Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2024 04:16

General

  • Target

    J4MRV_file.exe

  • Size

    3.1MB

  • MD5

    a53f5d5154f5288b4d1de1fdb4c45bd0

  • SHA1

    837db70e1305bdb05b66b29e8640dde6d074e07a

  • SHA256

    7038c664f9dc56254763fa7bbd9b8819afaff44193f5b594cb611281d813e689

  • SHA512

    c4e54c057f15f1012b587d80c0a4549a5e915947e0737f57936d0088d3b67ab07b42e719285af64376c3f33e9566ae643a0eef536bdfadb0a61e4cb2b7c3c534

  • SSDEEP

    49152:AnLLPvf5TsT8tixkT4s5IqZzjQkUn2Gf5P0cOTleiV1P:cPvf5TsT8kxkEs5IqZ38DBP0/D3

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\J4MRV_file.exe
    "C:\Users\Admin\AppData\Local\Temp\J4MRV_file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3700
      • C:\Users\Admin\AppData\Local\Temp\1013100001\5bad01c3f5.exe
        "C:\Users\Admin\AppData\Local\Temp\1013100001\5bad01c3f5.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:552
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 552 -s 1508
          4⤵
          • Program crash
          PID:4808
      • C:\Users\Admin\AppData\Local\Temp\1013101001\2b337ebe2b.exe
        "C:\Users\Admin\AppData\Local\Temp\1013101001\2b337ebe2b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3312
      • C:\Users\Admin\AppData\Local\Temp\1013102001\5b51ac62c4.exe
        "C:\Users\Admin\AppData\Local\Temp\1013102001\5b51ac62c4.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2308
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:460
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4584
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:208
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4332
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2916
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:264
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1464
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {468b2fed-07b2-417f-a575-3a7a30abbe97} 1464 "\\.\pipe\gecko-crash-server-pipe.1464" gpu
              6⤵
                PID:2832
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2396 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a5aec81-2c5c-44f0-b6ac-87c996acc6e1} 1464 "\\.\pipe\gecko-crash-server-pipe.1464" socket
                6⤵
                  PID:3432
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3000 -childID 1 -isForBrowser -prefsHandle 3152 -prefMapHandle 3148 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {08922f18-7f05-45bd-bb4f-6ffcd7b3d956} 1464 "\\.\pipe\gecko-crash-server-pipe.1464" tab
                  6⤵
                    PID:2676
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2780 -childID 2 -isForBrowser -prefsHandle 4156 -prefMapHandle 4152 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c8c0e4e0-e2b1-415e-b447-d8c87e7eab88} 1464 "\\.\pipe\gecko-crash-server-pipe.1464" tab
                    6⤵
                      PID:2300
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4860 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4880 -prefMapHandle 4876 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e5fa6655-67b6-4db4-b0e3-c34aed05320b} 1464 "\\.\pipe\gecko-crash-server-pipe.1464" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5228
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5344 -childID 3 -isForBrowser -prefsHandle 5336 -prefMapHandle 5288 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a336bb97-b445-4b20-89e4-44506bef4af6} 1464 "\\.\pipe\gecko-crash-server-pipe.1464" tab
                      6⤵
                        PID:5984
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4996 -childID 4 -isForBrowser -prefsHandle 5472 -prefMapHandle 5476 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b5d0337-3dfd-4c83-b365-87cdb7e24f59} 1464 "\\.\pipe\gecko-crash-server-pipe.1464" tab
                        6⤵
                          PID:6004
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5668 -childID 5 -isForBrowser -prefsHandle 5676 -prefMapHandle 5680 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab42736d-3b4e-4ff2-8b4a-4c9c482d09e7} 1464 "\\.\pipe\gecko-crash-server-pipe.1464" tab
                          6⤵
                            PID:6040
                    • C:\Users\Admin\AppData\Local\Temp\1013103001\804d943c0f.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013103001\804d943c0f.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5896
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 552 -ip 552
                  1⤵
                    PID:220
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 552 -ip 552
                    1⤵
                      PID:3172
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5268
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3268

