Analysis

  • max time kernel
    148s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2024 02:18

General

  • Target

    58a7419810fcd51ee607619cfd09707c75c0dff2c074c36e880f6d69dd51737d.exe

  • Size

    1.8MB

  • MD5

    e3de94bdf55236120866adf5d4e5bb3a

  • SHA1

    a4b892f63685458c1be28e02a89c37d94b18b67d

  • SHA256

    58a7419810fcd51ee607619cfd09707c75c0dff2c074c36e880f6d69dd51737d

  • SHA512

    c4ed595a85ae10ad11fe77f8e06f195b6958f355d43895dce9ac400d24c5bd862a8b68a611ca73db030c5f49123eb7cef39d320b4317b48a6e77a3dc19b0f5ac

  • SSDEEP

    49152:geqjROWGRpqYltSXjkp1zkfJ+nYFbLJYFBt0:lWG+Y681QRjFaF

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\58a7419810fcd51ee607619cfd09707c75c0dff2c074c36e880f6d69dd51737d.exe
    "C:\Users\Admin\AppData\Local\Temp\58a7419810fcd51ee607619cfd09707c75c0dff2c074c36e880f6d69dd51737d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3384
      • C:\Users\Admin\AppData\Local\Temp\1011132001\758691ee76.exe
        "C:\Users\Admin\AppData\Local\Temp\1011132001\758691ee76.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1776
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1776 -s 1560
          4⤵
          • Program crash
          PID:4712
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1776 -s 1540
          4⤵
          • Program crash
          PID:3896
      • C:\Users\Admin\AppData\Local\Temp\1011133001\cd2bbf3da9.exe
        "C:\Users\Admin\AppData\Local\Temp\1011133001\cd2bbf3da9.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3276
      • C:\Users\Admin\AppData\Local\Temp\1011134001\cbbf9617f6.exe
        "C:\Users\Admin\AppData\Local\Temp\1011134001\cbbf9617f6.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2976
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1588
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4012
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4936
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3156
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3320
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4792
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:456
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1996 -parentBuildID 20240401114208 -prefsHandle 1912 -prefMapHandle 1904 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {749349e4-69d2-4eda-9867-e8e5a0d5213e} 456 "\\.\pipe\gecko-crash-server-pipe.456" gpu
              6⤵
                PID:3444
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2432 -parentBuildID 20240401114208 -prefsHandle 2408 -prefMapHandle 2396 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d6719f6d-ef92-4c28-a7ed-58bacef41b77} 456 "\\.\pipe\gecko-crash-server-pipe.456" socket
                6⤵
                  PID:3004
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3088 -childID 1 -isForBrowser -prefsHandle 3024 -prefMapHandle 3144 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5da9eee6-8b77-4ebe-9924-fc56d8055f1e} 456 "\\.\pipe\gecko-crash-server-pipe.456" tab
                  6⤵
                    PID:2972
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4200 -childID 2 -isForBrowser -prefsHandle 4192 -prefMapHandle 4188 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {645d7ac1-1b63-4b76-9336-0fb285b1c19c} 456 "\\.\pipe\gecko-crash-server-pipe.456" tab
                    6⤵
                      PID:3188
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4764 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4792 -prefMapHandle 4788 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d9facf3e-e3b4-45f1-9bdc-856fa54cdb20} 456 "\\.\pipe\gecko-crash-server-pipe.456" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5284
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4956 -childID 3 -isForBrowser -prefsHandle 5024 -prefMapHandle 4732 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a1bd697-abb2-4372-a628-c4af9b2cbd20} 456 "\\.\pipe\gecko-crash-server-pipe.456" tab
                      6⤵
                        PID:5572
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5176 -childID 4 -isForBrowser -prefsHandle 5252 -prefMapHandle 5248 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2a2c6726-2d63-49ac-8561-28a8737024c5} 456 "\\.\pipe\gecko-crash-server-pipe.456" tab
                        6⤵
                          PID:5584
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5396 -childID 5 -isForBrowser -prefsHandle 5392 -prefMapHandle 5388 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7da40081-84b6-4a22-b0c6-42471904ebf8} 456 "\\.\pipe\gecko-crash-server-pipe.456" tab
                          6⤵
                            PID:5628
                    • C:\Users\Admin\AppData\Local\Temp\1011135001\36e6619459.exe
                      "C:\Users\Admin\AppData\Local\Temp\1011135001\36e6619459.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3936
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1776 -ip 1776
                  1⤵
                    PID:2236
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1776 -ip 1776
                    1⤵
                      PID:2924
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2188
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4680
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3548

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\activity-stream.discovery_stream.json

