Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 02:03

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    7fa5f6ba420b4754d57bdc3ab8e41b63

  • SHA1

    0ad547a4921fe019d0871b9799f011ba6bb93f87

  • SHA256

    bba5fec088222e82427a52ad96321ebd69cd8d3d1a348579d634d0da6cb0d387

  • SHA512

    179c1c051412100c030f4c6d70827860d4a9409979cc7a514ee9e1b0e22998b297dc3f67669a692a81071d8854c07ab5b013acc2a2da0a9472eaa08c3316e503

  • SSDEEP

    49152:cAnAFlYhskxHDSEc7PkL7K2CMxPhxzMVl:GWddNAIhx2

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3432
      • C:\Users\Admin\AppData\Local\Temp\1007287001\c99367951a.exe
        "C:\Users\Admin\AppData\Local\Temp\1007287001\c99367951a.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1788
      • C:\Users\Admin\AppData\Local\Temp\1007292001\b7acc24e33.exe
        "C:\Users\Admin\AppData\Local\Temp\1007292001\b7acc24e33.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1128
      • C:\Users\Admin\AppData\Local\Temp\1007293001\fc6a2e239b.exe
        "C:\Users\Admin\AppData\Local\Temp\1007293001\fc6a2e239b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2876
      • C:\Users\Admin\AppData\Local\Temp\1007294001\c2869a0195.exe
        "C:\Users\Admin\AppData\Local\Temp\1007294001\c2869a0195.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4364
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3440
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:984
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:556
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1056
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1488
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:820
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2300
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1996 -parentBuildID 20240401114208 -prefsHandle 1912 -prefMapHandle 1904 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {af0b2fc0-881b-4abb-a340-bc19e58bcb5f} 2300 "\\.\pipe\gecko-crash-server-pipe.2300" gpu
              6⤵
                PID:2144
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2432 -parentBuildID 20240401114208 -prefsHandle 2408 -prefMapHandle 2404 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {562bca91-b7ba-4119-8e02-2d770be906a4} 2300 "\\.\pipe\gecko-crash-server-pipe.2300" socket
                6⤵
                  PID:4272
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3048 -childID 1 -isForBrowser -prefsHandle 3052 -prefMapHandle 3076 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f22d7939-f40b-4b3c-a090-0110fabc521f} 2300 "\\.\pipe\gecko-crash-server-pipe.2300" tab
                  6⤵
                    PID:3904
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4076 -childID 2 -isForBrowser -prefsHandle 4068 -prefMapHandle 4064 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b46a490b-3072-4996-aed5-bc682fa31439} 2300 "\\.\pipe\gecko-crash-server-pipe.2300" tab
                    6⤵
                      PID:3140
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4700 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 3908 -prefMapHandle 4748 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {00ed437c-55ef-4132-9160-c51fde7dc3b7} 2300 "\\.\pipe\gecko-crash-server-pipe.2300" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5608
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5528 -childID 3 -isForBrowser -prefsHandle 5520 -prefMapHandle 5512 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {60f02065-8b01-41c1-85ce-657c94707327} 2300 "\\.\pipe\gecko-crash-server-pipe.2300" tab
                      6⤵
                        PID:5156
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5672 -childID 4 -isForBrowser -prefsHandle 5680 -prefMapHandle 5684 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {de6bfdd9-718c-4822-a0c8-64b1a8dbe73a} 2300 "\\.\pipe\gecko-crash-server-pipe.2300" tab
                        6⤵
                          PID:5216
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5880 -childID 5 -isForBrowser -prefsHandle 5964 -prefMapHandle 5960 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dbbda509-c6d4-4d39-8a43-30b7d9a12dee} 2300 "\\.\pipe\gecko-crash-server-pipe.2300" tab
                          6⤵
                            PID:5232
                    • C:\Users\Admin\AppData\Local\Temp\1007295001\b32b16f1c0.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007295001\b32b16f1c0.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3656
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3408
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1448

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\activity-stream.discovery_stream.json

                  Filesize

                  27KB

                  MD5

                  45c4cda859ab4a06e3b57052de37fff6

                  SHA1

                  e6f154b7c4289cbda84d51c75e83456e100ca168

                  SHA256

                  7c38d6e036bb34d128cdb091d8eb52a614d626d94c5b52bd960e78f32900a9d3

                  SHA512

                  003cdd228a3fbd11351fe216fce54e39083d40db786345cc333fab2cdf71e4a6ed40884cfe2c84255f9360e7836e8368c8e5b060561616a17d6b01844c379b04

