Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 02:11

General

  • Target

    1015eaa4d58916d0c27ea54bc055f6a6e9587a546f1e7a3c0b28b75f39825fe6.exe

  • Size

    1.8MB

  • MD5

    37243d85edc9216a9e33f76de6e12f77

  • SHA1

    a9c3eb83766b32b495614b039e01bb2a5f4c27e7

  • SHA256

    1015eaa4d58916d0c27ea54bc055f6a6e9587a546f1e7a3c0b28b75f39825fe6

  • SHA512

    1a8de2cd05a608ea84518d0c8732b3cfbac3aa37a131133b43d03ce2911b337f2fa438de15139f957c4f5dde44032f1550434788c200a7f9d81a877ee7feeda9

  • SSDEEP

    49152:bqO/snbqA2RlOGmdmnMoIdd4NJccVXZPXaRQIetRa:Dsnp2OAWd0JccnPXs/e

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1015eaa4d58916d0c27ea54bc055f6a6e9587a546f1e7a3c0b28b75f39825fe6.exe
    "C:\Users\Admin\AppData\Local\Temp\1015eaa4d58916d0c27ea54bc055f6a6e9587a546f1e7a3c0b28b75f39825fe6.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Users\Admin\AppData\Local\Temp\1007296001\a77a524689.exe
        "C:\Users\Admin\AppData\Local\Temp\1007296001\a77a524689.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5092
      • C:\Users\Admin\AppData\Local\Temp\1007297001\886cb042fa.exe
        "C:\Users\Admin\AppData\Local\Temp\1007297001\886cb042fa.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4044
      • C:\Users\Admin\AppData\Local\Temp\1007298001\6ad550b710.exe
        "C:\Users\Admin\AppData\Local\Temp\1007298001\6ad550b710.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3392
      • C:\Users\Admin\AppData\Local\Temp\1007299001\b1e2643056.exe
        "C:\Users\Admin\AppData\Local\Temp\1007299001\b1e2643056.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1540
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4980
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3180
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4992
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2024
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4500
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2880
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1832
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1912 -prefMapHandle 1904 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6d2fdf9-88b2-4ef0-9890-38b5e33ed067} 1832 "\\.\pipe\gecko-crash-server-pipe.1832" gpu
              6⤵
                PID:3576
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2396 -prefMapHandle 2392 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd93a0ca-b89d-4753-81e0-c0cc848b3aa8} 1832 "\\.\pipe\gecko-crash-server-pipe.1832" socket
                6⤵
                  PID:4344
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2864 -childID 1 -isForBrowser -prefsHandle 2672 -prefMapHandle 2820 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b101c28-b679-4f0e-9adb-9007ddc8c37b} 1832 "\\.\pipe\gecko-crash-server-pipe.1832" tab
                  6⤵
                    PID:3832
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3632 -childID 2 -isForBrowser -prefsHandle 3656 -prefMapHandle 3652 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f33ec989-9c13-472b-a935-adacaf79a2ca} 1832 "\\.\pipe\gecko-crash-server-pipe.1832" tab
                    6⤵
                      PID:4408
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4824 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4848 -prefMapHandle 4844 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b2b31aee-1f28-4e50-afb3-e3b13d9b5215} 1832 "\\.\pipe\gecko-crash-server-pipe.1832" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5424
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5644 -childID 3 -isForBrowser -prefsHandle 5636 -prefMapHandle 5628 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ad5a8d0-882f-4b34-ba84-ba27ae498241} 1832 "\\.\pipe\gecko-crash-server-pipe.1832" tab
                      6⤵
                        PID:3584
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5868 -childID 4 -isForBrowser -prefsHandle 5884 -prefMapHandle 5880 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2756e310-76f6-4969-bcd6-9c16c940c7b3} 1832 "\\.\pipe\gecko-crash-server-pipe.1832" tab
                        6⤵
                          PID:5144
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5840 -childID 5 -isForBrowser -prefsHandle 6020 -prefMapHandle 6028 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3d3d0154-3416-4bdb-8020-246a5fe17500} 1832 "\\.\pipe\gecko-crash-server-pipe.1832" tab
                          6⤵
                            PID:5156
                    • C:\Users\Admin\AppData\Local\Temp\1007300001\69a477c17b.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007300001\69a477c17b.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:6040
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3280
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4216
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5512

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json

                  Filesize

                  27KB

                  MD5

                  ec405302889ea55ff9d536deee4e3968

                  SHA1

                  a0730e4cf364a37fbd1b01aa83fc18744373f27a

                  SHA256

                  8c0d45a4398750e01eef214cfb5792c5e53bfade688073d9429c16d9b8bc15fc

                  SHA512

                  8a03c4d920b3757c166b53f4194a619286f588a3e868c8b0cf1d165f3a90b43eb42ce1ee568b272c09587ec1b8b94fbf2838b2ca2525629f046d5b2a9fcff2e4

