Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2024 14:08

General

  • Target

    file.exe

  • Size

    1.9MB

  • MD5

    c801c7a0284db76d7e8774811061ec52

  • SHA1

    856a65d648fa4f89ec16f4e68703314445b601a9

  • SHA256

    5d6ad40672e983babdcec63f661fe3090b5b419f61b537223496a24225f07dc3

  • SHA512

    0c2197f830aa8fc57cd0904a17847ec4d956d0aeefd76da7d594c7320cc5bdd251474df06ced72b42241c9e097395abe9374ffff317009d2d422b2ebc5835282

  • SSDEEP

    49152:DAPad9zzlGb1kW6gLzW1qngDOg0ZPzh2qQM2VBj:DMa/lGv6GzW2gDOggPZQM2V

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4528
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Users\Admin\AppData\Local\Temp\1010974001\80bdcfe05b.exe
        "C:\Users\Admin\AppData\Local\Temp\1010974001\80bdcfe05b.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2000
      • C:\Users\Admin\AppData\Local\Temp\1010975001\e4cb9dd427.exe
        "C:\Users\Admin\AppData\Local\Temp\1010975001\e4cb9dd427.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3872
      • C:\Users\Admin\AppData\Local\Temp\1010976001\7bb540c398.exe
        "C:\Users\Admin\AppData\Local\Temp\1010976001\7bb540c398.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:392
      • C:\Users\Admin\AppData\Local\Temp\1010977001\9a5013ade9.exe
        "C:\Users\Admin\AppData\Local\Temp\1010977001\9a5013ade9.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:216
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1520
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2332
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4860
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5076
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1576
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3208
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:64
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1948 -prefMapHandle 1940 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a755d3d3-0b64-4316-a96b-2beff686d0c0} 64 "\\.\pipe\gecko-crash-server-pipe.64" gpu
              6⤵
                PID:1884
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2444 -prefMapHandle 2432 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6e75f686-8cee-4467-adb1-31de8a630c66} 64 "\\.\pipe\gecko-crash-server-pipe.64" socket
                6⤵
                  PID:644
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3372 -childID 1 -isForBrowser -prefsHandle 2908 -prefMapHandle 3284 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1284 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3526e146-0101-4199-aa7f-370c58311775} 64 "\\.\pipe\gecko-crash-server-pipe.64" tab
                  6⤵
                    PID:2436
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3944 -childID 2 -isForBrowser -prefsHandle 3032 -prefMapHandle 2740 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1284 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d3864a8c-aa5e-4645-b13e-e9921ff19b49} 64 "\\.\pipe\gecko-crash-server-pipe.64" tab
                    6⤵
                      PID:4820
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4796 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4832 -prefMapHandle 4828 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd55e80e-a3ee-4f5c-b473-69bedc6ed3d0} 64 "\\.\pipe\gecko-crash-server-pipe.64" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5308
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5632 -childID 3 -isForBrowser -prefsHandle 5132 -prefMapHandle 5544 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1284 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1434a85e-0400-49f5-a251-347156bb1c63} 64 "\\.\pipe\gecko-crash-server-pipe.64" tab
                      6⤵
                        PID:948
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5648 -childID 4 -isForBrowser -prefsHandle 5640 -prefMapHandle 5636 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1284 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {89872f84-c79f-46f1-81b9-69758d87e128} 64 "\\.\pipe\gecko-crash-server-pipe.64" tab
                        6⤵
                          PID:2660
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6040 -childID 5 -isForBrowser -prefsHandle 5868 -prefMapHandle 5768 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1284 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a6e7b9e-03f9-49d0-b6b7-83d49c2f486b} 64 "\\.\pipe\gecko-crash-server-pipe.64" tab
                          6⤵
                            PID:4048
                    • C:\Users\Admin\AppData\Local\Temp\1010978001\5f56fda26d.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010978001\5f56fda26d.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2144
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5300
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2444

