d10e498b5cafb7fe1a7a715441

                                  SHA512

                                  8a1103b015638f482a366c32c40f0345b2b821002bb8e57483a27f11e85fa3238ed43b1acfe33bdcfc75bbd75c8046be38abeafb682c4ac4986fa4166ecc7d75

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\3ec23888-513b-4c21-980d-d5b3b46de5f1

                                  Filesize

                                  711B

                                  MD5

                                  bbd5af3d6bdcc89686532ac28812dbd9

                                  SHA1

                                  10bdb3ccb4560fe1c1b1eacce614342f6d71d138

                                  SHA256

                                  1ba046247fa5ce55928637beb0830c91960434e36955b00dd4c73d8f71ee29d6

                                  SHA512

                                  18b3763feedf1ffbaef3966acf69962345ce815b3fa9326733c3f5fc47b67a44bcf0db98a77f9b4fb78eb9b4ee49195859f68c825fc613e0e12c58fff9c9ddfc

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\6a9a2d32-6596-4ea7-ac95-bb7e7656e773

                                  Filesize

                                  661B

                                  MD5

                                  efacecde571544d54e66e04f637a3b20

                                  SHA1

                                  92afa6b5657d0990e2bb5ddd6d92895e2cd0f57a

                                  SHA256

                                  ce50da961be3727f50e7c4e5947aa5f65af3518b4b70b72ad8b1eb9fbe775116

                                  SHA512

                                  849b98fcca4c14e8dd3bb4ffce10a54e882404a6bbd2c06042d46be692a60948fdb1dfcca977f47c955991f9e7c9a37b0d5ba4ffdb67cbc3c245c8c461841fa0

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\8a857f95-200b-419c-95ad-b15cb12d1572

                                  Filesize

                                  793B

                                  MD5

                                  d299c8921f7e0a87a602c4d7d66dd002

                                  SHA1

                                  8213aebd906747c3e2116c7202bb5243ed1469d1

                                  SHA256

                                  12c852f415b4bc184fb448f6a41c034a7dfecc0001e18898a139adb4959d28ab

                                  SHA512

                                  540f15cfc081c26402a9937979360e31881b3cc7d7c9cee16f8a17ce2917810c41edc7fa2eb3a85b670bae7add9423000c91ff56b1b9dfd87fe9f04b5743cd49

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\a4db9ff9-e9c6-4f1d-bd22-5a29cfcb61e8

                                  Filesize

                                  982B

                                  MD5

                                  02153f2c83f1e6a34a60c86196b5f5ea

                                  SHA1

                                  6558ff1b8fcc6c34bf3cedba5bba6a9d7f804e3a

                                  SHA256

                                  c47050db1c5ac39829f4a54d2ea32a89a075ca99db13843b4d5bafe3b1e704b0

                                  SHA512

                                  c33b85329f3c828eaf1cd433a2dbdc772486588b878176e0e09d52a4b9ea288de849c6d368137787472aecc8cd9c88ff1386d5eb4715587bf3acbf4c26ae9584

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\d54575e3-f628-41df-ba58-5bb82afb2322

                                  Filesize

                                  659B

                                  MD5

                                  25d4a51cfe8bd4b6d68ae580461a338d

                                  SHA1

                                  ff50bc9947e133b59eb7aa878491c73dd8aae2dc

                                  SHA256

                                  908ee685d79a039d078c8969314470c12725d46467a124e99375b77634dd6d15

                                  SHA512

                                  da6e6f15efb8365b1d0a63bd98c76178a424c778a0831910f38096c5594ca4210062809aa9bc33dea3067a23bfdd7a3e4235492d584c95d568f40ea2b3214773

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\favicons.sqlite-wal

                                  Filesize

                                  160KB

                                  MD5

                                  3faaf33c6a7cd632a0fd0c6a3c668f28

                                  SHA1

                                  780a5d81ecbe88cfad2bf30988b2ce42f8e33453

                                  SHA256

                                  c5ad081e0c7d6c41bcf288e0077fdd985ae3a7cb9b0c2991a00ff32632ff397d

                                  SHA512

                                  f9a704e9b972447434ecbfd5b50fe42da77e4763adea3047ee03a714be698f1e57e4d9e97013cca8829b189646bb9c25b5a606259fda9052defef05302a3da57