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                  Filesize

                  13KB

                  MD5

                  9cfda409d5b6103aeaef095f98c5c344

                  SHA1

                  033cba7cce2c4bb95f4bd6e71706bb806a89b16c

                  SHA256

                  6238d0ccbf431d367cb9db2673bd3e3b4de5c4db2c1f79fb71a99327f91166ea

                  SHA512

                  78b8cdd9f6f3715ba9d46d3ab13d4a6c86ca064ed5f08142443bf2bca5cf42048f843acb8c4807d9751ae9d2282b666d75ac29e6eac62e4f10822efa8556a85f

                • C:\Users\Admin\AppData\Local\Temp\1007296001\a77a524689.exe

                  Filesize

                  4.2MB

                  MD5

                  866f3895addefceb422760e6156147ec

                  SHA1

                  b53fd229037c63c18f5f138cac14d679dab920cf

                  SHA256

                  3343d9f984726cf71cb82fbd79184b53923723d57db32fe0d32d0590db5ea3eb

                  SHA512

                  d441ae4514cbf384bc8d8b74b3ff00104105764634cc7ee3fcd92c742e0ec36373a66bce9bf64cffa60a6647e6183bda85d7e1430373eee481f6af53527bb8db

                • C:\Users\Admin\AppData\Local\Temp\1007297001\886cb042fa.exe

                  Filesize

                  1.8MB

                  MD5

                  bae2f983b35979b8a3fccd2a46db74ed

                  SHA1

                  e71b25abed61aef249535687cf09011624751874

                  SHA256

                  cdc447ef72226bd670558f4d008cd7bbe2ef212c06f303593b1176c37991fddd

                  SHA512

                  9d9891a3f2a21f83b61c7869ee02991d2ab2e34bcfaf789d11aae368b8d4a398f3549cb27e9eb1e320092f2af130e7803338ce3decfc2d993e65bcca695700e1

                • C:\Users\Admin\AppData\Local\Temp\1007298001\6ad550b710.exe

                  Filesize

                  1.7MB

                  MD5

                  8397fbb0f072fe7af2024ed1f2405525

                  SHA1

                  f355d07ae184fb244125e29afcc8637e12cb0412

                  SHA256

                  623522149510a53e039a12faddda11b1b5f99be47d138781ce79b181af46532b

                  SHA512

                  f05188b063abb998729976747b7b9c414d09ea0ed5d978319506776c3f5841b0b6ae7282d923fd5f9e09b1e87dcfe31e7bb4df79c3ba73fb1ddd7866fc847040

                • C:\Users\Admin\AppData\Local\Temp\1007299001\b1e2643056.exe

                  Filesize

                  901KB

                  MD5

                  91a35ced33ce20d1674c177f6740c556

                  SHA1

                  f5a61fc88af96d848b47dfb0594e8f02263376c8

                  SHA256

                  348ba0e0a99c999eb3926831da47db5146528e45e8da4a509b17268fff9abdbe

                  SHA512

                  822cca0a7fd94663220e56885accb8854589615cddada5bba4995a476cbe0df958512c470e0ad763ddaba4837edf8c1542c1f6b09801cc02f7e984a185598efb

                • C:\Users\Admin\AppData\Local\Temp\1007300001\69a477c17b.exe

                  Filesize

                  2.6MB

                  MD5

                  4cb73bc868cb64fb447742e35e258948

                  SHA1

                  2c75cbae882523bc8b5ba6d1fd3a690e005ebba4

                  SHA256

                  b448d94f926327df5938d4da757b5c8b3280306dc427ae0ace9058eb294140fc

                  SHA512

                  28b31123034598c9f46c90993ac2413c91b00d357a49943bcd7b033270ab5dff68ec2d16a1cdd267f31e292399e54dbfc66c72be677971b5a4b92fc7bbe2ce9b

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.8MB

                  MD5

                  37243d85edc9216a9e33f76de6e12f77

                  SHA1

                  a9c3eb83766b32b495614b039e01bb2a5f4c27e7

                  SHA256

                  1015eaa4d58916d0c27ea54bc055f6a6e9587a546f1e7a3c0b28b75f39825fe6

                  SHA512

                  1a8de2cd05a608ea84518d0c8732b3cfbac3aa37a131133b43d03ce2911b337f2fa438de15139f957c4f5dde44032f1550434788c200a7f9d81a877ee7feeda9

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                  Filesize

                  6KB

                  MD5

                  9e1993bf6333ae91cc19ef7e603d0785

                  SHA1

                  7af3293d930912fa20a72bd3007b693bbcca9907

                  SHA256

                  d64efb236aa7bfc87ef5004d333e93677db9db0e711025d537c9c78779fa22f4

                  SHA512

                  df12b8f71db8c7c3c838f04c427e93a60221aaba0bd474ed331e762b62aa8efb227beaab6ffd8cb443ae47aea2b1b670316ce922bab076410a6aab37c09245f0