                      Filesize

                      27KB

                      MD5

                      603ed5e0193fde99a941731b72069c6a

                      SHA1

                      78afcb662b37c0ba3cf0485b21ac13286f1c51d4

                      SHA256

                      708a3d8a9d36665ea7ef94fc698afe32eb40b4e89455a4de540505c24b93ba7f

                      SHA512

                      39677c625f21c76264c7d6aa42375a9db57aa293a89223401d407d1d1c783c7b75b448159b058f7629b128f582d84b8ea4fb7ce161ee12e7b35fe0468c62b11c

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                      Filesize

                      13KB

                      MD5

                      bb23bbf3c35b2de1991569b2c07b432f

                      SHA1

                      beff338254c08d885a6dd23b607eebabc83a1832

                      SHA256

                      410d89976e933546a53e94a7a26596a9172b0d1d8890ff8b9fb14b8fa8e11e3d

                      SHA512

                      5cc3682cf7560be9a1f550ca2051c9e03e94fa65d58e1320e42c81bf568cc562e6b6a19028c2cd179d020c686f5a3b3ff2bbc21f3ea811868b6343ee1e5c8003

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                      Filesize

                      13KB

                      MD5

                      b2fa379dabfe46a11799851679c5eecb

                      SHA1

                      e71077e3be3e6fe8351d77d965920d6423d7a11a

                      SHA256

                      33bd0149dcd3cff71452b73297ab5bec0b2ab4787586fde3b05c8e962909cf0d

                      SHA512

                      b625aca5fb62c51a21bdb12b40f9a5ef4ed4b84742c47778fad09d8365a6b13c6889f343d16dd0da49c3e9b616fee1281c78d9d9ad19b1b956e232b6a796671e

                    • C:\Users\Admin\AppData\Local\Temp\1011132001\758691ee76.exe

                      Filesize

                      1.8MB

                      MD5

                      eeefaaa894aa82d64174a8c41f8ab9b0

                      SHA1

                      c30ac06bee85663b7dbbc5eb4fe54832759f71d7

                      SHA256

                      b55a48f57d7e79e090e4ad42ce5d29f769ea489edf526631b7fd8bfd3fafdc4c

                      SHA512

                      528847d3842d7a7c43b4f23bf86539182c495e61be57762f69d2ab1d953a29fe605f3e1b3febf54c8a78bb8c4a0835209a31d92eb0c2c7f828abc7462062538a

                    • C:\Users\Admin\AppData\Local\Temp\1011133001\cd2bbf3da9.exe

                      Filesize

                      1.7MB

                      MD5

                      4cedcb7c416db7284b663e6e1f136e0f

                      SHA1

                      fc9571cc5bb12358d4f7de84a545526cee192739

                      SHA256

                      5cc1a4dde4501a910faf8c7e78d175bb4cd49391660a30881cd718bdd2b59a12

                      SHA512

                      8c1d76de266cac03f24b70b59d66f0210cab464e93fcee54ba641843143ae5a86a490aff5d624224c5e346734a8150cd50e1ad58205c78afe6fa7434019e762a

                    • C:\Users\Admin\AppData\Local\Temp\1011134001\cbbf9617f6.exe

                      Filesize

                      947KB

                      MD5

                      4932e7c10bb027cec9de8696ecf6901d

                      SHA1

                      aef2197b802633e3453dd7c221bbd889b99a5b90

                      SHA256

                      6bbbe9d1fa289f9bcdfa962f16c09f8035064becce76871a60c9db490bc6df9c

                      SHA512

                      9253a415c4f826b09ab01f2afb7f0b2c35534aa093209e72223ab23392822b50d3edc1949c66d1f39aa59198e9275a1b7729df6a9fb39008e9bb28c6f245c8b3

                    • C:\Users\Admin\AppData\Local\Temp\1011135001\36e6619459.exe

                      Filesize

                      2.7MB

                      MD5

                      c5aab82e08cc80d82267340709bbdd7e

                      SHA1

                      3c4cff8a0a41878cafec853ae9283e0bb9b4c1b0

                      SHA256

                      0b057aee49fcf8faabc5b28f0e1ba10d6e02eb2847bc7aa871a3a9856ec736ce

                      SHA512

                      2e331308e413fc76013c6237ccf16efd307c0c0bb65d51717429b4e2dcc666602ef61fbba5821177ecd7ff517a38ad95db6b8386b9f098b4ffdb251af1499b81

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      1.8MB

                      MD5

                      e3de94bdf55236120866adf5d4e5bb3a

                      SHA1

                      a4b892f63685458c1be28e02a89c37d94b18b67d

                      SHA256

                      58a7419810fcd51ee607619cfd09707c75c0dff2c074c36e880f6d69dd51737d

                      SHA512

                      c4ed595a85ae10ad11fe77f8e06f195b6958f355d43895dce9ac400d24c5bd862a8b68a611ca73db030c5f49123eb7cef39d320b4317b48a6e77a3dc19b0f5ac

