Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 23:26

General

  • Target

    6f93dc6bffcd2df1f56179182579db4a01300c1d474cdaa76721214c3a4dc711.exe

  • Size

    3.1MB

  • MD5

    03fd571125408d973da12445b72683f8

  • SHA1

    f14950012bfb1c059bf0f4858973759b7e532287

  • SHA256

    6f93dc6bffcd2df1f56179182579db4a01300c1d474cdaa76721214c3a4dc711

  • SHA512

    97928ba93f6d4672f3623f4c0786c9db45d80c4f373722b0aed342abacd2315592a8bac229217f4c6c3136ca4372b73f88ce7759a29f35492ab5e7a8168395c9

  • SSDEEP

    49152:Ke1vtXfS9S+t0WMlv+HR0dFqianHqmQTiXs:KWXfdmjMMaNanHDQu

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f93dc6bffcd2df1f56179182579db4a01300c1d474cdaa76721214c3a4dc711.exe
    "C:\Users\Admin\AppData\Local\Temp\6f93dc6bffcd2df1f56179182579db4a01300c1d474cdaa76721214c3a4dc711.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4856
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Users\Admin\AppData\Local\Temp\1012819001\fd6ee27804.exe
        "C:\Users\Admin\AppData\Local\Temp\1012819001\fd6ee27804.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2156
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 1512
          4⤵
          • Program crash
          PID:1780
      • C:\Users\Admin\AppData\Local\Temp\1012820001\38a22bec8d.exe
        "C:\Users\Admin\AppData\Local\Temp\1012820001\38a22bec8d.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2496
      • C:\Users\Admin\AppData\Local\Temp\1012821001\ac967f0177.exe
        "C:\Users\Admin\AppData\Local\Temp\1012821001\ac967f0177.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3700
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1808
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4664
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1648
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:212
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2676
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3616
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3864
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1952 -parentBuildID 20240401114208 -prefsHandle 1892 -prefMapHandle 1884 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a4edaa11-517b-45a2-9fed-13c0336e3810} 3864 "\\.\pipe\gecko-crash-server-pipe.3864" gpu
              6⤵
                PID:3852
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2400 -parentBuildID 20240401114208 -prefsHandle 2384 -prefMapHandle 2380 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3714ab99-933c-436a-96f5-24a90934232d} 3864 "\\.\pipe\gecko-crash-server-pipe.3864" socket
                6⤵
                  PID:4328
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2912 -childID 1 -isForBrowser -prefsHandle 2776 -prefMapHandle 3128 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {51c63e0b-3c1b-461d-b11a-10a897e83851} 3864 "\\.\pipe\gecko-crash-server-pipe.3864" tab
                  6⤵
                    PID:964
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4124 -childID 2 -isForBrowser -prefsHandle 4148 -prefMapHandle 4144 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8c3761ff-1fb8-4450-b1dc-8a949cf7c1e8} 3864 "\\.\pipe\gecko-crash-server-pipe.3864" tab
                    6⤵
                      PID:5032
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4984 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4780 -prefMapHandle 4792 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {44c83726-d493-42c1-b44e-fa022bcf7e92} 3864 "\\.\pipe\gecko-crash-server-pipe.3864" utility
                      6⤵
                      • Checks processor information in registry
                      PID:4612
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5240 -childID 3 -isForBrowser -prefsHandle 5176 -prefMapHandle 5124 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fba6df40-8eae-48bf-87e6-005eb58e1f9e} 3864 "\\.\pipe\gecko-crash-server-pipe.3864" tab
                      6⤵
                        PID:3404
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5464 -childID 4 -isForBrowser -prefsHandle 5384 -prefMapHandle 5392 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {94e541a3-96e5-4b39-81d8-d283097333ff} 3864 "\\.\pipe\gecko-crash-server-pipe.3864" tab
                        6⤵
                          PID:912
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5548 -childID 5 -isForBrowser -prefsHandle 5592 -prefMapHandle 5600 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {11f2e353-45f1-46fd-8423-5b42afaafca7} 3864 "\\.\pipe\gecko-crash-server-pipe.3864" tab
                          6⤵
                            PID:3832
                    • C:\Users\Admin\AppData\Local\Temp\1012822001\8aa6612ff6.exe
                      "C:\Users\Admin\AppData\Local\Temp\1012822001\8aa6612ff6.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4592
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2156 -ip 2156
                  1⤵
                    PID:2792
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4824
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1476

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\activity-stream.discovery_stream.json

