Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2024 16:08

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    9ee9fc91594ff0d745d83ae3ede6c725

  • SHA1

    27ca7f96db3ed74658fc89ca6d33db35c59d8a77

  • SHA256

    5aad15bf881eac2533ceb43ab4a3e65c90ab5cb42412677ad1f0f393a4d2efa7

  • SHA512

    bf7d5e625fbe7adb3d1bbdc60d9263a8bb3cc000f6053033ae1ea786f7a657e5012f0f0946835b18622313e6b0f298b0e1e7aa29329f89a9f45ad440220fccef

  • SSDEEP

    49152:lkk2FX4poT387IR/vpA82dUSZ3nVZdUuHKSMuj:qk7ow7IRpd2djlV8Amu

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3632
      • C:\Users\Admin\AppData\Local\Temp\1010998001\45e888451d.exe
        "C:\Users\Admin\AppData\Local\Temp\1010998001\45e888451d.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:432
      • C:\Users\Admin\AppData\Local\Temp\1010999001\85a4bed0f5.exe
        "C:\Users\Admin\AppData\Local\Temp\1010999001\85a4bed0f5.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4516
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4516 -s 1036
          4⤵
          • Program crash
          PID:5600
      • C:\Users\Admin\AppData\Local\Temp\1011000001\82b714a86e.exe
        "C:\Users\Admin\AppData\Local\Temp\1011000001\82b714a86e.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5020
      • C:\Users\Admin\AppData\Local\Temp\1011001001\cea25ca04e.exe
        "C:\Users\Admin\AppData\Local\Temp\1011001001\cea25ca04e.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3628
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1988
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1688
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2292
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2148
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2092
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4132
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2016 -parentBuildID 20240401114208 -prefsHandle 1944 -prefMapHandle 1816 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f74b7889-afb0-4069-bcbe-f1e345e81a66} 4132 "\\.\pipe\gecko-crash-server-pipe.4132" gpu
              6⤵
                PID:4088
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2452 -parentBuildID 20240401114208 -prefsHandle 2372 -prefMapHandle 2368 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2141398e-ed5f-46cf-9eb3-65e412fe980a} 4132 "\\.\pipe\gecko-crash-server-pipe.4132" socket
                6⤵
                  PID:4984
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3040 -childID 1 -isForBrowser -prefsHandle 3032 -prefMapHandle 2824 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a789705-3ccf-4732-a7af-87dbf1ff345e} 4132 "\\.\pipe\gecko-crash-server-pipe.4132" tab
                  6⤵
                    PID:5096
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3864 -childID 2 -isForBrowser -prefsHandle 3856 -prefMapHandle 3852 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {da6388fa-344f-4187-a0ca-a8993e1f3f20} 4132 "\\.\pipe\gecko-crash-server-pipe.4132" tab
                    6⤵
                      PID:4440
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4744 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4740 -prefMapHandle 4732 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cd415c4b-2976-4ad0-9353-648b080be823} 4132 "\\.\pipe\gecko-crash-server-pipe.4132" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5328
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5624 -childID 3 -isForBrowser -prefsHandle 5524 -prefMapHandle 5592 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {64ca88d2-6724-42fd-b10d-31e6a983c39d} 4132 "\\.\pipe\gecko-crash-server-pipe.4132" tab
                      6⤵
                        PID:1704
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5796 -childID 4 -isForBrowser -prefsHandle 5716 -prefMapHandle 5720 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e81ffd2a-fdcb-4a5c-9a68-c98fba1788ab} 4132 "\\.\pipe\gecko-crash-server-pipe.4132" tab
                        6⤵
                          PID:3112
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5900 -childID 5 -isForBrowser -prefsHandle 5908 -prefMapHandle 5912 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {febd8629-93cd-4845-b857-329e78eec7d2} 4132 "\\.\pipe\gecko-crash-server-pipe.4132" tab
                          6⤵
                            PID:3680
                    • C:\Users\Admin\AppData\Local\Temp\1011002001\b752449825.exe
                      "C:\Users\Admin\AppData\Local\Temp\1011002001\b752449825.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:216
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4516 -ip 4516
                  1⤵
                    PID:5508
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5624
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4636