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                      Filesize

                      18KB

                      MD5

                      08ee0188395d979a311959d8f579c115

                      SHA1

                      de6b0359a56b4fd8b69869a3a48967a743a6a6af

                      SHA256

                      5e175772818c95cde110a16743add035f3876ab4bafbefae880eba6077451939

                      SHA512

                      e2d37f2355d484c4c0ae2eddc001023bacd018f2cb0dc012d2e4ba6d0d165e6306d3d4e1b115db7f7438d4c9a1ac87eb2fc85e9629eaa8c4c0fc8d7fc70c5efe

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                      Filesize

                      8KB

                      MD5

                      38d69ba42f3615e242c328e3ff9bd65f

                      SHA1

                      aede2d280e5fbb65e7a2f80655a023ca18d51224

                      SHA256

                      8a6758ba33d13ecf48c1f1aeaf93dd7d28497b56166140ff0c07994438bfc642

                      SHA512

                      6d25fbb01b834e1b45b3a28c015c978db321dfdf902071c37d61b84d1bb167e6a18bcfca55f49f778939a7569dfe16fd2d33e18ea853e504ed8b79f45e43504d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      24KB

                      MD5

                      7b531f3b5a506cb86bc34a1994bf5340

                      SHA1

                      dc3d5f969f4f73546d90e0ce87ddd2088ef1fd5e

                      SHA256

                      e9ce03d72833b09a44b04edfa4e8ff4a08380cc205a181cdb7e40a62808faf45

                      SHA512

                      c35a8707c2d1787f38f2260fe924163ea0e0f3a944ee1be1bbbc6c8817d0c8b6a5a3b2d23fe274bc4a091c6206a1fd56e5ff0485a5c77f8b4f15900746a5e5f2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      25KB

                      MD5

                      492953fb37c09cab9e9940059b9667b2

                      SHA1

                      33eeb5f533a961051a35d6cbf5e41b7e38c2bdc5

                      SHA256

                      2b6e21e077d320a99460e8fbea838cca8aa37c6dbcb96c330c23c1e16656eb5d

                      SHA512

                      133a9c607d69246384122ea5d320e1eac877d4a6a9220c99b5e57c19b02193172a3c53c4c004b0400ed9d805ee6e0d1f8a0f9e2ec17a73ed9308d673ae819b68

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      21KB

                      MD5

                      eb28def2ae20212327e71ac6b15cd174

                      SHA1

                      3870b2441921178fca19b28d0577abb34c654e86

                      SHA256

                      3f9d5652555599d413509290171aaa754ebc6af47b0a131b40f499e848dad8bb

                      SHA512

                      4afb11deba560dc455ed2f149286ab2a31cdbda0f3abf3f6ff728d6d49579f22a4eee51302f34dd65ad8c2614d174e502ea1c14788e33f26ace17900a223d6cb

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      22KB

                      MD5

                      22ef980b7835e44229b47bc95a0da6c8

                      SHA1

                      af46c39f8c5541db2798491c11a127c798449178

                      SHA256

                      b3059b0a9786e4d0669c8dc0030bc7c8bf2a1807fbebf955b1655da1caa81a4c

                      SHA512

                      8e8c433505c9696365298bff63a9dbd25c820b6423a831cc22e1e080d8df1cbe388b57ad7b8bec95690820e7a3b9cc393d158a1e6359c2b06a95b70c07595a50

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\d3f64500-690c-4adc-8b59-7b492e44a12e

                      Filesize

                      659B

                      MD5

                      3fef9a805db12e4b053b33733710702f

                      SHA1

                      3d1a041d195915b2e619c699d303bb517e9e3f2d

                      SHA256

                      56bb685adde3052c5d2e3d7ea57a28ec0cccdbbe684ce0064a8cc13c9dec1a32

                      SHA512

                      3fbdc5897d12c98d65cc905ae76e49b64b88e78a3aa71843f60e8cdf6a14cf2f575b4e9eb9ee1c34c44ac25439a6a2ea911e88c16c7de3b0ff6a2548ef975644

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\d58ec049-7696-4aa1-bb9a-53da53111dd5

                      Filesize

                      982B

                      MD5

                      948a9f57554dcdcbe16874c92a8e4580

                      SHA1

                      2349ab9e706f104829b5dd4c4ef08380621ab2ba

                      SHA256

                      f6cbd5772373522ff315d42e9aca99308bcb0f0780929bb5ac03806b7c97430d

                      SHA512

                      b3117c80d01e648bb1a0d7b4b84066b70fbc290ac3e0b3a4b7af62a579721ac785742b0a4f25552608055c06cd99b3323c6a8868482eaaba118752fd8a1caccc