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                  Filesize

                  13KB

                  MD5

                  48b1639e3a418f1fd1d3ab6feeedcdc8

                  SHA1

                  6d28a7cdec9eb26aad1977a4abbc631ebff8a5a5

                  SHA256

                  ad153fea1fd1ba1449db840bc60b22495b58c6087a5ba2a6325c4d12dd560f87

                  SHA512

                  89ddcb310792a30bba97df945a98fd532dc1299d1c1973f3c7c7ed15675d5a254325ff497419565efa3e6b67ccf0380b35d8e466d466ea078e3090e046df853f

                • C:\Users\Admin\AppData\Local\Temp\1007287001\c99367951a.exe

                  Filesize

                  4.2MB

                  MD5

                  866f3895addefceb422760e6156147ec

                  SHA1

                  b53fd229037c63c18f5f138cac14d679dab920cf

                  SHA256

                  3343d9f984726cf71cb82fbd79184b53923723d57db32fe0d32d0590db5ea3eb

                  SHA512

                  d441ae4514cbf384bc8d8b74b3ff00104105764634cc7ee3fcd92c742e0ec36373a66bce9bf64cffa60a6647e6183bda85d7e1430373eee481f6af53527bb8db

                • C:\Users\Admin\AppData\Local\Temp\1007292001\b7acc24e33.exe

                  Filesize

                  1.8MB

                  MD5

                  bae2f983b35979b8a3fccd2a46db74ed

                  SHA1

                  e71b25abed61aef249535687cf09011624751874

                  SHA256

                  cdc447ef72226bd670558f4d008cd7bbe2ef212c06f303593b1176c37991fddd

                  SHA512

                  9d9891a3f2a21f83b61c7869ee02991d2ab2e34bcfaf789d11aae368b8d4a398f3549cb27e9eb1e320092f2af130e7803338ce3decfc2d993e65bcca695700e1

                • C:\Users\Admin\AppData\Local\Temp\1007293001\fc6a2e239b.exe

                  Filesize

                  1.7MB

                  MD5

                  8397fbb0f072fe7af2024ed1f2405525

                  SHA1

                  f355d07ae184fb244125e29afcc8637e12cb0412

                  SHA256

                  623522149510a53e039a12faddda11b1b5f99be47d138781ce79b181af46532b

                  SHA512

                  f05188b063abb998729976747b7b9c414d09ea0ed5d978319506776c3f5841b0b6ae7282d923fd5f9e09b1e87dcfe31e7bb4df79c3ba73fb1ddd7866fc847040

                • C:\Users\Admin\AppData\Local\Temp\1007294001\c2869a0195.exe

                  Filesize

                  901KB

                  MD5

                  91a35ced33ce20d1674c177f6740c556

                  SHA1

                  f5a61fc88af96d848b47dfb0594e8f02263376c8

                  SHA256

                  348ba0e0a99c999eb3926831da47db5146528e45e8da4a509b17268fff9abdbe

                  SHA512

                  822cca0a7fd94663220e56885accb8854589615cddada5bba4995a476cbe0df958512c470e0ad763ddaba4837edf8c1542c1f6b09801cc02f7e984a185598efb

                • C:\Users\Admin\AppData\Local\Temp\1007295001\b32b16f1c0.exe

                  Filesize

                  2.6MB

                  MD5

                  4cb73bc868cb64fb447742e35e258948

                  SHA1

                  2c75cbae882523bc8b5ba6d1fd3a690e005ebba4

                  SHA256

                  b448d94f926327df5938d4da757b5c8b3280306dc427ae0ace9058eb294140fc

                  SHA512

                  28b31123034598c9f46c90993ac2413c91b00d357a49943bcd7b033270ab5dff68ec2d16a1cdd267f31e292399e54dbfc66c72be677971b5a4b92fc7bbe2ce9b

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.8MB

                  MD5

                  7fa5f6ba420b4754d57bdc3ab8e41b63

                  SHA1

                  0ad547a4921fe019d0871b9799f011ba6bb93f87

                  SHA256

                  bba5fec088222e82427a52ad96321ebd69cd8d3d1a348579d634d0da6cb0d387

                  SHA512

                  179c1c051412100c030f4c6d70827860d4a9409979cc7a514ee9e1b0e22998b297dc3f67669a692a81071d8854c07ab5b013acc2a2da0a9472eaa08c3316e503

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                  Filesize

                  6KB

                  MD5

                  25d88cd1c3226d0d9c12d0715b2c9301

                  SHA1

                  4ec940d5ba194682fd79348f53bf96678d2d4fdf

                  SHA256

                  a47680b66314ea2a2569b7148fdd2a430a336a41795f30dde9c6c971cf8f7e5f

                  SHA512

                  a74863bd8c09eba4c33dbd22b575068f92c65062390cfa2063aec27dcde309d525e7dce98a8b6e8e91153c61a738ab313ec519ac43e9f93b2ad34db7d9b077dc

