Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2024 02:20

General

  • Target

    5eaf7a84baade9eedd02b65453ee46f0524b16755c790def5f56a02ca41b1e51.exe

  • Size

    3.1MB

  • MD5

    a359d8b520114d92895e10cfed863537

  • SHA1

    8cc5feb43dc5096488cdc695c2aaea7dfc3cf3a3

  • SHA256

    5eaf7a84baade9eedd02b65453ee46f0524b16755c790def5f56a02ca41b1e51

  • SHA512

    5a2ec5ec4c7c4769a9307b369e4777bc4f5273a6d1d09069f33f6c3c043509a003e64e6a6e846dc87340bae3abdfaebd76ed6cc40faabe2d7666477ff83fdc73

  • SSDEEP

    49152:onLgOLpu/qsnCZ2MAGbmpk2r65AJShC6h/4hFhmJ6f:oLDLJsnCZ2MAGbmpk4SZhuFqu

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5eaf7a84baade9eedd02b65453ee46f0524b16755c790def5f56a02ca41b1e51.exe
    "C:\Users\Admin\AppData\Local\Temp\5eaf7a84baade9eedd02b65453ee46f0524b16755c790def5f56a02ca41b1e51.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:412
      • C:\Users\Admin\AppData\Local\Temp\1013084001\f48708493d.exe
        "C:\Users\Admin\AppData\Local\Temp\1013084001\f48708493d.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3988
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3988 -s 1504
          4⤵
          • Program crash
          PID:4828
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3988 -s 1488
          4⤵
          • Program crash
          PID:4428
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3988 -s 1488
          4⤵
          • Program crash
          PID:5816
      • C:\Users\Admin\AppData\Local\Temp\1013085001\ad137e71d9.exe
        "C:\Users\Admin\AppData\Local\Temp\1013085001\ad137e71d9.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2652
      • C:\Users\Admin\AppData\Local\Temp\1013086001\e5efb6c863.exe
        "C:\Users\Admin\AppData\Local\Temp\1013086001\e5efb6c863.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1840
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1712
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2436
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:372
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4172
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:920
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1804
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1964
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1952 -parentBuildID 20240401114208 -prefsHandle 1880 -prefMapHandle 1872 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5aece272-45c0-43ee-b0eb-fa435c385372} 1964 "\\.\pipe\gecko-crash-server-pipe.1964" gpu
              6⤵
                PID:4732
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2444 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2424 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {051e8bfb-28a2-457a-b90a-8aa79cbe0495} 1964 "\\.\pipe\gecko-crash-server-pipe.1964" socket
                6⤵
                  PID:1292
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3124 -childID 1 -isForBrowser -prefsHandle 3120 -prefMapHandle 3116 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a1fb5a63-3cc5-477a-9efc-9b3e7f826f05} 1964 "\\.\pipe\gecko-crash-server-pipe.1964" tab
                  6⤵
                    PID:3708
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4144 -childID 2 -isForBrowser -prefsHandle 4136 -prefMapHandle 4116 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5564c421-ecd7-4352-9e37-8181c3435fc9} 1964 "\\.\pipe\gecko-crash-server-pipe.1964" tab
                    6⤵
                      PID:2564
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4560 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4852 -prefMapHandle 4808 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2375a84-f6ec-40ef-90c1-1f81e0647dcd} 1964 "\\.\pipe\gecko-crash-server-pipe.1964" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5644
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5128 -childID 3 -isForBrowser -prefsHandle 5056 -prefMapHandle 4828 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {78e87d05-e259-4ce3-89cd-3f20d2abef35} 1964 "\\.\pipe\gecko-crash-server-pipe.1964" tab
                      6⤵
                        PID:6056
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5260 -childID 4 -isForBrowser -prefsHandle 5268 -prefMapHandle 5272 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f24aa8cb-1f39-48cc-97ee-147d54290002} 1964 "\\.\pipe\gecko-crash-server-pipe.1964" tab
                        6⤵
                          PID:1584
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5540 -childID 5 -isForBrowser -prefsHandle 5552 -prefMapHandle 5548 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {58d3eb20-8be7-4551-a7d0-e53051c6d052} 1964 "\\.\pipe\gecko-crash-server-pipe.1964" tab
                          6⤵
                            PID:5660
                    • C:\Users\Admin\AppData\Local\Temp\1013087001\5266d01b8b.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013087001\5266d01b8b.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1004
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2340
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3988 -ip 3988
                  1⤵
                    PID:4388
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3988 -ip 3988
                    1⤵
                      PID:2336
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3988 -ip 3988
                      1⤵
                        PID:5680
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4208
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3600

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\activity-stream.discovery_stream.json