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\activity-stream.discovery_stream.json

                    Filesize

                    19KB

                    MD5

                    8b349446d9b7762f7d052d43720976b5

                    SHA1

                    d166d01f7cbb534ec9877232f636e9abdb3b04f2

                    SHA256

                    9618237b8ffee18f15d2dce36cb30421a194749ac049762890228b158cef5c20

                    SHA512

                    cee94156ed81ef02806b8b6a15104fb6eb5305e59ac76715cc1af0ca5382614a25a867c6318f2a9baf307465807d35ca53f6ffdda0507e4f8e7c171b23f82e61

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                    Filesize

                    13KB

                    MD5

                    bf7fa4eff2f188ba67539ea7150609df

                    SHA1

                    efcff359ac81055ea9f1921909027b457e3b1edd

                    SHA256

                    182194d1bd25bfc6aaa4a041c687ed673fc658172ba2943eb95f5a1334b09e9c

                    SHA512

                    17d2b2a427cfe0a8c133795ad8620db0b7c736cd64061adac0c44e498d0aad8d8c0e66522d95807cc515b7b3b1474f71de7829c39ce152cd5fa8459c1f7a6f89

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                    Filesize

                    13KB

                    MD5

                    6c3e2cdea558916800ac955a48a9f825

                    SHA1

                    a8376450e4663bfa8ad31e11ceb842a5ac20dfa0

                    SHA256

                    b89d7581f33284a025d7640802ff4fafb9cf6036a2317b7fe4948fb4731a91e4

                    SHA512

                    6c1343939d4a3de2e48f5af59b4763927684c6811f37e11f03bac1ba2bff6db1dd6bb6efa97535648a322842f6f7e59334bf1b4274f4f3d776a990a50a7af06e

                  • C:\Users\Admin\AppData\Local\Temp\1010998001\45e888451d.exe

                    Filesize

                    4.3MB

                    MD5

                    b4be5ad70bafb7fd8096c70ccc223689

                    SHA1

                    9a41ba755db441b9d762eac47268e29b087723c8

                    SHA256

                    2d71fd241e16c6cd912681e48288466fb61004cac77d6c3a86d8338034a69dd0

                    SHA512

                    f7666764eae7de42a3b929159fb96dbc9465ed9777c288e5b5c6b4b68ecf41b2da0806d295a7732e93baf37aa24e4a609a46cd52407af238e9cc83524c12b4e3

                  • C:\Users\Admin\AppData\Local\Temp\1010999001\85a4bed0f5.exe

                    Filesize

                    1.8MB

                    MD5

                    fa502b1d8b3fd6084a8ac5607ae1a701

                    SHA1

                    da41f5746a8df16395ba38fa1ca010b3a58b7cb1

                    SHA256

                    dab3f816539604580361e0f1de4f391c6a643d472220c3c3565033a80afb9c20

                    SHA512

                    a9c721f4b966d1935fa54c2248fede74d665dbae873da50c87c64fa5ad19f598c623029e56764cfd6c45a331e907be87cd2a1ef47bfe78e2ae22465fea9c5502

                  • C:\Users\Admin\AppData\Local\Temp\1011000001\82b714a86e.exe

                    Filesize

                    1.7MB

                    MD5

                    f06a9313a2586312b79a17d7426b348d

                    SHA1

                    810536724fce4c6f706f7ef1d113de7a4f97e2c4

                    SHA256

                    4219b97fe661f55a1dbd0f3c71187a6809ec655bb042e0d0c10371dfdba8d8a6

                    SHA512

                    515f162e7856ae909fbbca4c622b914d7904bb11658097a2fae5500d80fb864eaa64298459d473816afea2291b9e57096891f6174254c174fc10fe279f247b1e

