Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 07:03

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    7b79bbb0cffcd10a2c1ec7c50834030a

  • SHA1

    5e72bee282ef61fa7f65bd10b58b6deb0f8dc2d8

  • SHA256

    561a986291b7ae3b790dd250da49f5011828cf18faffd9aad325d712cef4595f

  • SHA512

    fdc8ef7c76ccf238ec6393e75f8314921f41a1a37a30f067c8860033a9752802091b84f23f4f901dd195c15de15d37548f0230e3bc23a416459fa490f68980c0

  • SSDEEP

    24576:dlfJRq0Xj0f5naPOcMspJ+ZRsHSOY9cLmI2DWk337f0IJlZB3pQ4VTLlFO8xhh8b:dxJRq5n23wR8SdVx3L0AZB7VFZvcGJ

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://peepburry828.sbs/api

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 11 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\Users\Admin\AppData\Local\Temp\1007319001\rodda.exe
        "C:\Users\Admin\AppData\Local\Temp\1007319001\rodda.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:3028
      • C:\Users\Admin\AppData\Local\Temp\1007341001\52b37aa6ca.exe
        "C:\Users\Admin\AppData\Local\Temp\1007341001\52b37aa6ca.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:956
      • C:\Users\Admin\AppData\Local\Temp\1007346001\0cb59fae01.exe
        "C:\Users\Admin\AppData\Local\Temp\1007346001\0cb59fae01.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:2452
      • C:\Users\Admin\AppData\Local\Temp\1007347001\fe9f8f3eeb.exe
        "C:\Users\Admin\AppData\Local\Temp\1007347001\fe9f8f3eeb.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2016
      • C:\Users\Admin\AppData\Local\Temp\1007348001\44a4d24ce7.exe
        "C:\Users\Admin\AppData\Local\Temp\1007348001\44a4d24ce7.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2360
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2116
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2892
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2520
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:588
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2324
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:1232
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1232.0.307388113\1494237981" -parentBuildID 20221007134813 -prefsHandle 1224 -prefMapHandle 1092 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {83dd6b45-2fd3-4e8e-8036-92d4ff25da63} 1232 "\\.\pipe\gecko-crash-server-pipe.1232" 1324 10fd6458 gpu
              6⤵
                PID:2816
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1232.1.2029045743\609522401" -parentBuildID 20221007134813 -prefsHandle 1560 -prefMapHandle 1556 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {721d144a-9ef3-4fe1-ab93-8aa4db92a864} 1232 "\\.\pipe\gecko-crash-server-pipe.1232" 1572 42fa558 socket
                6⤵
                  PID:1844
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1232.2.1951505382\1320598827" -childID 1 -isForBrowser -prefsHandle 1952 -prefMapHandle 1948 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 840 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e98d74b-4ff0-4958-93e3-48ebcc92f27c} 1232 "\\.\pipe\gecko-crash-server-pipe.1232" 1964 10f63958 tab
                  6⤵
                    PID:676
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1232.3.328228178\1277171184" -childID 2 -isForBrowser -prefsHandle 2812 -prefMapHandle 2808 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 840 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d863d2df-132d-4c45-868c-86dcdd07d6fb} 1232 "\\.\pipe\gecko-crash-server-pipe.1232" 2824 1c8df058 tab
                    6⤵
                      PID:992
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1232.4.1901289190\1731575326" -childID 3 -isForBrowser -prefsHandle 3868 -prefMapHandle 3856 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 840 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7dfa988a-57c2-4018-bc46-5a9532937626} 1232 "\\.\pipe\gecko-crash-server-pipe.1232" 3880 1b80b558 tab
                      6⤵
                        PID:1628
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1232.5.462590614\158826507" -childID 4 -isForBrowser -prefsHandle 3992 -prefMapHandle 3996 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 840 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a544bfb-49a3-47bd-a8e8-e33356b7ee2e} 1232 "\\.\pipe\gecko-crash-server-pipe.1232" 3980 1b80ee58 tab
                        6⤵
                          PID:2052
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1232.6.2002741129\1668971661" -childID 5 -isForBrowser -prefsHandle 4160 -prefMapHandle 4164 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 840 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {53488e2f-868d-4557-8e41-d7c1b5c67fd5} 1232 "\\.\pipe\gecko-crash-server-pipe.1232" 4148 1b80cd58 tab
                          6⤵
                            PID:2016
                    • C:\Users\Admin\AppData\Local\Temp\1007349001\235d18ffdb.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007349001\235d18ffdb.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2596