                    Filesize

                    19KB

                    MD5

                    9850510078933af2ab996e542f153375

                    SHA1

                    b0748d4c4a0d5994e2b3bd49f2db62d6ebfb04d9

                    SHA256

                    a70c482c1b9bf1be2bbaa1c31829db4c5b2cf726c1885cc85b095d96b3a40199

                    SHA512

                    e0e486e844a23c7f8e5cd274926017ce15cd850c4125bf32f3cf37f4583807326426286890bbef0cf7963cc18e93521e27011f56299be4fb018a0d85255550ee

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                    Filesize

                    13KB

                    MD5

                    c4f7a1ccd33f07acbf73a356ea9d9305

                    SHA1

                    374d5852424d470ae7f2ecfcb5dcbb2fb2612e34

                    SHA256

                    82b128fb884475a28cdd0cb2ce6fd97b612197701884843e03e9ac1e679d4b4c

                    SHA512

                    d1b40fdb5f3c492df62976749222d53f7c5afc9cb8e5fb277d5a108d4e516d7aa390f0a6254b2fefc336a4d70a6c4da3bf4a230a7f42153a203719dac9f71167

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                    Filesize

                    15KB

                    MD5

                    96c542dec016d9ec1ecc4dddfcbaac66

                    SHA1

                    6199f7648bb744efa58acf7b96fee85d938389e4

                    SHA256

                    7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                    SHA512

                    cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                  • C:\Users\Admin\AppData\Local\Temp\1012819001\fd6ee27804.exe

                    Filesize

                    1.8MB

                    MD5

                    17a7dcdd91bc381164b25b028d4f1481

                    SHA1

                    0cc2e0a1c4c88303cce507d86a8909eddfea64f5

                    SHA256

                    9c71caa4c480284eb97a872f0bf5d80f0a661584d3400d24e00467d7a6640d78

                    SHA512

                    4db34105ebb2ad8059ff987127d2cafc1fcb645dda8ec475c39f4885130a0386335d97f387c41cb9c26d7dded134eaa1d16c1deab050fa56ab8debabb5711923

                  • C:\Users\Admin\AppData\Local\Temp\1012820001\38a22bec8d.exe

                    Filesize

                    5.0MB

                    MD5

                    4f838339f38f07f8a4faebabbc11477b

                    SHA1

                    d2104c8592655633b229ce43e67878cbb02a4764

                    SHA256

                    3be7b559446ef4570ec153c4e898b327a359577fbeaeb74fc159e8284504646a

                    SHA512

                    c2ae1ddcd9ef70bb0083c0b8ea4b3d422dec56cb0509323f3b4bdff768a5d0243e548e8a137208e1f8d1e6c295f329742546aff21d32897e97dac6cd788a1aa2

                  • C:\Users\Admin\AppData\Local\Temp\1012821001\ac967f0177.exe

                    Filesize

                    946KB

                    MD5

                    f30e3efc4bc7ef339bee3f0f8b3af0aa

                    SHA1

                    ffa2dc9c90648ffb55dce803a8c8a0385711d529

                    SHA256

                    6d70a356ee4c6a616d510956b768f571ab3e353db8daf978f850198c79c340e5

                    SHA512

                    1447d29c945349896a6ede783941fa3cb9b4eae92a8067ddef09ae04886d0d4a6c7c0267b47b9024aef90e38770aef2acf667ef5a35cc268818051d93d052b6a

                  • C:\Users\Admin\AppData\Local\Temp\1012822001\8aa6612ff6.exe

                    Filesize

                    2.7MB

                    MD5

                    c195c1921df14c282f00f4ba8c0d1e04

                    SHA1

                    bca3c0742eb89024ac63b93433f8d1bcb8cd4e2c

                    SHA256

                    2fa65357451fddd3e048f15187dc9692f7e13a44494bc99649fac92e6f380264

                    SHA512

                    11ce3e679a7c9cfbe2493bb0db18fd73d0fd4fe78daaf3a737a8e880e5c878ff77c0f0060af8d22d9d28afd6d32ad58f2ebc6450e62b1f6c96291e0090b57ed1

                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                    Filesize

                    3.1MB

                    MD5

                    03fd571125408d973da12445b72683f8

                    SHA1

                    f14950012bfb1c059bf0f4858973759b7e532287

                    SHA256

                    6f93dc6bffcd2df1f56179182579db4a01300c1d474cdaa76721214c3a4dc711

                    SHA512

                    97928ba93f6d4672f3623f4c0786c9db45d80c4f373722b0aed342abacd2315592a8bac229217f4c6c3136ca4372b73f88ce7759a29f35492ab5e7a8168395c9

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                    Filesize

                    6KB

                    MD5

                    f5f19829053f4f1c2632295ae79f4ac0

                    SHA1

                    99f62338dfaed249572fde07c280ef7f9d0398c6

                    SHA256

                    20e2f94b48f8201233e24ea0432413e26c4ffacc281b3dde243d83f57a3ea34c

                    SHA512

                    dd3d37a0a330b34a34afca0b61917ade7fe7f490d8cb184d4481fc65c51abacba6825d793dd3f217da2c99c8cf92376ce5885161f0fbe4034a31416b32644579