                  • C:\Users\Admin\AppData\Local\Temp\1011001001\cea25ca04e.exe

                    Filesize

                    900KB

                    MD5

                    52e7b98611794a903f22fb5e6d8b7082

                    SHA1

                    8c686ba7c52015f6fdd9c0af115a345fe4b754bd

                    SHA256

                    b1660980c049d293a668e1186f6f8d7a9d4436b9d3e9d10e084943c49269b024

                    SHA512

                    2dfcf2d2c74c669592e5ac993a4ffef54befd9e5039bcdddc3bf3b8ee056e861f84dfc38125bd4d4f7f7d7faf5ab0e2cefdc76d5ec13a607ed074b65f4d7e0bd

                  • C:\Users\Admin\AppData\Local\Temp\1011002001\b752449825.exe

                    Filesize

                    2.6MB

                    MD5

                    742a2e1aa103d7931fb9222139bac2d5

                    SHA1

                    9fd653f171990ac664860de6779ea89dc375c840

                    SHA256

                    4bbf30f5144a256a7e80022d0fba5bbb5b73ea5fac2d135b22a3b72d403b24bf

                    SHA512

                    9ac8d6e36cbdb464d96c9773ec977114d09fec8ca06ad5bd4d636966ca060c3e61bd22324c6707e2b552fb0404af7d2238b8b4613cece0e2dc5cc30a88580bb9

                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                    Filesize

                    1.8MB

                    MD5

                    9ee9fc91594ff0d745d83ae3ede6c725

                    SHA1

                    27ca7f96db3ed74658fc89ca6d33db35c59d8a77

                    SHA256

                    5aad15bf881eac2533ceb43ab4a3e65c90ab5cb42412677ad1f0f393a4d2efa7

                    SHA512

                    bf7d5e625fbe7adb3d1bbdc60d9263a8bb3cc000f6053033ae1ea786f7a657e5012f0f0946835b18622313e6b0f298b0e1e7aa29329f89a9f45ad440220fccef

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                    Filesize

                    6KB

                    MD5

                    ff0bcebe0cd5f5e190a1046258507d52

                    SHA1

                    dbbe5a659cbb61bfdc8770b79a38cc1337dea020

                    SHA256

                    2972d04220356af4273033df94399ef0b9e122d2dc05b44eeb9b1ede6f6e7f14

                    SHA512

                    7045aab7bb4bdb9426403cc29d6c2b3aa4629a000534d76d051743b009ce6c9edae1678155af900a6baf2aeb7c8ed8d612d3227817a3fa306b208704d095bb46

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                    Filesize

                    8KB

                    MD5

                    6350d17c48eb8542d641d38c7fd210a9

                    SHA1

                    1c59a3bbc7a4d045c25ed7da058b776f3abdf95a

                    SHA256

                    5290d3a9c6b8eb871336f6f7141a6153372ad9dfeebb1eae6c0f567cecad007e

                    SHA512

                    b1dc587fc0bd0db76f6ec3b2e16721480b2f9e73d59674afcd50e69457051890724c27c5046818322915d0914e7986a68b385a8cdbaa8a6de472dcc21967af9f

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                    Filesize

                    12KB

                    MD5

                    61bbcb3e392ad394c835db054ad33901

                    SHA1

                    1838e54da0d957fc3d5838e7e9f3d0dd668de194

                    SHA256

                    e82a886e15ecc99c0a64d59a9601ad4c29fb7615c174632b31485eccaa4eb5e1

                    SHA512

                    e2548c9a64ee4679b9722c47366b9d4100e05bcc7f32cddc1128b78c5ee5297f0a83652d721516619057ae91794e2c9c05a3c7dc699c0ba6044bedf505304854

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    5KB

                    MD5

                    c98283e67ef7d4172eab079d2ac8302b

                    SHA1

                    a0e73fe4937b513b02dacaee23c0fa45897c86a4

                    SHA256

                    73d9a20add70185edd5780f97871faa58235a18dc325ee8925a1fb1ca9069ec6

                    SHA512

                    f797773883a3edd729aa439a50378728c184e4c65b37d906dceb605c82d37e22f170c6cab60e1154c081eba8c426a6bee0aee2e2cfc8c77605e2e23ca8971733