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  31KB

                  MD5

                  2add74dbf6f483776d5d581282fe453a

                  SHA1

                  30db83d11d74980d0931e7db738c13d2fcf3f4b6

                  SHA256

                  db640f4f78ffd932d16de5c91149dd76de2e5a5de7e210fccbf772c32e0f6fa4

                  SHA512

                  62b18f1a649b18a8772330f655ccaa1eb5441abd7095bcbf53534c3a81afe0ee8e217e54be977f0bacffce442d5821b7253ac80e761cdc36ff1e9954946792c1

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  13KB

                  MD5

                  f99b4984bd93547ff4ab09d35b9ed6d5

                  SHA1

                  73bf4d313cb094bb6ead04460da9547106794007

                  SHA256

                  402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                  SHA512

                  cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                • C:\Users\Admin\AppData\Local\Temp\1007319001\rodda.exe

                  Filesize

                  1.8MB

                  MD5

                  86a5d7f66a6aa908260e684c97079ef3

                  SHA1

                  cc3beab7c38ee4a341bce58937eb8433e4b30990

                  SHA256

                  b4c6b9f9f3bd55090817a9a10fec28be0db3d90578f6c1cc89a9cce3363a2f91

                  SHA512

                  bb5087e5729cf2ad204de2259c93ff77fa051212759aae0cd67530211409c205f0bec6cc2eac855fb35515af6fb444f6c1d2c1a42abc6aa4d4d455f1665c62de

                • C:\Users\Admin\AppData\Local\Temp\1007341001\52b37aa6ca.exe

                  Filesize

                  4.2MB

                  MD5

                  ddc37e97b7f6f293fd3249dde8626b60

                  SHA1

                  4408410263886ec4e02dc3eea37f8c89c361db49

                  SHA256

                  1e54e10e7d664fbe488c896545d9a706551f83c1b765ef96d9e511850b256039

                  SHA512

                  5743a4eb15854402873ec8fb8dfdd9fb5cc94a45f958180beb8678e24a726b1e35a6fc38055abc3ea17ef86975650d53e7d7dc5419747b191e680b80868f4366

                • C:\Users\Admin\AppData\Local\Temp\1007346001\0cb59fae01.exe

                  Filesize

                  1.8MB

                  MD5

                  0052b3199e0f2d283c8589e137f861b9

                  SHA1

                  890e0ec166ff2a4bc5815a6cdb7db006c1dbed3f

                  SHA256

                  29fc9219bf04bc8af576e3e972b250dca95c518b912ef2e4b97b2253f876447a

                  SHA512

                  4d19391bc8ee0072e4aee9c45d5d748ca87c648b1b006116b17ea2c62e04316ef9e0aed2a3e96e695bebba038498ba7e5754a4fa169cb2d36a4e8b4943c4851c

                • C:\Users\Admin\AppData\Local\Temp\1007347001\fe9f8f3eeb.exe

                  Filesize

                  1.7MB

                  MD5

                  97de1d3cfa763a50d7195d5bd0c3594c

                  SHA1

                  3429706674f3a675e916097140d46b4e75706367

                  SHA256

                  90070e4b5115c14092fc257bb696d71025d6da274a339913d9f66da915dada16

                  SHA512

                  ab16e913bed783d50c3fa0f3a385c71cb5e197d0c3b3facfe45821ad0ee52c78879b2fccb587967c87488eca4accc587a2825ecd5c8e340a7f5030e5736feb63