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                  Filesize

                                  1.1MB

                                  MD5

                                  842039753bf41fa5e11b3a1383061a87

                                  SHA1

                                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                  SHA256

                                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                  SHA512

                                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                  Filesize

                                  116B

                                  MD5

                                  2a461e9eb87fd1955cea740a3444ee7a

                                  SHA1

                                  b10755914c713f5a4677494dbe8a686ed458c3c5

                                  SHA256

                                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                  SHA512

                                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                  Filesize

                                  372B

                                  MD5

                                  bf957ad58b55f64219ab3f793e374316

                                  SHA1

                                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                  SHA256

                                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                  SHA512

                                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                  Filesize

                                  17.8MB

                                  MD5

                                  daf7ef3acccab478aaa7d6dc1c60f865

                                  SHA1

                                  f8246162b97ce4a945feced27b6ea114366ff2ad

                                  SHA256

                                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                  SHA512

                                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\permissions.sqlite

                                  Filesize

                                  96KB

                                  MD5

                                  b6a0978c875633343771d5d0ca081221

                                  SHA1

                                  ad04e250a43fd756beeae6103cdc30544d1110f3

                                  SHA256

                                  9861b5dfe4d1f56a7dee5fac28750be8efb99400c154879d3e8743f8d6ae52fd

                                  SHA512

                                  376ae12f4c9b73ec9b719c939a0428f788c73faece5bbd5b19e31dc67dd60d26be7d4a48e7cd6f6f821c326d7f8bea43afba251ab3e77188ff290b9b42c65342

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\places.sqlite-wal

                                  Filesize

                                  2.0MB

                                  MD5

                                  794e9e75d9e9815fc0df628489a96d95

                                  SHA1

                                  c99a55636119de5f61e533f15d1863c8342f246c

                                  SHA256

                                  7b6997b8099e1a484313ae804b3f488ca07f0a7efa75caa4ee0aeefe51c48bb2

                                  SHA512

                                  54832f19eef4bdc63cc889a9f3fc8317cfc2cdae5fb5089f621368155ae969543f3718ce9a1837cefa6cfc8e5d5754d774a77d90beb6085bfa4d70977ee1e8d7

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                  Filesize

                                  10KB

                                  MD5

                                  2bccb32175eb3a147df18e83e4ba4897

                                  SHA1

                                  1c0459f0be6472bd5bc51218a60864fdec5daa2d

                                  SHA256

                                  6ed5bf36464cedded6ce6d363efebaab0ffd7d010cbe89cb5341ccab30355ffd

                                  SHA512

                                  8a76999e10f28f84ff0eead26c6ff62623f0c097f30a64bc9ccaf7e3b46af068c147da196e14dda64002a13a1fb5554255a56db953c4abbe540be53fde07a2b5

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                  Filesize

                                  10KB

                                  MD5

                                  22d8660a145a2b30e3f11e246485e82c

                                  SHA1

                                  4e45b19be65133e18ad54061c36a40d2023e4642

                                  SHA256

                                  e9154b438447581117ffd202791aef09dfbe199f349d03bebf38f46fafd96635

                                  SHA512

                                  116aee6744afacd41e73cd2f8a153365746fa56ff969fa710724c6cb1d14ff61cfe1258e3815f0d47b1d8ecb841dfabdd8d63b2c3bd74b22cef538ec900cf87d

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                  Filesize

                                  11KB

                                  MD5

                                  df333cfc776dacbdede5ff43275ecdff

                                  SHA1

                                  b96fee8c0f403af53fcf7c2b7dfc8fcc5f90b9f1

                                  SHA256

                                  40cc0f2c1e8702e6ef4e92ff0a553c3103ee5c9e366c5d91d00718b94665aa6e

                                  SHA512

                                  cc0ddfeafdd69d9e6a34f6c56f18608327dbe0943cc4291d99e022640bcd27bd69b6f2616b69b57802f84ed61116a34d493349b457ef5b07df2f0cd24d4bf4b5

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                                  Filesize