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\activity-stream.discovery_stream.json

                      Filesize

                      27KB

                      MD5

                      7cd65d7462340a08d88e992c4832cce1

                      SHA1

                      66d8cc92e036b795def69f1d8f5493adf71825f6

                      SHA256

                      eed3b6932fd4cf9418cc9d0f79bf79913fe0777c2bdd48e192bc61d78d85101a

                      SHA512

                      7317a8453981946eef2c475fe32b993ecc16012f70ebeae14cce65bacc1c8edfe2ac288e86495d2faac9ad35d9bc6dd3fd5fee5d4c53d592662cc4babbe96e09

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                      Filesize

                      13KB

                      MD5

                      3d55dbaa7f2f55cb786b7c348119a6b0

                      SHA1

                      c39e5a45768581b682e06b7ef07c62328d7c90fc

                      SHA256

                      6a2e5d0e4f0a5e41f961001299392d1683a970242aad5774aea9730e458d727a

                      SHA512

                      1d3e77753750772003c5feffc43ee6b9300ee44174b44366467411a564907664255f01666f0acf9ab80dc024045213d6da7c66b911b389086a2dbf8be31b3f31

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                      Filesize

                      15KB

                      MD5

                      96c542dec016d9ec1ecc4dddfcbaac66

                      SHA1

                      6199f7648bb744efa58acf7b96fee85d938389e4

                      SHA256

                      7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                      SHA512

                      cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                    • C:\Users\Admin\AppData\Local\Temp\1013100001\5bad01c3f5.exe

                      Filesize

                      1.8MB

                      MD5

                      ae3d45c9e87392c2696c359cc7c76b36

                      SHA1

                      bc712f300ea25748028255e83a2c52dd9c814c78

                      SHA256

                      9a94dc4f3aa50a4730403c56d03e4b4a58cdc3a68d37548ea431f93010a6879a

                      SHA512

                      0ec5f292f2c73d894c7b66cd69653663d735c899a41ce02d5dc43b06cb3662b23b1c7ffb0a36bc2a29f6e10fc7309a94fac4bb25c3036b1e5487747ef12e78be

                    • C:\Users\Admin\AppData\Local\Temp\1013101001\2b337ebe2b.exe

                      Filesize

                      1.7MB

                      MD5

                      4359e876386a8d8d35132404f6e2090f

                      SHA1

                      160801525ab37269a6ada9bc36991cd2f0f09112

                      SHA256

                      ee5647fd7e2f7c8de0a96833d057a28ca051ee67ef8d10b97196418d2b55c340

                      SHA512

                      c64038a5256bc95eadabdcce643135b2228efa1091009b53a62a5277090756f4872f47a39caf29ef99383a6f6c67d2f57b39fe33f0c231542eb5992d0487690e

                    • C:\Users\Admin\AppData\Local\Temp\1013102001\5b51ac62c4.exe

                      Filesize

                      947KB

                      MD5

                      7a102edcea7928fa9540e204419a27c3

                      SHA1

                      2283ef07f7ad3b97c55a2c18286196cfe20c39e5

                      SHA256

                      6c3a98e206d5c4ffa7ee6df0fe98808da4d45da7d5fbcbaddbf2d4417eb4aed4

                      SHA512

                      4e18edf420d155c14894fb6f3a41a42bb2920629d1ff1a832006de8c6254b7de7caebdb9b501cdc66e28ecc1c73a7ddbdf64bcaaf43b33f24b93894fe0f0aaf8