                • C:\Users\Admin\AppData\Local\Temp\1007348001\44a4d24ce7.exe

                  Filesize

                  900KB

                  MD5

                  8497a1a62a06f49fb7da020a2ac7cb51

                  SHA1

                  08f097ad043bc698a4a8a142587edcab55bb4a9c

                  SHA256

                  437ffdd5f9fd171113b2e13401b127b21d2c8f95d47feb897cabd9d4a04bf437

                  SHA512

                  e2bb47cd34330337b1620c1e853ab6397b42335bbecec45513080eea0c2c575b96aed521a29285e33b60f4ac6a6e91866e4ab1f5d2a31adae9062c3a77214cad

                • C:\Users\Admin\AppData\Local\Temp\1007349001\235d18ffdb.exe

                  Filesize

                  2.7MB

                  MD5

                  9ac8445cce2c068f85de4e97c38041a1

                  SHA1

                  31f85847064c2181505e9e8b0cb018f480ffadb0

                  SHA256

                  2a06994be891b47d92c40b83e4b33ec355b587bbd00c7c49c2ae266f1e06c621

                  SHA512

                  6d3a6893269032921bb643188644ce7af79603ced800dce380a42d150948063393d92a2c055dd6707e156346047714408e8ae2964117548a5002826c08771183

                • C:\Users\Admin\AppData\Local\Temp\Cab8D73.tmp

                  Filesize

                  70KB

                  MD5

                  49aebf8cbd62d92ac215b2923fb1b9f5

                  SHA1

                  1723be06719828dda65ad804298d0431f6aff976

                  SHA256

                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                  SHA512

                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                • C:\Users\Admin\AppData\Local\Temp\Tar8D85.tmp

                  Filesize

                  181KB

                  MD5

                  4ea6026cf93ec6338144661bf1202cd1

                  SHA1

                  a1dec9044f750ad887935a01430bf49322fbdcb7

                  SHA256

                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                  SHA512

                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.8MB

                  MD5

                  7b79bbb0cffcd10a2c1ec7c50834030a

                  SHA1

                  5e72bee282ef61fa7f65bd10b58b6deb0f8dc2d8

                  SHA256

                  561a986291b7ae3b790dd250da49f5011828cf18faffd9aad325d712cef4595f

                  SHA512

                  fdc8ef7c76ccf238ec6393e75f8314921f41a1a37a30f067c8860033a9752802091b84f23f4f901dd195c15de15d37548f0230e3bc23a416459fa490f68980c0

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  2KB

                  MD5

                  5551a6b5385f6def7585566ea91aaad9

                  SHA1

                  9da3e247f02b186795d2fe92e1ee249d2dc8ee8b

                  SHA256

                  012d95466a34a79fa20a07227e14aff48e543a01ac1aab07d04542cd76889fab

                  SHA512

                  53aaceae549b80a726060f6c16b4a0c3f1ad44e2a3775b3f509c445c2decaf9c76b3523ace422f27df6297f5744e192fa9681834d95d9c480367d1f4424261a8

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\pending_pings\85df4de9-b044-43af-8b08-27f4ecb8686b

                  Filesize

                  745B

                  MD5

                  3de94a4358ea77342093e077eec7f031

                  SHA1

                  c83fbc571f0b2e8fa239e413f13d7c5e25bef979

                  SHA256

                  c0454be11494aa729e836c4c158407dc658a12beedbad75df6da581cfb018f26

                  SHA512

                  9d5ed233ece887f6f52193550fbf363f0a1623dda6866b15d8f7415cf98aca774e98f568dbe8a405e3773604f8f0ba72795826de980b727c85cafde5f2fa97b0

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\pending_pings\c78347b8-5c10-41bc-809a-0dbbd2d49924

                  Filesize

                  10KB

                  MD5

                  7d06df8bd52e5dd14e1258a14db93ecb

                  SHA1

                  e8f9145dc8b87773e220ba98b14e830687b051e7

                  SHA256

                  bccb6383ffce926ef62e0707fc51f9d7b836affa7bc5f2d4c0a26d6e098e9b28

                  SHA512

                  c6ebb12d8565cf6194d4863f82c7a045082b1428da6d2f3523f14ef6eb9210451ef058ef70ba88f0ba2891c99360068e80c6bfef995f7f520a8155daee8f293b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  67cbb5502331291c4317a0e6279a0e99