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                  Filesize

                  13KB

                  MD5

                  0400c63ce3117faaea8018c9cd641723

                  SHA1

                  5144e85a295ed192894dee5133cc9fa24fcf8601

                  SHA256

                  88a4aa701ae655296e9010aeeae8efc3114304247d5d22a9e9f854204c0f8692

                  SHA512

                  7950d6da6e8baa43243ce9ad8e0ec4387c817812384ad78c7cb2ccd47f38a48abd5603e803f82ab635d7be48f5d23c7f29fef4a0b1061a159cfcae11cac195e5

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  21KB

                  MD5

                  e808abc21efd430257f97ac7dda06e4c

                  SHA1

                  3edf9b12682ae4ff12ea26ddfe7d5b9814ea46b0

                  SHA256

                  dde249a98a1b08e6b873f1dd3140047ef684f3d8b6494e41b39ef5602c436541

                  SHA512

                  53bf740e6b427d6658bd71ade7e6df6e8f6e32ba28c00181f39b32eb8045d13b45027cd12757dd9d46058846d899df5a15826df6e3fd387a1270b5ce2c2ff500

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  22KB

                  MD5

                  5e138d269e3faf98491a362917c1e861

                  SHA1

                  00237bfc0b09e611ac9fd2bcc9fbaf6ca28c1de9

                  SHA256

                  407750542911d9d5a5f35bed089977875c0a3e7aeb9bebc458500a755ee3e8a3

                  SHA512

                  5e96de52fc2c430a1707f21fd11f59847583fb9c582a2705ece24bb73c49fbc4d58fe0e5380d00f6116c011aa7bed44908794afb7a180b202427f787f36e6ea7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  24KB

                  MD5

                  ece99030b1786dbe8b45cf83eda80ca6

                  SHA1

                  15f2460d1f71af23716018888bfc197bebf234f5

                  SHA256

                  9061cba7a2427441d7a0ebd96d1da0fddc3ac5b94f747597dedee60e21552176

                  SHA512

                  b63c1f4be8e14956627e108558e9a5b869355ef4f372612499526a3a5d0b834e126d84dd92e7c60f8eefc9100b15df1eae5634b07d4118c9cdcaa05907a09040

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  25KB

                  MD5

                  d7b61ae63fa2b51b3e3dab90fa602d8d

                  SHA1

                  87310922854edc40b8a1d164d8cf6ab2db8979ad

                  SHA256

                  e7147bdd9e9913e4714535b405bc1825f70a8be9ddf21e22be354b9ad989aedd

                  SHA512

                  3c3e9ed31a59cb2434f3ed64bff4e722b24593e9fcf50026fd8accbe09b141016fbc05e39e0ec4cbd45b45eb63ceabdb2b0662578860373c8145eafd47f88660

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\577efe8a-9ace-4f90-9b9a-521ed2e48248

                  Filesize

                  982B

                  MD5

                  7c36302367f3970e7d81d25ca5ed859e

                  SHA1

                  9bec43ae0d736cc48be88d39c33eaae9589550ae

                  SHA256

                  bdb870e0444f5836448610796a6439c757a7920a6c19315a20e6330b052bc2df

                  SHA512

                  c18178447737515e1bb201d24c5992bfc4d2386dad368be7f7b596b28d39bc961f67e7cc0a7fbe305f948013f0fa4149f0f24071988b2c33355a1a2ba3cb529e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\ba0a13ba-266c-4824-b2b3-b12e223297de

                  Filesize

                  659B

                  MD5

                  a5463e321e12dfe464bf0bd37665bbc9

                  SHA1

                  3ca80f483bea7cc8318838ef50a0243fe6f18eb0

                  SHA256

                  3ef34f63821ddb4903f2165ae2aa5857720d5259a3564e3a1be76a2a68ed49a4

                  SHA512

                  b3ced544b45e3a758c617276012acc1c75322231e961882a8c14fe11f412f7d0be0791589cbe9c97afa8582d7586bcb0d992528dbab22591c49d357a226302e8

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                  Filesize

                  12KB

                  MD5

                  fd0845a05ff4eded0fa44419c8137bc2

                  SHA1

                  d65743674763c692a5cd0b50ad75344f1c0ed6cc

                  SHA256

                  7e330551ef06caf111381d0eb64e05bdcd24c412727c934e74512fb9eb8915f9

                  SHA512

                  1171cc7f7188a91ad8bd67ac73c85b50a0547403d074e7c30500524c61df99ff63070badf7474d2c8c7486dde35ce2daeea88b4626d9e04880137f6fdb588495