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                    Filesize

                    7KB

                    MD5

                    a426854172feff9f5eec893d0fb776a3

                    SHA1

                    1651d120df8dc68962795614377170f0b24aaa3f

                    SHA256

                    17ca7bff9c2af2a93066ecff28c6c306dec3b86348e3f3b89db73f3e5e58904d

                    SHA512

                    cd502379fc52cf108dfc56e71bae15fef04d780c990f1dc9c5828a9db1e8498b428a1fa87d70fc3df495819a253dd401d4a8df9a836f7f2c45b59b12e2510b2d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    5KB

                    MD5

                    56921bf25bec431d075177dd839cec21

                    SHA1

                    ba9fd0ef086a258baa877f58fdb18a20b353e78c

                    SHA256

                    4d161b8090382d3412bb94e13e8a4bd02270ba8c10e2a450468d3775113d067f

                    SHA512

                    61ca37926816f0ec820f465d968581d54e565b3d859a6b6c4a3b65f70947db9a6e0950ef3055a0ef0e1531d9a58a3fe31a40994d391c42c065b5319479a464e2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    15KB

                    MD5

                    9c4d692bdc025eaf38b4f54da0945d7a

                    SHA1

                    a79f139dc95829767ad70522a22e75a39a12e097

                    SHA256

                    4850fdb5f0298cdd814ee2d4aa27e04ffd0cb5b0cf339c393f82c4a5da96fded

                    SHA512

                    73b244bf9cbb2b1148437ad6fab43349a718dfb4fb4510af7b6d52f89d62cd7fcef746ea120ea200a4b2c8fa80f2eebd8d844d748905f1f7f904bbb0cf981f49

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    15KB

                    MD5

                    f07ae2914424e60524aee413a1d8a632

                    SHA1

                    0d92e50290f77dcc5649a893111b4e367b8ce7ba

                    SHA256

                    cb57447f9d8aed2eef112eff4662db1b02e89aa8b1205f2b9e4e77bd6020812c

                    SHA512

                    12f8d913db47d7c8a7ec1c096ff1c71a3421bef7bca23fd070c248e1e3e98c849cb21b57edf54926d966d98b17c9f56ee033fcadc0963e1562462928c3c6bbff

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    6KB

                    MD5

                    d26d5c6f3aaca16cfca78566ddf4b086

                    SHA1

                    6752659aa1fe1ad0f3a89cb58b6ccc36ffeb8528

                    SHA256

                    a3ad34aacb3097f6b6ac74fa9f8c9194582f52dd8e3235eae1847e468ce043c8

                    SHA512

                    6dc0e1fe48aa3a60fd274b5608abe1c6d0049308b834d17db4303ce6036df5bb647fd7413cf4bebc08e651e0c3714d044e4b6adc2539585ea0aae9151416d4ee

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\8bb3eaa4-1676-4784-bd2b-e092f9a329e3

                    Filesize

                    982B

                    MD5

                    ef8ae182b8d50e51e0a7a996cdd4cfc0

                    SHA1

                    3c831cb2c3b76a2a3d6c9925bc6294919da608d3

                    SHA256

                    32b4333562323b157225f3137cffdb5a6781e9435539ee68a257aa2944e40456

                    SHA512

                    865d7217e7ef54a7fc53d0e9a6b10be62454d60a063c3374115dd47a9bb25ccc0496df1bb93d2e6840b343184a45d897153c0fb7184e36465787e396911b1305

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\c9c64598-a060-44d8-95d5-5fd7a36201fa

                    Filesize

                    28KB

                    MD5

                    8f080037b3bb71dc8ab13e33fdd0b489

                    SHA1

                    8e058fb22b9c8f8e72d064dbfa4500f2ffb928ae

                    SHA256

                    00d0db719ab0394996f54e6e861ae0779f1f84a29e5ddfbff8f5f47487f8fa97

                    SHA512

                    61541b43cbbf54ef1b8111d4dc00cbd326196d397aa9f852e7ea23e1c61e66b6214c5c073988ac45890a6fdb0f8095c4cda00a39e7f8bd5f3ebda906bdccd54d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\cd8aeba2-05e1-410a-b04e-1c6c2cb50a3d

                    Filesize

                    671B

                    MD5

                    0beaf087ceb3063107e8639e01839673

                    SHA1

                    b9d9aaebff6da839fd7dd05732af6fd8a8c6d9ba

                    SHA256

                    f110c900e8b640d57515b1820f35e362d33f08c95e8840d797a9af3874b99ab7

                    SHA512

                    ff008040ad40d6664ce5deec8e612750053418e21938617bdee7b2ef96a6a1f5c324b7f80d29ae0e777c6269657221160dbfa81e7fd11724af6cf4a6ebf72cc9