                  SHA1

                  96f21df5f525d7c96cab0243567d0ac47a070d76

                  SHA256

                  eedfeb24f497d42b09dd76f059aedc27fbea27a33e53b3fdb79ccbd59010c1bb

                  SHA512

                  ad476a00bfa6504efd7c81e33ea5f6d204f74659a8ed7bdfb437822362a864729603c1d9433e7186faf0bdf1c7a6ab3f94ca9ba0d79bd5fce5d68f6d85e51d36

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  a853e1b6917bdef698e3f570a62b5d06

                  SHA1

                  8640d1dd114f5ce15946c7447dbab3b8fd2e1b34

                  SHA256

                  f30c1a7abf9e9b4df9cc1d365e721f2876b4073820220bf83612eef1e5b50069

                  SHA512

                  861e0095653c443cfb69ffc242966048c60fac499ec624209ffced59f56acc997aa11f58fdd55ab426c7c8f0b486b19def0d534bc5e39c88543a73585d5815a6

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  313d5eb904c9371af3deacfc56a403a9

                  SHA1

                  4fc2a716334b777cdfd030e426d43f347b9417a0

                  SHA256

                  802984b1f2d4a2a332ae7b445ec94d481080df92e4226cc149692ad7d677069f

                  SHA512

                  842ec615a22fd15684d84c330d6d72c9d3357eaae1a8cbbab4b34fc24ea5f6d51561f6ab2f2c29818af6114cebcd102c5f46e5c038701e7c62ae1c561a05ccbd

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  b04f1568a8318d2e3e3e369a9cd0c497

                  SHA1

                  ec0f1ec3c298e9e0a6ce5500b934efc1c54b5ab9

                  SHA256

                  1d1f6c0015f6266160a299332c15b3f500f0df3efd496e1213e00fb0288850e7

                  SHA512

                  32df3dfa1a360d55746915d3cee4febc745112cdf9101febbb6cec6a1b97d523c76753fda25453608bcca2eaa64e881f13f00b0676830ef2201eebdb5f2528d9

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  4KB

                  MD5

                  f8cec15dd2dd8c845d0358255cb048ea

                  SHA1

                  9d3f73d2c0c6b5e8406bb694594c91675553e3c0

                  SHA256

                  3293a15a0a8af94ee9ac1810f6aa247b377ada789f5730695eab4e7ee5702298

                  SHA512

                  32deda7b1e7348a99c3ccb508ea10c01fc0c7c54293b9e5b77d96bf80bf0ebd6670d5e683693e0434b31fd3dee1d429ce3f4596aab59045fae489ef6f2335e5c