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    6KB

                    MD5

                    0d56a518ae615f13e42e13521f838068

                    SHA1

                    f3e15b93e1ac20bede899ca920589257de49d07a

                    SHA256

                    0b5fca96f403759c3ce8737cdf52c3920ad6d336c8335c2ee8b8bdf60212b062

                    SHA512

                    4ce8cd1a3ef60c9b943b29e5147a27a8462a8cba56266e4d8f9a405693183ffe8034340b77dfb3b4d25fb06d1e5be63e199409a881ed554fac813f8a7564f322

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    15KB

                    MD5

                    425ea6048e73426d8244ffb4b98f3902

                    SHA1

                    eebbd2b91c273fe364512eb35d8f644f909a731d

                    SHA256

                    9f34cd0e5634a8a9b16b4ab5ec60003b8f476ab93db8c376018e944f0e2ab066

                    SHA512

                    784859ce8b9c2af2bf79c68aa8c62ab8a6cd3b532959e6e7cc0add5977f480bb1dc10b49b6f8fcf7841912b172028dc8c5ba61bd3071b0d8be69a2e0c9f06cc7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\60533345-fbeb-4fe4-a86c-1ef5718a63ac

                    Filesize

                    24KB

                    MD5

                    a7e894c654b1568e2304e0e6cb8bc25d

                    SHA1

                    6c0035419618d6a57731e3752e3111e6c41a4118

                    SHA256

                    c7c2d2a5968522ce47709794caab0d045dd6a993a2fe7618a8988dd92a0df4f7

                    SHA512

                    35aa5e84d8fa8443faac1604137cde1e95dff7a8ceecd919333a51939c93b8728cfe229927c40ab485c5777ff399ec6910b715559d35fb9fff7eca6e56e45986

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\7ba8a4f0-0bdf-44d1-bddc-8d8cb3692405

                    Filesize

                    982B

                    MD5

                    75cc538e8eeb081e45e60c8b1214f6bc

                    SHA1

                    e82bc6a34a1ca32f061d249588dc919b7cec9a65

                    SHA256

                    3199e899fd6ef05cff55439cdf0fa753fa49d1d2e6b72c08f45eb379f4a2ba11

                    SHA512

                    8e48ca0064cfdff3c77dc50c12cfaea68ef40ef2b88d42b8fbf880eecc4ad8adf96cc465fa588f8299d547bb553e8378c0947f6be0ec4155895d7b6a0a30a295

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\e6f4edec-7299-4acc-971f-8cd69bcb6e59

                    Filesize

                    671B

                    MD5

                    4051b69266f2eb6d84da9c89b6edea16

                    SHA1

                    b31137681fd337d6dc4e18d211b629e5f9665b1c

                    SHA256

                    a657d1fe3eef8860925cd35e2e18c323af3bda0cd335b0e70873e3a6bc45ff06

                    SHA512

                    0b82f9837bbd85955579d77e39a5d0cf4472df67153f24b2384c3f27259aab693c1c990af215711f9e8bbc122a422d478fc41c850a9754c6863f96d2c93853ce

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                    Filesize

                    11KB

                    MD5

                    a2abc4c966c5c2f52283574c2a5a7fba

                    SHA1

                    c2e56284c72a0ceab450a0cb2888c36d1a2fa237

                    SHA256

                    5992e5e8b2545a2eefbd6a66d9a8e9dc3edc33e5b90b1c4d486f8415593600eb

                    SHA512

                    672f69e93c39a30030152ab0b94acd290922075e655cd60256bbe9ac66a0666fd429efbbb96e6db99fad10d28df9f3fd1116f7940a035a97a17847c0d47f3741

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                    Filesize