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\activity-stream.discovery_stream.json

                  Filesize

                  19KB

                  MD5

                  15976e1bca7e6e4c76a4b9af808be249

                  SHA1

                  9a706a1d171e8c8e664370f2026983c3cd6c9ea9

                  SHA256

                  7ef00d046058ef811f1562abf8b5caeacd64652bb587b9ec7d70e6e546ccc672

                  SHA512

                  0dc104749a4a75f122b6a2b4c889a186cbc941514f0d1c5878e64c54144268f7efff35bdf74038618a711a2299781ab891b20e77894878272f0eb1b39c31827b

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                  Filesize

                  13KB

                  MD5

                  f1fdd523ec1ef3ac4bf5b6866df8ae4e

                  SHA1

                  8d6f3acd7d7111dcf65fa2cd8dbcd4884b13f213

                  SHA256

                  dc8ae57023df8e8c65d1a69e8ec7ded827af62ff676e5ca9407a819047dc3b7b

                  SHA512

                  353e408fa9b7ade18107b144eb2cebab193c4ee7b8f3fb03e0fd5496fe901f3bc8c9d684f8e4405033298eb3b498a9d6dbb0e57a27dd9131636c6401a2e9dce1

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                  Filesize

                  13KB

                  MD5

                  8d5b7ad3095eafd01ddd8a51f5cb46c8

                  SHA1

                  8ccdde2462bee4ae64c71b1a9555d87fea68d0ba

                  SHA256

                  5253edb1b0a60ec3579991931a67eaab9d56ec02ffaf8da5bdcdcd8af9e20966

                  SHA512

                  6fd70f7c09d26a7997e9c9feff2b717713548bca113110f1b2cb00845dd854885af38298350ee4bf2cb3300b2b4a0eda33f30b62f279393147a1c368b5ae8538

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308

                  Filesize

                  9KB

                  MD5

                  9206fb5b71f62cf098ecbc7c557bce9a

                  SHA1

                  f4c780d57d82741745bd1c1e8a6a242604a63390

                  SHA256

                  8825e4003ab8e6bc9f5a218d7173898c7cd7b8fe974b4e1475bb4fe8f272aac8

                  SHA512

                  5e93f9200623be508455cedcdca84a6eba6150718d8edbe12901513ebfcc539201a71b72a7b98e30c5fd548d8c75ea5eb0900efe0e92e8179ab5c8eb71437a1a

                • C:\Users\Admin\AppData\Local\Temp\1010974001\80bdcfe05b.exe

                  Filesize

                  4.2MB

                  MD5

                  973ec7d2140304f80324e9ddc61c2694

                  SHA1

                  d38659340bb512933d37b6fd42e60f32d289cc5c

                  SHA256

                  1c52fd102f3e37e7714fc3795c5d8f0c49a20f2731769cf1c20ccef184a6f715

                  SHA512

                  291e0a616e882fb8b9720f22eba8e24b9a1de331de4a3e0ac02a7231efc2ae08e11e75c68d472450340ca9a42725ce80fb87ce9e3c0085ccefbc063ec4cf9790

                • C:\Users\Admin\AppData\Local\Temp\1010975001\e4cb9dd427.exe

                  Filesize

                  1.8MB

                  MD5

                  e2ff87824caaba94c6bed0b1746d48f1

                  SHA1

                  67fd1d01fa6b387fe333deacf02a0144a17a64f0

                  SHA256

                  6c6cde5698eb54588e810bb12f219580a41ca6bef1068999cbeb8aff332a2a81

                  SHA512

                  ecff4d7a5b2e4c03becb24be688b22b965e70c5e4cb446468551e187d7fd34987b08ab87a80042eb40490e283400c4417d80ddd1f03bf2914f8ae249bac79630