                • memory/956-467-0x0000000000C50000-0x00000000017D3000-memory.dmp

                  Filesize

                  11.5MB

                • memory/956-479-0x0000000000C50000-0x00000000017D3000-memory.dmp

                  Filesize

                  11.5MB

                • memory/956-459-0x0000000000C50000-0x00000000017D3000-memory.dmp

                  Filesize

                  11.5MB

                • memory/956-102-0x0000000000C50000-0x00000000017D3000-memory.dmp

                  Filesize

                  11.5MB

                • memory/956-445-0x0000000000C50000-0x00000000017D3000-memory.dmp

                  Filesize

                  11.5MB

                • memory/956-351-0x0000000000C50000-0x00000000017D3000-memory.dmp

                  Filesize

                  11.5MB

                • memory/956-475-0x0000000000C50000-0x00000000017D3000-memory.dmp

                  Filesize

                  11.5MB

                • memory/956-477-0x0000000000C50000-0x00000000017D3000-memory.dmp

                  Filesize

                  11.5MB

                • memory/956-141-0x0000000000C50000-0x00000000017D3000-memory.dmp

                  Filesize

                  11.5MB

                • memory/956-164-0x0000000000C50000-0x00000000017D3000-memory.dmp

                  Filesize

                  11.5MB

                • memory/956-367-0x0000000000C50000-0x00000000017D3000-memory.dmp

                  Filesize

                  11.5MB

                • memory/956-481-0x0000000000C50000-0x00000000017D3000-memory.dmp

                  Filesize

                  11.5MB

                • memory/956-485-0x0000000000C50000-0x00000000017D3000-memory.dmp

                  Filesize

                  11.5MB

                • memory/956-483-0x0000000000C50000-0x00000000017D3000-memory.dmp

                  Filesize

                  11.5MB

                • memory/956-461-0x0000000000C50000-0x00000000017D3000-memory.dmp

                  Filesize

                  11.5MB

                • memory/2016-149-0x0000000001170000-0x0000000001815000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2016-146-0x0000000001170000-0x0000000001815000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2400-4-0x0000000001390000-0x0000000001832000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2400-3-0x0000000001390000-0x0000000001832000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2400-2-0x0000000001391000-0x00000000013BF000-memory.dmp

                  Filesize

                  184KB

                • memory/2400-10-0x0000000001390000-0x0000000001832000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2400-15-0x0000000006970000-0x0000000006E12000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2400-18-0x0000000001390000-0x0000000001832000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2400-1-0x0000000077B70000-0x0000000077B72000-memory.dmp

                  Filesize

                  8KB

                • memory/2400-0-0x0000000001390000-0x0000000001832000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2452-148-0x00000000001A0000-0x0000000000643000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2452-123-0x00000000001A0000-0x0000000000643000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-144-0x0000000006EE0000-0x0000000007A63000-memory.dmp

                  Filesize

                  11.5MB

                • memory/2568-121-0x00000000066E0000-0x0000000006B83000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-45-0x0000000000B80000-0x0000000001022000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-328-0x0000000006EE0000-0x0000000007585000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2568-333-0x0000000006EE0000-0x0000000007585000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2568-299-0x0000000006830000-0x0000000006AE6000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2568-354-0x0000000000B80000-0x0000000001022000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-362-0x0000000006830000-0x0000000006AE6000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2568-16-0x0000000000B80000-0x0000000001022000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-19-0x0000000000B81000-0x0000000000BAF000-memory.dmp

                  Filesize

                  184KB

                • memory/2568-373-0x0000000000B80000-0x0000000001022000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-20-0x0000000000B80000-0x0000000001022000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-23-0x0000000000B80000-0x0000000001022000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-177-0x0000000000B80000-0x0000000001022000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-165-0x00000000066E0000-0x0000000006B83000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-22-0x0000000000B80000-0x0000000001022000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-145-0x0000000006EE0000-0x0000000007585000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2568-47-0x0000000000B80000-0x0000000001022000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-143-0x0000000006EE0000-0x0000000007585000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2568-24-0x0000000000B80000-0x0000000001022000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-125-0x0000000006EE0000-0x0000000007A63000-memory.dmp

                  Filesize

                  11.5MB

                • memory/2568-484-0x0000000000B80000-0x0000000001022000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-449-0x0000000000B80000-0x0000000001022000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-120-0x00000000066E0000-0x0000000006B83000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-41-0x0000000006EE0000-0x000000000738D000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2568-460-0x0000000000B80000-0x0000000001022000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-104-0x0000000000B80000-0x0000000001022000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-462-0x0000000000B80000-0x0000000001022000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-103-0x0000000006EE0000-0x0000000007A63000-memory.dmp

                  Filesize

                  11.5MB

                • memory/2568-468-0x0000000000B80000-0x0000000001022000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-101-0x0000000006EE0000-0x0000000007A63000-memory.dmp

                  Filesize

                  11.5MB

                • memory/2568-476-0x0000000000B80000-0x0000000001022000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-42-0x0000000006EE0000-0x000000000738D000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2568-478-0x0000000000B80000-0x0000000001022000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-84-0x0000000006EE0000-0x000000000738D000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2568-480-0x0000000000B80000-0x0000000001022000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2568-482-0x0000000000B80000-0x0000000001022000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2596-322-0x0000000000B90000-0x0000000000E46000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2596-321-0x0000000000B90000-0x0000000000E46000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3028-83-0x0000000000830000-0x0000000000CDD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3028-43-0x0000000000830000-0x0000000000CDD000-memory.dmp

                  Filesize

                  4.7MB