                                  10KB

                                  MD5

                                  412cc8930ca21e147d3b76c09d271e02

                                  SHA1

                                  50ad7c4e92dc40e7accef4415cdb46076711892c

                                  SHA256

                                  d5a7e01b5b04e4e155db348c787bdc4391bd7bf450775bfda1fdef3dda547d8e

                                  SHA512

                                  9d9173185617a0c0e12d22a2d47828507cc39e4b6918374d16f755b37ddeebe581f0fdaa6d0925930b25d822b652442d19e7050e9dd1f0f399735a143dd466a3

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                                  Filesize

                                  10KB

                                  MD5

                                  72986f78bac4f79a1532b5d296f6690e

                                  SHA1

                                  6f59e540a18e4791bc1b84a271654d96949f5e93

                                  SHA256

                                  a257f0ed4f2f2ee888e762ee49b100b89f233aff6698b44993acf9cc3a48c267

                                  SHA512

                                  610a7559f46c09cacde2a605c31e0def2bce655174498249097036f6f5567165d6089c29d12886b07df397ef63b77e587b43a8808146d981a801a236c5cef012

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\protections.sqlite

                                  Filesize

                                  64KB

                                  MD5

                                  76786a4c0dd19d88d6d3ed95a293bf2f

                                  SHA1

                                  b0d6d676127a7694fc6e71ee57fcc2ffaa621ff7

                                  SHA256

                                  1a2564c1ba20b8038d35c2319258d94dc15d97914dcf753b31c48b79940dfd31

                                  SHA512

                                  8cd3298e2ebba763d3c80ac4b17e44af7eb63b46304967d0c6316d314baf8611c05f7b9979c2c5c329ac167aea0246e8c9f057ffbb272481c13fd5e4b4bcb2d0

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\sessionCheckpoints.json

                                  Filesize

                                  53B

                                  MD5

                                  ea8b62857dfdbd3d0be7d7e4a954ec9a

                                  SHA1

                                  b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                  SHA256

                                  792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                  SHA512

                                  076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\sessionCheckpoints.json

                                  Filesize

                                  90B

                                  MD5

                                  c4ab2ee59ca41b6d6a6ea911f35bdc00

                                  SHA1

                                  5942cd6505fc8a9daba403b082067e1cdefdfbc4

                                  SHA256

                                  00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                                  SHA512

                                  71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\sessionstore-backups\recovery.baklz4

                                  Filesize

                                  1KB

                                  MD5

                                  f1b312d6971d6db4f6376f34cfeccde0

                                  SHA1

                                  d1a81d1c2390c74d755366f52af7b4b06f8ffce0

                                  SHA256

                                  a74bc89d346d77b51f74fde75b4612341f736999b921162acb1f736213c1610a

                                  SHA512

                                  9a4c1df3c37ac7171d92aa937952430b37e734e97a8fa7d8964702e4965843371018149a7f137f2cbf14249bfd73c5a0597b77d492922245cf9e2f037a081e5f

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\storage.sqlite

                                  Filesize

                                  4KB

                                  MD5

                                  ec5e1b7a89dd39a2aef55f9f149743f2

                                  SHA1

                                  554bfde8b06776a72d63a362710369dded7572fe

                                  SHA256

                                  1134e91b9c40a5c1063371117f90079b1aaf4b9bfb629fb6e452947fb9e8ebe0

                                  SHA512

                                  f480fd92ae952ebe7958dc7b3fddf3cd51b4ad9605db1cacd4e05382b2f2d15e9e05db4684c0fd5d7c939578a9e1e503b5799198a10251380895095846976825

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                  Filesize

                                  584KB

                                  MD5

                                  be79daca224bff0d355ba675a8dfc88f

                                  SHA1

                                  021ada2bcfc7a7b9b5183f2f03524406492b4ed7

                                  SHA256

                                  a7a9b79d4d187a13da6923912f77c20d2ce1f30bd667899039efb18c61a7e353

                                  SHA512

                                  6c29ebbb2b7863c89fc13a72608fed4efb6a92d5a905293acc58b1ff533f490b2b967f47ad88435f5ef67a2509651680e9d213f4bd823e9f32f35b3c70e40511