                • C:\Users\Admin\AppData\Local\Temp\1010976001\7bb540c398.exe

                  Filesize

                  1.8MB

                  MD5

                  c50eca6553b94f0c2366cc00366686a6

                  SHA1

                  0ac1894ceba31577e5a9a04cc3f3391e0fd25096

                  SHA256

                  b9c068f75080e128cbfa2397048a3e63cddfa2d77e670a517e496ba3bdce4a7f

                  SHA512

                  10699ad922cbcc598c7978aa9cafe886aa9fd2aff484ed9dd6b6481f30b165b396a1a2404a8b90c467ab69bae5640ab5a045cb6499e06b0604bb3e0154e87690

                • C:\Users\Admin\AppData\Local\Temp\1010977001\9a5013ade9.exe

                  Filesize

                  900KB

                  MD5

                  e30effb00fbd1b2e5848e538b26dc7b7

                  SHA1

                  dcee6cf0d7d6bf7ee789db2488b190e12d9a9961

                  SHA256

                  6a8e833250e86cf1e2a98ba1d6087536ca87ff0f1ad63ccbd99a175418540f49

                  SHA512

                  18d5844a46c2e23b0dcbb37239aee8faa4d3302cc2d1ca708759609779d75a2089640c8d54a69cf5c1bee32e5968461c13c978a6e6cbd313c547ca2c5f3dcf7b

                • C:\Users\Admin\AppData\Local\Temp\1010978001\5f56fda26d.exe

                  Filesize

                  2.6MB

                  MD5

                  19d056f56dfef6c39059edcb2bf44bc0

                  SHA1

                  109b685f92ee99d67ef0c01079b8151d8d65cf0f

                  SHA256

                  7a170725712b56c7a937681e6973931f3cba2294fa50b8d8171c0a5989a9c9f5

                  SHA512

                  359fc5c350ae5c5778d1bc48c486993f1b81bd3e6ba84019bf5486e9b63e83026885774abe87a21413a28e0af454dad5ddb3f0801ba0c7e89ca4f4b1397e9df7

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.9MB

                  MD5

                  c801c7a0284db76d7e8774811061ec52

                  SHA1

                  856a65d648fa4f89ec16f4e68703314445b601a9

                  SHA256

                  5d6ad40672e983babdcec63f661fe3090b5b419f61b537223496a24225f07dc3

                  SHA512

                  0c2197f830aa8fc57cd0904a17847ec4d956d0aeefd76da7d594c7320cc5bdd251474df06ced72b42241c9e097395abe9374ffff317009d2d422b2ebc5835282

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                  Filesize

                  6KB

                  MD5

                  dfd89b388b817c3448971e2bd0bba45f

                  SHA1

                  198e497d11f57d2f79ea141256d11cc7016bfa53

                  SHA256

                  886dfa0c84554eabaa810e02a6d2542ff9493056ff18d32b8d025b884fc37e1c

                  SHA512

                  943bcab7e4bf12b2bf3db79e0af7444bf652530925e7fc0320092ef5a90cb83cab9b0ab7b2b58b5f76dad880783476e04bb18d7d422c3ffa851d5edab406ea61

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                  Filesize

                  8KB

                  MD5

                  8e121243c92833a50fd0f28629710f00

                  SHA1

                  9586157dfdb23048c5883f094c118785e7c05b96

                  SHA256

                  018c5647103263aab3634721f4280c0dc12fe660bd5eba282722ae740af52467

                  SHA512

                  78dab7b826592301fb388fcd0f4ad720bff0d8d6b9970773db270b92b11edfd91875ed287d92bdbfe18f05c9292eab83abe900047ba0635ea693462a3cf4651d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  15KB

                  MD5

                  196acb4485e7277b3e91a09452868d25

                  SHA1

                  b921719d488dcd6644f4c773b34809f5546a3b0c

                  SHA256

                  243a5700c4996517e6f90750364109982707f723ce5089dbcfcc3f94a3088eb0

                  SHA512

                  c8c0360c2bfcf8e6189eac98451ec3e33f64fdb3fb0364b59d854662a1e5fdd75b94a70d6358e0ab4a4bdd734768f0417e6d560a30ca3ddd12ed74e09b093e74