                        Filesize

                        27KB

                        MD5

                        c7dfbc9fc873076c778d6cd53dc3436f

                        SHA1

                        f6e0c57801dff56e9b718fe9bfdc6da4c8d7d02a

                        SHA256

                        a83c26e40c51fe25389759e339993307165d772f919fa58d56f46e0c9f4a2db5

                        SHA512

                        e87d75d958d2f42bc805d9007980a42f7811f6c9002e2849f73165b6bcd16abbbe46354b64fcc63f4d75d7f1fee3a5a13ea901b41a578cde556dbbfd772ad07d

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                        Filesize

                        15KB

                        MD5

                        96c542dec016d9ec1ecc4dddfcbaac66

                        SHA1

                        6199f7648bb744efa58acf7b96fee85d938389e4

                        SHA256

                        7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                        SHA512

                        cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                      • C:\Users\Admin\AppData\Local\Temp\1013084001\f48708493d.exe

                        Filesize

                        1.7MB

                        MD5

                        06cc1e6cb96567a1c093e5818199c923

                        SHA1

                        f8088a097de5ba333506b686eaa6aa6bf0f49db4

                        SHA256

                        fb04fd6f7e99a164af92b5ea236e1c9cc62f6bf842e263dcce45429d3d7068b8

                        SHA512

                        85f67606ebdde69f3df353da4efb409847e25ad9c6df343171befbfab6e4049898c0cd88f6c7377bd08180f1ae7b76f27753ded56efd46ea8730d8249287e869

                      • C:\Users\Admin\AppData\Local\Temp\1013085001\ad137e71d9.exe

                        Filesize

                        1.7MB

                        MD5

                        7218258407d8eb0196cde40a1c5077ed

                        SHA1

                        94a13e5bedc1f4f68f913e6f8661219d42775d10

                        SHA256

                        592abfafc316f7bc70f4ba70308b1351438f8a57f20d1e7d092f486076ebec60

                        SHA512

                        43dbaff962e0b82e19d228e6d72e4241733aab6fdb395b3721b6641e80dd6fb680e1e8375959239a6fd76fa72708864fa85462373980851b3a1286633afdcd0a

                      • C:\Users\Admin\AppData\Local\Temp\1013086001\e5efb6c863.exe

                        Filesize

                        947KB

                        MD5

                        00e85f531dfebf8fa8a4539da21cd8bb

                        SHA1

                        e872754179cd34ea1a06f1a1793490a55553ae54

                        SHA256

                        c41bf66d05d11d4c0cd3ef2c245f7647ca64fd99220ac33694a40bd68425b03c

                        SHA512

                        2b55fa94017c4eb97d72e15fde5e32b922db3cc3d03a98c2ba10d93c3f6d1fc332daae4231809e1253689acc2103cfb151bc87b33f099ad7a6acc7ae84ec286c

                      • C:\Users\Admin\AppData\Local\Temp\1013087001\5266d01b8b.exe

                        Filesize

                        2.7MB

                        MD5

                        36521d750e7fd8ba209fe3efcb1ff687

                        SHA1

                        214e7fc99702013baeed77d562dcd98353cf2a2b

                        SHA256

                        d9afb3b438f245aa0f279e1e0a70263080df6fbd4cf134e30356274a287a1463

                        SHA512

                        3e61d70dc24070cedf3dfbc14d3852ca022a5966d71f9fa189a4fc5d7433d60b11b9937b42b4a4234745a690f1455639e5d6961f36762d7ab3d69b2c0ddf5e88

                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                        Filesize

                        3.1MB

                        MD5

                        a359d8b520114d92895e10cfed863537

                        SHA1

                        8cc5feb43dc5096488cdc695c2aaea7dfc3cf3a3

                        SHA256

                        5eaf7a84baade9eedd02b65453ee46f0524b16755c790def5f56a02ca41b1e51

                        SHA512

                        5a2ec5ec4c7c4769a9307b369e4777bc4f5273a6d1d09069f33f6c3c043509a003e64e6a6e846dc87340bae3abdfaebd76ed6cc40faabe2d7666477ff83fdc73

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                        Filesize

                        479KB

                        MD5

                        09372174e83dbbf696ee732fd2e875bb

                        SHA1

                        ba360186ba650a769f9303f48b7200fb5eaccee1

                        SHA256

                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                        SHA512

                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-2

                        Filesize

                        13.8MB

                        MD5

                        0a8747a2ac9ac08ae9508f36c6d75692

                        SHA1

                        b287a96fd6cc12433adb42193dfe06111c38eaf0

                        SHA256

                        32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                        SHA512

                        59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                        Filesize