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                  Filesize

                  16KB

                  MD5

                  307f4a3583e63ee246fb798c910d66c0

                  SHA1

                  7d6398b4bc0bde73b9d6b466ab229074cae056ab

                  SHA256

                  16bc33b6e85d2e2ca98447be5da5217d1c56cc65136a0a9eaef2e4bfcdac6e5e

                  SHA512

                  30f780a2f29c620ce337a6274b7ddc830bd721d95aeacdb545698719f4e8c699ebb5e7fb34bbf5a2b7697747723f4789047837dd8510a28452a45d8bff7ef375

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  9acef76415d61740f50a8415bb7da03f

                  SHA1

                  045465536d6693d085a31023c918287f2b9ed179

                  SHA256

                  56f5793acb567c43df1d2786632b7221dc92693c5b6c4025a3a42434c0423f02

                  SHA512

                  ede3609de5da5da34fb4563324067d251f7af5c284f121b0e6342de5e6eeb72efe6b17a3583dd9f511ee3793674192b0417c774d6630b0552861543b10179a7a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                  Filesize

                  11KB

                  MD5

                  857aecf8a1f0daba58930f7241656c2b

                  SHA1

                  1c046bf92796d2ff48b03109f30333cf2a171142

                  SHA256

                  fe4809c4d51c5e8958eefabc44ede7545fc12b89b21fc3cec50e38a34efbcb3a

                  SHA512

                  650604511fb7ecd0b7b841fafcf0b6fd1337e38398455d197504c058c66db49dda4514a208d1098b5162c1cc1d9ca8a852167ef4b6222b0b0b16cb11f98327b4

                • memory/1000-0-0x0000000000360000-0x000000000081F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1000-18-0x0000000000360000-0x000000000081F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1000-4-0x0000000000360000-0x000000000081F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1000-2-0x0000000000361000-0x000000000038F000-memory.dmp

                  Filesize

                  184KB

                • memory/1000-3-0x0000000000360000-0x000000000081F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1000-1-0x0000000077864000-0x0000000077866000-memory.dmp

                  Filesize

                  8KB

                • memory/2748-42-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2748-23-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2748-3859-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2748-3864-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2748-16-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2748-1170-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2748-19-0x0000000000B31000-0x0000000000B5F000-memory.dmp

                  Filesize

                  184KB

                • memory/2748-3857-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2748-3855-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2748-3853-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2748-474-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2748-20-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2748-3850-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2748-3843-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2748-487-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2748-21-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2748-46-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2748-22-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2748-3866-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2748-3836-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2748-103-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2748-38-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3280-41-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3280-45-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3392-78-0x00000000006B0000-0x0000000000D51000-memory.dmp

                  Filesize

                  6.6MB

                • memory/3392-82-0x00000000006B0000-0x0000000000D51000-memory.dmp

                  Filesize

                  6.6MB

                • memory/4044-62-0x0000000000920000-0x0000000000DC5000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4044-80-0x0000000000920000-0x0000000000DC5000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4216-3842-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4216-3841-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/5092-475-0x0000000000630000-0x00000000011D9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/5092-3861-0x0000000000630000-0x00000000011D9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/5092-3840-0x0000000000630000-0x00000000011D9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/5092-1171-0x0000000000630000-0x00000000011D9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/5092-488-0x0000000000630000-0x00000000011D9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/5092-43-0x0000000000630000-0x00000000011D9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/5092-3849-0x0000000000630000-0x00000000011D9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/5092-3865-0x0000000000630000-0x00000000011D9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/5092-3852-0x0000000000630000-0x00000000011D9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/5092-101-0x0000000000630000-0x00000000011D9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/5092-3854-0x0000000000630000-0x00000000011D9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/5092-3835-0x0000000000630000-0x00000000011D9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/5092-3856-0x0000000000630000-0x00000000011D9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/5092-102-0x0000000000630000-0x00000000011D9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/5092-3858-0x0000000000630000-0x00000000011D9000-memory.dmp

                  Filesize

                  11.7MB

                • memory/5512-3862-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/5512-3863-0x0000000000B30000-0x0000000000FEF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/6040-404-0x0000000000960000-0x0000000000C0E000-memory.dmp

                  Filesize

                  2.7MB

                • memory/6040-453-0x0000000000960000-0x0000000000C0E000-memory.dmp

                  Filesize

                  2.7MB

                • memory/6040-452-0x0000000000960000-0x0000000000C0E000-memory.dmp

                  Filesize

                  2.7MB

                • memory/6040-483-0x0000000000960000-0x0000000000C0E000-memory.dmp

                  Filesize

                  2.7MB

                • memory/6040-486-0x0000000000960000-0x0000000000C0E000-memory.dmp

                  Filesize

                  2.7MB