                                • memory/1960-843-0x0000000000070000-0x0000000000391000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/1960-1616-0x0000000000070000-0x0000000000391000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/1960-1619-0x0000000000070000-0x0000000000391000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/1960-1626-0x0000000000070000-0x0000000000391000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/1960-34-0x0000000000070000-0x0000000000391000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/1960-1631-0x0000000000070000-0x0000000000391000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/1960-1488-0x0000000000070000-0x0000000000391000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/1960-1581-0x0000000000070000-0x0000000000391000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/1960-1629-0x0000000000070000-0x0000000000391000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/1960-1614-0x0000000000070000-0x0000000000391000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/1960-1505-0x0000000000070000-0x0000000000391000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/1960-75-0x0000000000070000-0x0000000000391000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/1960-65-0x0000000000070000-0x0000000000391000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/3544-21-0x0000000000110000-0x0000000000431000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/3544-33-0x0000000000110000-0x0000000000431000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/4044-823-0x0000000000400000-0x0000000000FA9000-memory.dmp

                                  Filesize

                                  11.7MB

                                • memory/4044-1618-0x0000000000400000-0x0000000000FA9000-memory.dmp

                                  Filesize

                                  11.7MB

                                • memory/4044-1502-0x0000000000400000-0x0000000000FA9000-memory.dmp

                                  Filesize

                                  11.7MB

                                • memory/4044-1465-0x0000000000400000-0x0000000000FA9000-memory.dmp

                                  Filesize

                                  11.7MB

                                • memory/4044-64-0x0000000000400000-0x0000000000FA9000-memory.dmp

                                  Filesize

                                  11.7MB

                                • memory/4044-1635-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                  Filesize

                                  10.4MB

                                • memory/4044-1615-0x0000000000400000-0x0000000000FA9000-memory.dmp

                                  Filesize

                                  11.7MB

                                • memory/4044-1630-0x0000000000400000-0x0000000000FA9000-memory.dmp

                                  Filesize

                                  11.7MB

                                • memory/4044-1610-0x0000000000400000-0x0000000000FA9000-memory.dmp

                                  Filesize

                                  11.7MB

                                • memory/4044-1548-0x0000000000400000-0x0000000000FA9000-memory.dmp

                                  Filesize

                                  11.7MB

                                • memory/4044-1628-0x0000000000400000-0x0000000000FA9000-memory.dmp

                                  Filesize

                                  11.7MB

                                • memory/4044-1624-0x0000000000400000-0x0000000000FA9000-memory.dmp

                                  Filesize

                                  11.7MB

                                • memory/4044-812-0x0000000000400000-0x0000000000FA9000-memory.dmp

                                  Filesize

                                  11.7MB

                                • memory/4968-43-0x0000000000E70000-0x00000000014F4000-memory.dmp

                                  Filesize

                                  6.5MB

                                • memory/4968-45-0x0000000000E70000-0x00000000014F4000-memory.dmp

                                  Filesize

                                  6.5MB

                                • memory/5000-38-0x0000000000E00000-0x0000000001108000-memory.dmp

                                  Filesize

                                  3.0MB

                                • memory/5000-39-0x0000000000E00000-0x0000000001108000-memory.dmp

                                  Filesize

                                  3.0MB

                                • memory/5384-778-0x0000000000070000-0x0000000000391000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/5384-736-0x0000000000070000-0x0000000000391000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/6112-816-0x0000000000BA0000-0x0000000001241000-memory.dmp

                                  Filesize

                                  6.6MB

                                • memory/6112-813-0x0000000000BA0000-0x0000000001241000-memory.dmp

                                  Filesize

                                  6.6MB

                                • memory/6700-1617-0x0000000000070000-0x0000000000391000-memory.dmp

                                  Filesize

                                  3.1MB

                                • memory/6956-630-0x00000000009F0000-0x0000000000EA8000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/6956-844-0x00000000009F0000-0x0000000000EA8000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/6956-846-0x00000000009F0000-0x0000000000EA8000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/7028-1495-0x0000000000120000-0x00000000003DC000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/7028-1492-0x0000000000120000-0x00000000003DC000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/7028-864-0x0000000000120000-0x00000000003DC000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/7028-876-0x0000000000120000-0x00000000003DC000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/7028-875-0x0000000000120000-0x00000000003DC000-memory.dmp

                                  Filesize

                                  2.7MB