                        8KB

                        MD5

                        d3f438c806b209b019f2a9daa1047a53

                        SHA1

                        09b2ac522b880ad2a7256c5d6cae4af28d1f824a

                        SHA256

                        e016d8e8f43bcd111cbb25ebc9065c5aa6e4a8d9a929a68176d3b29896157a56

                        SHA512

                        f3677b883ea0c0008016c26b9dde546b87f4e340ded5ba31977df762af143e4884a868e704bb07fe4bf18b9b747ef17b792634a43cbaca871e099005deffa7d7

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                        Filesize

                        10KB

                        MD5

                        14168f308639c93abf647dec7898464a

                        SHA1

                        8bae909a6071e907818e13313e24d48c1f96c04b

                        SHA256

                        f31186aa80a0dde5bf651086e60ec881877474ce897cd4a7ba269ac71419a7a2

                        SHA512

                        cb5766ffdf492f4d59cedc37605a9f8edf41e7dd18f9303d82b62c1a35e728fe57784e81a0d9f6f10779f1fa0a5f717edc5733e0102f54873e584860df707a1c

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                        Filesize

                        17KB

                        MD5

                        b01a8da61217d862821f8570383741d3

                        SHA1

                        39aa8d62a21c1583384fea6ba3e7964429b9a344

                        SHA256

                        b11d8d0463d0e813aed254852b328b90e770f72e02338fe3e275860f9c1a4448

                        SHA512

                        ddce29c7cc7715609f871ee50a7d6243764bca1a67abeca7568f780734a214b2e02f8679c62dd2b125d3003de8efa60b5de10e4a1dedde48140599059a672382

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        22KB

                        MD5

                        8a96ea8f02d585d702c0d581ce144094

                        SHA1

                        03fcfe0150c0c3e801b9b6bfa089812658ce6eea

                        SHA256

                        0f039a0e2f3127872c6a2a1bed68c040255f5c4f37431defb9d91789b88938e2

                        SHA512

                        0f471ebc613d6366967c9568074e892835eada05de314678fc47b5f4e4fa465f395c94386aeda6a6e6d3ff7db98463fda938282f3ee2f661a8ca638b6e13c3bb

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        22KB

                        MD5

                        c18582d1a384acb02d15a2a0846ec7b2

                        SHA1

                        7a1c116c6a6d7711534445a4149d0a221a6a358b

                        SHA256

                        022045c67f72d1fb1481b91ef5ef204184ac2163f9376b14db77f525dad70cb9

                        SHA512

                        c91a71a6690dd192d897924dc98b35f7514b8f1cbb9f54ca280b62712e2135aff4a3876f91e3d481167760402971d2d2b96d7c84b606facfb9ebf5106d89022a

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        22KB

                        MD5

                        94ea711e12533bc74db3fd149683541c

                        SHA1

                        1a341353324203280210418490378e707d1b0088

                        SHA256

                        c9fdb67fdc3b297823a4b7ac4dff74fbf7922227f474432285778bb3a10070b7

                        SHA512

                        153d9ace5e7ff5678358ff24d7e8f32657161efceefeb76abd8f1503b6ac7ad94e4f2a79c6825b12e7c648521dca11796cb1d64beba87679b82de47b2979805e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\66e34e86-8022-45e7-b045-5a5cd08e7c45

                        Filesize

                        659B

                        MD5

                        d1aa1a631ecf50422f8f75a1316702ea

                        SHA1

                        40f7adf73aa50a4409013a37e66a8a9f2f03b326

                        SHA256

                        8e3f52b89bbb8bb3fceb853e74f34633a62a90776d7c26efb1cb26249cbebe3a

                        SHA512

                        b8d926c20766216355e62ebc2192c640da3da1ba0f13efad16fe5653e11e00d2d2681abc7f882eada1f92a58e1343f83ba526787f1119269382b45bb461442f9

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\742d2c76-ab0f-4f56-9942-d58af8c4d551

                        Filesize

                        982B

                        MD5

                        b4f233fb6f898ddf6e7af2229a1e411c

                        SHA1

                        421fa1f1bcd5722bdd13f4cb0572b89ff2f2487f

                        SHA256

                        1705d415e22ba57427521aa07dfa795ad98769c34ad0da9100e8b2a3272f6ef4

                        SHA512

                        aaaffd97b85c205a0559ca7ad7849ef931924a087ae2462ddd4cb6bb771cad1aef8743070da751bf156e1c129619245a1de0678c13a116a23da3443640eebb9b

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                        Filesize

                        1.1MB

                        MD5

                        842039753bf41fa5e11b3a1383061a87

                        SHA1

                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                        SHA256

                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                        SHA512

                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                        Filesize

                        116B

                        MD5

                        2a461e9eb87fd1955cea740a3444ee7a

                        SHA1

                        b10755914c713f5a4677494dbe8a686ed458c3c5

                        SHA256

                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                        SHA512