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                      Filesize

                      10KB

                      MD5

                      50b1aa2ea54d20fd44a02aada6c45468

                      SHA1

                      16f26298f47e97ec9c09d44cc7a712b057884e14

                      SHA256

                      93e00d2a2c8bc6712bd0c011ac302c993ab2f83a98b06eb3f330ead4c888c118

                      SHA512

                      12770286844798aea3bce3ebcb24c2cef56bfbb3ad651acf7f36588577775e630c9d09969655f984c40bf9d64c76aaad63c26a0f004fd85a8d1d1e1a94b46d18

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                      Filesize

                      12KB

                      MD5

                      fe78402ea4e69c265e77e84225347ecc

                      SHA1

                      f6455e8faa8a2f12bb63395e48bcb648573e7a8a

                      SHA256

                      8e0e998b71d591bac07d96657c94db3d3dfed2a56c39cd0a7a4a330bc6e50381

                      SHA512

                      e0e8f036d89daefcdfb7ea974d6c56af2d83a9a22f8dc08cade848137678bbb791fba500f57fff36baddd8d43a5ccc32e2c8d1eb4de3d96fb252b97d611f7b38

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                      Filesize

                      15KB

                      MD5

                      a01646f99b8c06e4ef854ddf5a38861d

                      SHA1

                      ad91991c2f070c4176fef2a81942aa71079c16ec

                      SHA256

                      6af578f5e67b497b468caa540ae545769593b7a4764995c9133f1911d85cd45b

                      SHA512

                      769a84ec0bf5dc84fb65c730cc358f2d0fac922f410e26e1284d34b5438c41021833f11f837e527bca91a34ac40c1e14088b7bb20d5a3cfe50fe82adab461ba7

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                      Filesize

                      10KB

                      MD5

                      3661b7340f4bc86a4de450218a09feee

                      SHA1

                      870a74cc33a7822f2ae24d5a5a449a14b18a770a

                      SHA256

                      d5522467d83ab8af12e5d6488959eb31912fedf906ef9cd4977d16775674f2ff

                      SHA512

                      07ef03a72698ddff312418a2ec9bef959d73b3dd21660a80d3e6e6553a058a0d4ed9bbb0c78410259ac1c617b2c1cd9a81d22454fcbb9a4dec6373dfca5a3b21

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                      Filesize

                      10KB

                      MD5

                      a0a265206593e6f196b4cf6f37889eb8

                      SHA1

                      55da7a4344e9754582afc2ecc044ec764b9ed257

                      SHA256

                      d5cf055685f527d91ad7f265ea9c3f41b4e72d22219e64e47efd0963acacccd5

                      SHA512

                      bfba6f8afac5b9c3856811693241e251bcdf97c2b63151aa8e0c783ab7a166b780a7b69f1b95b723e2f35e0fcc7cde5754089bf4055c93d3bea468b3987385b0

                    • memory/780-1-0x0000000077EC4000-0x0000000077EC6000-memory.dmp

                      Filesize

                      8KB

                    • memory/780-2-0x0000000000D41000-0x0000000000D6F000-memory.dmp

                      Filesize

                      184KB

                    • memory/780-3-0x0000000000D40000-0x0000000001213000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/780-4-0x0000000000D40000-0x0000000001213000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/780-16-0x0000000000D40000-0x0000000001213000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/780-0-0x0000000000D40000-0x0000000001213000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1776-40-0x0000000000B80000-0x000000000102B000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1776-78-0x0000000000B80000-0x000000000102B000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1776-37-0x0000000000B80000-0x000000000102B000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2188-453-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2188-454-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3276-56-0x0000000000210000-0x00000000008B4000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/3276-59-0x0000000000210000-0x00000000008B4000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/3384-17-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3384-3254-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3384-39-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3384-41-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3384-36-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3384-21-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3384-396-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3384-19-0x0000000000DE1000-0x0000000000E0F000-memory.dmp

                      Filesize

                      184KB

                    • memory/3384-578-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3384-20-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3384-471-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3384-3269-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3384-58-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3384-3278-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3384-3272-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3384-2035-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3384-3270-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3384-3258-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3384-3264-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3384-3271-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3384-3268-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3548-3283-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3936-461-0x0000000000F50000-0x0000000001208000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/3936-100-0x0000000000F50000-0x0000000001208000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/3936-106-0x0000000000F50000-0x0000000001208000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/3936-107-0x0000000000F50000-0x0000000001208000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/3936-464-0x0000000000F50000-0x0000000001208000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4680-3267-0x0000000000DE0000-0x00000000012B3000-memory.dmp

                      Filesize

                      4.8MB