                    15KB

                    MD5

                    4389da3d357be7cf770e1f5a4c529abc

                    SHA1

                    a70d932be47433dfa6410f191f4161a322bc08d5

                    SHA256

                    023f19e22fdee0acb50d8a8e8f4b6fa401e45e9d61ff2b76d8650530005c6978

                    SHA512

                    cae9246d13ae7f09a9341435cdc7d9625fbd3adae3bed268e0a8b1ff09ef841b8e6c76b57a539b3608c5585a39b38dc7179ae6a18b63b763e32d37b0ce51e8d1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    b77d5935f242712e9782ac4a9aef3f12

                    SHA1

                    9f0aa4776930f1d1b2bde2daca0298990e940133

                    SHA256

                    b4c1b3fa882e1bb48638d1d00bbeae8ea01da3a0bd4a495356062619df6b6599

                    SHA512

                    e9a1a35849ef559a4765b57b9677184b3bf2c8094635923fac7b639c54c899d0637500ff5376fabe77977a9f5703616203108435576416c1e80e97bac09a9473

                  • memory/216-497-0x0000000000110000-0x00000000003B0000-memory.dmp

                    Filesize

                    2.6MB

                  • memory/216-494-0x0000000000110000-0x00000000003B0000-memory.dmp

                    Filesize

                    2.6MB

                  • memory/216-473-0x0000000000110000-0x00000000003B0000-memory.dmp

                    Filesize

                    2.6MB

                  • memory/216-472-0x0000000000110000-0x00000000003B0000-memory.dmp

                    Filesize

                    2.6MB

                  • memory/216-471-0x0000000000110000-0x00000000003B0000-memory.dmp

                    Filesize

                    2.6MB

                  • memory/432-62-0x00000000003A0000-0x000000000102D000-memory.dmp

                    Filesize

                    12.6MB

                  • memory/432-59-0x00000000003A0000-0x000000000102D000-memory.dmp

                    Filesize

                    12.6MB

                  • memory/432-60-0x00000000003A0000-0x000000000102D000-memory.dmp

                    Filesize

                    12.6MB

                  • memory/432-61-0x00000000003A0000-0x000000000102D000-memory.dmp

                    Filesize

                    12.6MB

                  • memory/432-41-0x00000000003A0000-0x000000000102D000-memory.dmp

                    Filesize

                    12.6MB

                  • memory/432-40-0x00000000003A0000-0x000000000102D000-memory.dmp

                    Filesize

                    12.6MB

                  • memory/2528-3-0x0000000000010000-0x00000000004CF000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2528-15-0x0000000000010000-0x00000000004CF000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2528-1-0x0000000077554000-0x0000000077556000-memory.dmp

                    Filesize

                    8KB

                  • memory/2528-2-0x0000000000011000-0x000000000003F000-memory.dmp

                    Filesize

                    184KB

                  • memory/2528-0-0x0000000000010000-0x00000000004CF000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2528-4-0x0000000000010000-0x00000000004CF000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3632-58-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3632-19-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3632-22-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3632-23-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3632-24-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3632-491-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3632-2893-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3632-2892-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3632-2891-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3632-2888-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3632-2886-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3632-21-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3632-17-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3632-2880-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3632-2706-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3632-81-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3632-1810-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3632-18-0x0000000000F91000-0x0000000000FBF000-memory.dmp

                    Filesize

                    184KB

                  • memory/3632-469-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3632-20-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3632-727-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/4516-80-0x0000000000090000-0x0000000000528000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4516-451-0x0000000000090000-0x0000000000528000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4516-82-0x0000000000090000-0x0000000000528000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4516-498-0x0000000000090000-0x0000000000528000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4516-56-0x0000000000090000-0x0000000000528000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4516-492-0x0000000000090000-0x0000000000528000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4636-2890-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/5020-77-0x0000000000E70000-0x0000000001501000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/5020-79-0x0000000000E70000-0x0000000001501000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/5624-501-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/5624-500-0x0000000000F90000-0x000000000144F000-memory.dmp

                    Filesize

                    4.7MB