                    • C:\Users\Admin\AppData\Local\Temp\1013103001\804d943c0f.exe

                      Filesize

                      2.6MB

                      MD5

                      c86f1f5cdd71da3c1553b05ad734681c

                      SHA1

                      ddc9672b2948584778e5ed65b7a286acd884c841

                      SHA256

                      981841af8c8073eb15b084cd48f2572ec44f72a2fc3a775b0cba574e26a97403

                      SHA512

                      8372f3e4b18a0110a798af9de37e90fa57c90ba05062172b3f4891ad8be5ee8d17dc820bbaff47749752d66284429d745afc8c92e5b54d793e176db1e7d2043e

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      3.1MB

                      MD5

                      a53f5d5154f5288b4d1de1fdb4c45bd0

                      SHA1

                      837db70e1305bdb05b66b29e8640dde6d074e07a

                      SHA256

                      7038c664f9dc56254763fa7bbd9b8819afaff44193f5b594cb611281d813e689

                      SHA512

                      c4e54c057f15f1012b587d80c0a4549a5e915947e0737f57936d0088d3b67ab07b42e719285af64376c3f33e9566ae643a0eef536bdfadb0a61e4cb2b7c3c534

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                      Filesize

                      7KB

                      MD5

                      4db6fc6009e0e9d58899dfb35f343470

                      SHA1

                      00eff5a8a06f26738629999f4642ad22ca25ccee

                      SHA256

                      4de8279d8b3051a6f17b56f38291257b1b4cae5cc47ad7aebf2dc077a6e14a63

                      SHA512

                      8a645e64ad53046a35c6de34a393e547883af9f83e1b32fa5e8ae3f4499349ec2520a9a1853b507a4f7fb1fe22f2a3aa02a979b4a42200b341bade65d422a74d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                      Filesize

                      10KB

                      MD5

                      fec126d09fd49037fea2b8a89f42dce1

                      SHA1

                      f33e2e17203e677da5023d7da0de49ea5d712fc2

                      SHA256

                      d185e301dadbe432d60473ae80fb44ce8124d77357c05551ce04f7641b058322

                      SHA512

                      d7317395d20330b3514de0a9d93d821fde3c0e12afe3eb4b2de1dbdaf6f7515f42012ee579216cfa6bda9c24269aabccc2b32b8784e9fde78d28d41561042e3e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                      Filesize

                      6KB

                      MD5

                      af78237acefe27c6b77cad7eee616bba

                      SHA1

                      61d65647e97374eb48283153a74d4d7b5765c301

                      SHA256

                      49008ad39899f52fc569db3f884fec25c2250f8b9adb529c9db8588748c8c0dd

                      SHA512

                      79571bbee452c588f3de3ace34f44d8cf4582587d794c5cab7b249baf9b6c8d34be071d96cbb04dcac36a88e8643a4f101e9aa2ce70dccd095326159a852920c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      5KB

                      MD5

                      56d2e5386304f29aa28de9f57e5e6630

                      SHA1

                      64442ed8ba047c9225ff18fc68d99279b4c7233a

                      SHA256

                      0609b1d8d282629a65f8b9a0dcd3feee4c8fd8090bf5b17eafd6f80a9e20f4e6

                      SHA512

                      ee6615d45ba4a7d72b7dde59c92f65bd14a6c63d8c1dac624b0aa88c3f4874b0fab61cdbeb2c9c1139d7f4413d16194ab28ccbe86a0d4c48e4fdd0f8ed90017e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      6KB

                      MD5

                      3c57da846a08c966d8cee635562553f6

                      SHA1

                      1e319cee9eadfc7cd0afec4f88b85db023e6a516

                      SHA256

                      a26a74441fc6250ae48361fa00e4a52cc9cd1dfcd6906d381b57fbfa6953ed7c

                      SHA512

                      e6b85db2af0ea4b8db321a370c5046e46d02a7edcefc3ac1ec7ff0fb8bb25727dd604183328333ba3538026aa32f0b839d9d93b2dddef248db89e406ff61be1e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      6KB