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                  Filesize

                  7KB

                  MD5

                  67e8a9b371559f85cb02500e37ef1084

                  SHA1

                  0ab5b2e38b081ca75f875ced7b505226f8d620aa

                  SHA256

                  a786c24022cf914bcd8548b24d0250794c07c8077d338f12918a6c59695e35cf

                  SHA512

                  c7133251ade5dcf8141f405f37446028b58692480cffa89f15b165059bfa1f27b94bf11be5ee4ce94ec08d5733a96d1af6acf3223a666c8126bde6460c11246c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                  Filesize

                  10KB

                  MD5

                  11eb3b7acaee1b93d3deefdbc002cc15

                  SHA1

                  81eb7a3270c243c9b44d80baa7bf9537609907c9

                  SHA256

                  2b9abc5e3348b634da463f79f10930397c70603c5fd7c8ddb800b098dc50cdee

                  SHA512

                  fb48d25d7fe25cfe220125e3e416fbab7b4db9e6eb91e59faf35f0f3cc07417c697c282d4506920124e4492dbc61460e9e4ecf1d4f6a2fc5e7742705b4bb8063

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  22KB

                  MD5

                  d26e6904644c317d45d871480097a18d

                  SHA1

                  2d10b685a568994690b8fcc1733a44c60edc3b88

                  SHA256

                  a17910660e5d39351f900e88cf72ab04774bbc6c72bd1821ef3273756ce89db8

                  SHA512

                  d375199058e254972aec64fc5790d5545480b8952f0cff60dc427dd5a772cc2d2ce4614d361fc6105646a686e3eaa2713d496ea3e6ef4ac4b56e7312ac47baca

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  23KB

                  MD5

                  3a946912a4cc8d0fa1e211d1c0c8d671

                  SHA1

                  4792a147a99d94a1cec028dbbf1a9b7e16f73f03

                  SHA256

                  0176debd66fbe9f0840db33da64a4a216a2a2410bdb0d2766b53d0ee52db5d95

                  SHA512

                  64a10be8779438ebe302de95b88954dc4b417f6435375e35cebf60b3edc7e1014a8ff57d31803b8a438b72b946c12d1e47c1e2adb5f1fc735838e4f88b30ab3c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  25KB

                  MD5

                  c98642e9b7dad2666182aea70f6cebfb

                  SHA1

                  d7512b738b6db0417924ddc3fa600d0a8011c27f

                  SHA256

                  c8fd580a7b22dd7037c697f3ed3c92af12d59c330d27afd10cd1b070f4fb651f

                  SHA512

                  544b97ecabfb21963e03d5684fb6415a2867a64d3fe121bb10a79bfebca26d7a002e242a39b98dc9622cc8321e1eade5877b82436128b1674301ea9d6f59fad2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  25KB

                  MD5

                  0fadf48457a625f5566ba4f697631cd8

                  SHA1

                  ef80e6c8f2e8595ec3031389a69476745b8adde5

                  SHA256

                  d136935820428a75a1525f4c7d61cd0fc7903199bb01599505ec5132acfa9d1a

                  SHA512

                  1b9baed8caf010b8c25ee783267401942d315cd5b8c4580c5e4680369aee4f9e5e06bc40c383877968f4cc90f45f8c91bf64d59eaffbb7f289685217d7c4d09f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  23KB

                  MD5

                  01306dbe5c34f4a702da3e4243fd071a

                  SHA1

                  91a41a0c37e3ce8a8f823153d6e8713bfa5b4b03

                  SHA256

                  58d7df20d1089efe603fc5de55630c0b9567c1774ef20d98d14eb543ced9ec46

                  SHA512

                  427c1acc06f03aafdae941d7a52a8f79b5d8ff13de27736a4bd81ff93c56d5daa8dabdbc5d874dec432bf85a5997dc2169db444b3ba18fd535125fedd22a650e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\1a9b9f2c-bdf5-4916-bd5a-6ef0fd8cc578

                  Filesize

                  659B

                  MD5

                  b08ab1a90c589f4662ee47ec3b2aa072

                  SHA1

                  12f5aa41e50c4190fac777ccab2413fe0031c42b

                  SHA256

                  2395860689386385cf4a308ef81e0ed3a5135f1323ae7e5ce62a2a9f3ed772c6

                  SHA512

                  9d8d6c0755f65891ae19f9a12d8eb06e5a514e92fa0649b5fa7f0efe414f860311acfc02f2d4800ee297f4391add538a97e99170792b5c33ffe1462d398a01ba

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\94cced80-bc2c-4c76-ae7e-47a4d6752f03