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                    Filesize

                    10KB

                    MD5

                    c7e36569831e0ad8832eb1bc6f9d0f5e

                    SHA1

                    473e2a68736f27dc76bc9b581f48dbf311e7e02b

                    SHA256

                    a519c9d5fa69b287e84e13ba738264a8891b0b2cb03061c7122e7cf21d8d91c3

                    SHA512

                    efca3bca8dc4369e4c8f0d889051e01843191bda25370fdd0f1829207de3fbd21e7786d3fb8960d9197f7219b9e1fc20d791ef8675abe9ad7b246fa434c70c0b

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                    Filesize

                    15KB

                    MD5

                    ce1f10232b3a6433bb3e189681671096

                    SHA1

                    6fbcaf27b975a38f31b1fabcfb5c8ac05f247a14

                    SHA256

                    91db90237f7347cc4d94f805aa6cc1cf0138a5270ccf0372074883799c56caaf

                    SHA512

                    1616ecf76cdf95689f1f840bbf8e6f869b1e39d500555d6344829203a9f8ad1558dc42076ca3b52a2628d0f12be1ca65bcbfcbafd08840239519137e46d1a90c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                    Filesize

                    12KB

                    MD5

                    3064fa4edf4d6fa48d9e0ee2e1c16562

                    SHA1

                    37d2a0513affbfbfe590399d450faefaecfb44a8

                    SHA256

                    d8d01c86ee3384c21a48d3451f7a3bc0997710edfc8f2b885d1c630c625d8d71

                    SHA512

                    88934b0b2259d27a6ff52fd4a2db62077fd7e3166e53fddce42eb60aa933def6d32de9071c62091778f49001259ef91af2c81224221db71bb15eaa1de74f2087

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    0fc24a79e6cac1fb250d898aa31e340b

                    SHA1

                    b03f6867f4f82f65fb21b878be45b0cdf12feb1b

                    SHA256

                    226ca9b088ac096117ee17ecf1421768475869831672a7d083b76a7c54124fc8

                    SHA512

                    51ff8c8d25e2dd5a78e5b928969e8271adae6ce4f7fefe82523d102fdc707cb3ce4132380f7a05afc9744b1d60ddc1b4c4edc9b129652d0ac0b6bdee4bfe4909

                  • memory/1476-793-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1476-801-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2036-23-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2036-56-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2036-55-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2036-51-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2036-73-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2036-50-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2036-49-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2036-48-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2036-613-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2036-26-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2036-25-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2036-24-0x0000000000531000-0x0000000000599000-memory.dmp

                    Filesize

                    416KB

                  • memory/2036-499-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2036-22-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2036-20-0x0000000000531000-0x0000000000599000-memory.dmp

                    Filesize

                    416KB

                  • memory/2036-21-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2036-19-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2036-427-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2036-2712-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2036-3709-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2036-3712-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2156-43-0x0000000000360000-0x00000000007F8000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2156-47-0x0000000000360000-0x00000000007F8000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2156-41-0x0000000000360000-0x00000000007F8000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2156-44-0x0000000000360000-0x00000000007F8000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2156-46-0x0000000000360000-0x00000000007F8000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2156-45-0x0000000000360000-0x00000000007F8000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2496-74-0x0000000000520000-0x0000000000A18000-memory.dmp

                    Filesize

                    5.0MB

                  • memory/2496-72-0x0000000000520000-0x0000000000A18000-memory.dmp

                    Filesize

                    5.0MB

                  • memory/4592-501-0x00000000006D0000-0x000000000098A000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/4592-479-0x00000000006D0000-0x000000000098A000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/4592-480-0x00000000006D0000-0x000000000098A000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/4592-478-0x00000000006D0000-0x000000000098A000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/4592-504-0x00000000006D0000-0x000000000098A000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/4824-54-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4824-53-0x0000000000530000-0x000000000084D000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4856-0-0x0000000000AC0000-0x0000000000DDD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4856-17-0x0000000000AC0000-0x0000000000DDD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4856-18-0x0000000000AC1000-0x0000000000B29000-memory.dmp

                    Filesize

                    416KB

                  • memory/4856-4-0x0000000000AC0000-0x0000000000DDD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4856-3-0x0000000000AC0000-0x0000000000DDD000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4856-2-0x0000000000AC1000-0x0000000000B29000-memory.dmp

                    Filesize

                    416KB

                  • memory/4856-1-0x0000000077AC4000-0x0000000077AC6000-memory.dmp

                    Filesize

                    8KB