                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\LICENSE.txt.tmp

                        Filesize

                        479B

                        MD5

                        49ddb419d96dceb9069018535fb2e2fc

                        SHA1

                        62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                        SHA256

                        2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                        SHA512

                        48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                        Filesize

                        372B

                        MD5

                        bf957ad58b55f64219ab3f793e374316

                        SHA1

                        a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                        SHA256

                        bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                        SHA512

                        79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                        Filesize

                        17.8MB

                        MD5

                        daf7ef3acccab478aaa7d6dc1c60f865

                        SHA1

                        f8246162b97ce4a945feced27b6ea114366ff2ad

                        SHA256

                        bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                        SHA512

                        5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                        Filesize

                        11KB

                        MD5

                        bfe28cbf59e003402e8eaca3ea293c23

                        SHA1

                        0290c08a145e75d192fb01c557430db5489a5439

                        SHA256

                        f74c31b1725b0aa2039a121da31b96abf63e40003809a1fffb07907a10b183ca

                        SHA512

                        db12ee041d8de5e89e5538fd71d272f99c3675f83825a9520135667d67e3fdbca9dbcaf1316c2cfc2010f08b60854d9fca5a2256e8e31f7d4481106ada5aa261

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                        Filesize

                        10KB

                        MD5

                        ff8ec398d415280aab25792eff88a771

                        SHA1

                        1d8b89b7367a21d64e5c467cba4763390dee265c

                        SHA256

                        f236738624af758c0b67cac40f21705f66a705ac5bee4b17f1d091b62375ca29

                        SHA512

                        8cbf5c3acdc5268e4224dc46a43affcf8d07b3a4eaff2bb5635007e371f923fc24359f46472523e5fbc281cf2d67dc1032b45ebe11fa370ff172bc243c3fcb65

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                        Filesize

                        10KB

                        MD5

                        b411ec52ea4eb0bf56f5b1e32539306f

                        SHA1

                        9e361b372c2e8cf69e4ff6f7aae46f9b281a897f

                        SHA256

                        a0e6cc90ea4be7c676674373e2d6642fb8981fc278a2024f1e6f72133059bb2d

                        SHA512

                        02ca461ee7958f2f4cd605b35596ec1312cac3fa0d69a51b85debb59a8287b5db24c95560c573fb667ea85e7b451b7f364be6ba96bae7b74ec019c0ac4243c32

                      • memory/412-627-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/412-21-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/412-626-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/412-625-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/412-623-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/412-619-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/412-613-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/412-628-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/412-66-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/412-23-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/412-22-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/412-486-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/412-20-0x0000000000F21000-0x0000000000F89000-memory.dmp

                        Filesize

                        416KB

                      • memory/412-631-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/412-62-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/412-555-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/412-16-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/412-444-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/412-61-0x0000000000F21000-0x0000000000F89000-memory.dmp

                        Filesize

                        416KB

                      • memory/412-46-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/412-637-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/412-479-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1004-466-0x0000000000530000-0x00000000007EA000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/1004-107-0x0000000000530000-0x00000000007EA000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/1004-114-0x0000000000530000-0x00000000007EA000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/1004-470-0x0000000000530000-0x00000000007EA000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/1004-115-0x0000000000530000-0x00000000007EA000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/2340-25-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/2340-29-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/2340-27-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/2340-26-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/2440-2-0x0000000000381000-0x00000000003E9000-memory.dmp

                        Filesize

                        416KB

                      • memory/2440-4-0x0000000000380000-0x00000000006A8000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/2440-1-0x0000000077DD4000-0x0000000077DD6000-memory.dmp

                        Filesize

                        8KB

                      • memory/2440-19-0x0000000000381000-0x00000000003E9000-memory.dmp

                        Filesize

                        416KB

                      • memory/2440-18-0x0000000000380000-0x00000000006A8000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/2440-3-0x0000000000380000-0x00000000006A8000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/2440-0-0x0000000000380000-0x00000000006A8000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/2652-64-0x00000000004D0000-0x0000000000B4A000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/2652-68-0x00000000004D0000-0x0000000000B4A000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/3600-630-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/3988-106-0x0000000000890000-0x0000000000D16000-memory.dmp

                        Filesize

                        4.5MB

                      • memory/3988-457-0x0000000000890000-0x0000000000D16000-memory.dmp

                        Filesize

                        4.5MB

                      • memory/3988-45-0x0000000000890000-0x0000000000D16000-memory.dmp

                        Filesize

                        4.5MB

                      • memory/4208-618-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/4208-617-0x0000000000F20000-0x0000000001248000-memory.dmp

                        Filesize

                        3.2MB