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  15KB

                  MD5

                  638d234d39f57105bf90ee8fe3e4932f

                  SHA1

                  0d135075d5aa271cc47e1912b2a20991c96c7c10

                  SHA256

                  385edefc44cae4f3a01434719f2b87ab8c399ad55ff4d5c049f2428e1b8bb58e

                  SHA512

                  6ae1249a42123e8b4fe4db002e24c841c5cc86b56583002fc510b6cf924539b05a19f99e2b63b284315d42293049e7755bd6d9ecea5fb57ff97b31cff23f7175

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  5KB

                  MD5

                  f66899e377b9273075159c94921a646c

                  SHA1

                  066eed61bbbc581c71f87926a4ae2824fdb2c5d9

                  SHA256

                  50742b0480f725742b207e2a4843e8c87b65f67f549f3588efdb2261c9d55752

                  SHA512

                  2c85b17f97fe64630c8d9281c0b6a8ac58f09fc3cceac37f5d8c50ea7eb01b64c6a95567e30035aa180eb5c2fb987b53b3ecda551a66a5b49c3d6e09e085d5d4

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  6KB

                  MD5

                  2297dacbf567554998159ebd239d317b

                  SHA1

                  2b619bd03edbf2272e0e93bd2b1f1b378cc30f0e

                  SHA256

                  9561e48b4c1c329690c4482b8db6c1f74ac91342fd6df75fa666a95db72e02c1

                  SHA512

                  c32cdaab066d90c1ea692276dca01a73ad69d090db0f52b5ecd8a19eb3688ff75c117876c2832404f5c77658363679269d19de9158477e4fb0a9827ffdfe1b78

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\0808331d-91b3-4cff-aaca-cf93dfea4270

                  Filesize

                  671B

                  MD5

                  7eb21f01cf98d3f2d4b4fb306065056e

                  SHA1

                  17973506cf6c90f51231f8f5283ef1d7fe1ebd88

                  SHA256

                  631d35b87ddbfee377e04e9d6b1756094f0a3ba620f97bb4bafaec64da9dbb82

                  SHA512

                  d6b9416262ada031067ae902d1ba86515ae5bd0cc72d243b714bf5214c2f9c6e589755086169d96bc660f7a5f731727fba4a1d5f0a4d4b2e353792ee55d5ab8c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\62bd2792-7d8c-448c-aeff-fa8185b79833

                  Filesize

                  25KB

                  MD5

                  578c7c6af0371fec705ab58277028a1a

                  SHA1

                  12c765cb88c389aa5a539152077ca941a488170d

                  SHA256

                  80c421bf7086018d08e550410316d8fd02ab0ce5ef87d1f4cf74bb7f39ea1570

                  SHA512

                  a1016b8a69da10e6bba9f981424096fd6c4c2144ef7a869c3cdf376829f870fba78eb1dbf901c5f57e81e2f5ba66cacfbd5d37fe5706a1f272716663bd2e5fe7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\c91eb125-ede5-414a-a31b-111071af58ef

                  Filesize

                  982B

                  MD5

                  f702291562e4daf6c2d5a07f0bc867d5

                  SHA1

                  758f5669d051cc3fd054cf5216af4fabd5c40822

                  SHA256

                  c29731f6757562a912628f83836305a616babac1d7e68817a0ff5dbcd34a4b82

                  SHA512

                  1f84bf686ca7df63086a87f14441d8bd671b48368df38ea46575af0606e9341a8244badca7ebb37bdb8802c796e742cf4ded0753b821fb415a0379f566374099