                  Filesize

                  982B

                  MD5

                  94aada1fbed920160da3bc75ec3af9d9

                  SHA1

                  1dd6cbdeeb562b40cf4f54f9ad75d9bc9eee8b03

                  SHA256

                  1b856e39e3c75555fb24c73345dd18c5822b1dbcf01ec75ccae213819bc27fae

                  SHA512

                  c5986d0d5134a56365646cdc777a60b6fa49751b62e7dc9f4e5fe8b70ce4d1a9237e8dbc7d21ea31209ab1f4bdb614ce2df5453bd3ea59e0b4b630c2eaf618de

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                  Filesize

                  11KB

                  MD5

                  4881a2f7f99eb8160a3f5729cad211c5

                  SHA1

                  288ff41c2a1e50199e18e1b5f56d63bf46661442

                  SHA256

                  74cef2d9addc39e5f7582c0927572eca7308bb965b191566d923009469d724b7

                  SHA512

                  df6b1835cb17a0699f8d3146b4a3a3530d422060d024b2c2842d6c7c69685f3e09de66a1ae4774f68ed2af643194cbc9bc1c79906f5deea3e850ff86dfeed7c8

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                  Filesize

                  16KB

                  MD5

                  d532a127b4a5b8e1a143356b7547b3ae

                  SHA1

                  85f0a9bcad27440def77b89150a1e3e6e69c008d

                  SHA256

                  b5b200fc5e869e69e810caa1bdeeeb4c7ce174a2d7199be4317b952a86387c09

                  SHA512

                  cb8ccead6f8cfa62b29e4cf2bac61c8df6391a378b1a973953da84324d9ad7041ef3b38c3a0ae2da82e71ee50705eb491152e9c1a9fc30af296c0b208fbc2e2a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  c3b0ada99a0aaaa4f3b1f80f6e6f549b

                  SHA1

                  be0d6792efd2ee0ad01f7f2d673b803577497cf9

                  SHA256

                  f5044dfce12650cf2e4eb85ad65c0d9fe7eb8c5464fe775fcc85362713ffcdeb

                  SHA512

                  99fc5d1023cd994f7dd6c77858f9eb1acd4c911e094ce849861727a8a186d83453bcbbd3a775b9476cb47c26f7f7e7fe9a4b0f78707afede44cc04a7c843de0a

                • memory/1128-59-0x0000000000F90000-0x0000000001435000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1128-80-0x0000000000F90000-0x0000000001435000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1448-2752-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1448-2753-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1788-2747-0x0000000001000000-0x0000000001BA9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1788-2744-0x0000000001000000-0x0000000001BA9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1788-76-0x0000000001000000-0x0000000001BA9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1788-2756-0x0000000001000000-0x0000000001BA9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1788-2754-0x0000000001000000-0x0000000001BA9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1788-709-0x0000000001000000-0x0000000001BA9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1788-38-0x0000000001000000-0x0000000001BA9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1788-2758-0x0000000001000000-0x0000000001BA9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1788-89-0x0000000001000000-0x0000000001BA9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1788-41-0x0000000001001000-0x0000000001278000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1788-2749-0x0000000001000000-0x0000000001BA9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1788-1467-0x0000000001000000-0x0000000001BA9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1788-460-0x0000000001000000-0x0000000001BA9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1788-481-0x0000000001000000-0x0000000001BA9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1788-2737-0x0000000001000000-0x0000000001BA9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1788-2298-0x0000000001000000-0x0000000001BA9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/1848-3-0x00000000008C0000-0x0000000000D70000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1848-0-0x00000000008C0000-0x0000000000D70000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1848-1-0x0000000077814000-0x0000000077816000-memory.dmp

                  Filesize

                  8KB

                • memory/1848-2-0x00000000008C1000-0x00000000008EF000-memory.dmp

                  Filesize

                  184KB

                • memory/1848-17-0x00000000008C0000-0x0000000000D70000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1848-4-0x00000000008C0000-0x0000000000D70000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2876-78-0x0000000000490000-0x0000000000B31000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2876-75-0x0000000000490000-0x0000000000B31000-memory.dmp

                  Filesize

                  6.6MB

                • memory/3408-811-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3408-805-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-40-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-469-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-19-0x0000000000151000-0x000000000017F000-memory.dmp

                  Filesize

                  184KB

                • memory/3432-784-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-20-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-21-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-36-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-482-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-1619-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-2759-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-2379-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-2757-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-2738-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-18-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-2746-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-39-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-2748-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-100-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-2750-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-42-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-43-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3432-2755-0x0000000000150000-0x0000000000600000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3656-314-0x0000000000950000-0x0000000000BFE000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3656-319-0x0000000000950000-0x0000000000BFE000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3656-471-0x0000000000950000-0x0000000000BFE000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3656-125-0x0000000000950000-0x0000000000BFE000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3656-480-0x0000000000950000-0x0000000000BFE000-memory.dmp

                  Filesize

                  2.7MB