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                  Filesize

                  11KB

                  MD5

                  8fe8d2c2fddf1499aaf811bf287202a0

                  SHA1

                  2200ea9d51f5be69530b44dc707288441b306405

                  SHA256

                  78d29d4ca4cdc77c3c42c82237d94fc0c6ff3d7ba341e0d481dc1ad60b6a8f0c

                  SHA512

                  c41075450b0995a39c75489e40e60e5a894f5a8034f92a39a117bfde8a5fcf80fe4751fe534878b30e5ced6cd54f155b0eff8ee375770f167ede9a9b4f814bd1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                  Filesize

                  15KB

                  MD5

                  ab5baed382eaa7feac81d37702ed5583

                  SHA1

                  5145dae471a386bb81865559e55f2b4fff22d462

                  SHA256

                  a1e3fdcbf08aecf770dcfb6db51951798ba0fb424cef08aab182fe93ad21e1d6

                  SHA512

                  fd8d63bb1c44c6bbd9fecc8872af2b90a49eece703ad30f64d32d7daf4144554007a94a69c13845989a91349e4063407af57fd2acdce7bb71617ef3a1be71459

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  8d510d6ef5fca2e6a53c2aaedfad0072

                  SHA1

                  bf7a5cd6b41d169691690f2c6ff7839b540f81cd

                  SHA256

                  2347ece2f690039256cd943f58fd29593b5ede6d394328ed3877ce4acc3532c2

                  SHA512

                  d0a62f8434087573bbb7826a87084976e9f0d093154aa2994a444466bed11f90de718b2e87863fabe263041717370d36cfe3198d68777afb302294aa2700be45

                • memory/392-74-0x0000000000620000-0x0000000000CD0000-memory.dmp

                  Filesize

                  6.7MB

                • memory/392-72-0x0000000000620000-0x0000000000CD0000-memory.dmp

                  Filesize

                  6.7MB

                • memory/2000-56-0x00000000000A0000-0x0000000000D1E000-memory.dmp

                  Filesize

                  12.5MB

                • memory/2000-38-0x00000000000A0000-0x0000000000D1E000-memory.dmp

                  Filesize

                  12.5MB

                • memory/2000-39-0x00000000000A0000-0x0000000000D1E000-memory.dmp

                  Filesize

                  12.5MB

                • memory/2144-488-0x00000000002B0000-0x000000000055E000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2144-491-0x00000000002B0000-0x000000000055E000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2144-432-0x00000000002B0000-0x000000000055E000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2144-457-0x00000000002B0000-0x000000000055E000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2144-458-0x00000000002B0000-0x000000000055E000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2420-3241-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2420-3249-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2420-468-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2420-3257-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2420-492-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2420-3256-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2420-71-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2420-3255-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2420-22-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2420-21-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2420-20-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2420-598-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2420-3251-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2420-3247-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2420-19-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2420-3239-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2420-16-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2420-2148-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2444-3253-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2444-3254-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2444-3252-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/3872-469-0x00000000007C0000-0x0000000000C69000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3872-55-0x00000000007C0000-0x0000000000C69000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3872-93-0x00000000007C0000-0x0000000000C69000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3872-94-0x00000000007C0000-0x0000000000C69000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4528-4-0x0000000000AC0000-0x0000000000FA1000-memory.dmp

                  Filesize

                  4.9MB

                • memory/4528-18-0x0000000000AC0000-0x0000000000FA1000-memory.dmp

                  Filesize

                  4.9MB

                • memory/4528-3-0x0000000000AC0000-0x0000000000FA1000-memory.dmp

                  Filesize

                  4.9MB

                • memory/4528-1-0x0000000077B54000-0x0000000077B56000-memory.dmp

                  Filesize

                  8KB

                • memory/4528-2-0x0000000000AC1000-0x0000000000AEF000-memory.dmp

                  Filesize

                  184KB

                • memory/4528-0-0x0000000000AC0000-0x0000000000FA1000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5300-599-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5300-606-0x0000000000940000-0x0000000000E21000-memory.dmp

                  Filesize

                  4.9MB