                      MD5

                      3cdfa7762aaa3df0a0537e2234ec3e26

                      SHA1

                      bd1630ff813f403bb29618c3bcf5675514850757

                      SHA256

                      6d4cc2b6a084638efa7568ae749bac415218a7170816f63ac93be792cb9a4485

                      SHA512

                      09cf1ad93781400c48598ce979c43eb806ee3fdaa8d0a89d26a84d4e05e5020a6fdfadb3355660029e36eaaa9f2469db49ae78d08a9738f9b49139adec299e6f

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      15KB

                      MD5

                      1c1c3d375928abe915a0348b252e3bb9

                      SHA1

                      328ece0442df2ddbb33179b4a0a34b230bf4f702

                      SHA256

                      e2d849ce026095613023028ba390d9f71d313666cc3aeae773dc6100b4ad821d

                      SHA512

                      8dca0d99f6f0aa37fae3cb32f6b0b2a19a010152572f8011b43778697f003f8a65fcc4c64307e603c38ac3569a3effa2dd3707a5bb619117020b636318f10246

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\30ddd19f-6c5c-4a8e-8389-4f66b7066a21

                      Filesize

                      982B

                      MD5

                      d1e47712c464164c54ceb916af0588af

                      SHA1

                      146f41e52b06b21b848257abde767d7fdcb154eb

                      SHA256

                      7ccf3741d9b75bb2a2c3a4102a7950caa3e5206a8e05013ee75c84dc2560c0ca

                      SHA512

                      e062ea8ab65e835ebbbb38402181576bd53dfe8e7584f722c9fa7d4efe8300f60486ce3ae4c50364a134043eb3b0a6072cf003ceef54a2e07f021f535d3d9207

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\e138d6e3-59f4-4643-89b5-980ade82fff6

                      Filesize

                      671B

                      MD5

                      98914af7fc8ff74b8f047186cab4d17f

                      SHA1

                      9ce7ded7884baeeac21b7bbd3071ba14358d2182

                      SHA256

                      abbb29ef2e5438202ab9afb017b4edced58cf68e362622b5976f981d3400e73a

                      SHA512

                      c7410c046ec75d15a6d8ffc0838c7e1de9a25ef41ce83e9ac62492ff85abd41c80f0d2e342dec6c70016a863dcc254bba70c2cff52b35750122e1a94bba2f7e4

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\eaf1449c-a43b-4d90-abad-f530681e02ba

                      Filesize

                      25KB

                      MD5

                      6fa5489dbfb58137c20179a9be66c369

                      SHA1

                      e018fa521e8ee27038ed885988b4ffd0727233d2

                      SHA256

                      a461655e9ba0d25a46bb999821a3974318792c22fca60661317c3feaf9c92979

                      SHA512

                      ad94bc1fc6192e106772d827b1e659893f54d9a87e25a0c86d9cb66acb955e3cdc8e4d82ac493858917238428f79b7d86fe03925ddafaee68114f30746186711

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                      Filesize

                      10KB

                      MD5

                      1c0fce63d8f3e4a3e946039e576963dc

                      SHA1

                      210bbe9ee735709f57391a1980099a0ab55fe8a3

                      SHA256

                      0264a0d8d7c760019673fa75bcee1e6e6982f041a77d0fb846ca0d2bacde069b

                      SHA512

                      841f40e21262097a1df60671787d1e947a45725356e493253d33227546e302e836995a5e5280548830ef068254d2cf5519f25f683ca1ce9617c55718482e44d8

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                      Filesize

                      11KB

                      MD5

                      246aca39a69eb403587eb3a09775ae5d

                      SHA1

                      f78e21457c0f297394416e666afc5f8566789923

                      SHA256

                      7ca9d2a73cb55d111db711e16498bb17f56b9d0cc122c963b8ee4b6d31c49dc1

                      SHA512

                      1ebbef46c49dc8d4a684ac5d0ae9bb2d1d9ca283dcbd179d26dbb096aa8b0589dee96c5db286aff21ea31efc9d412a7949c58b26264a3250005f900ffbd89167

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                      Filesize

                      15KB

                      MD5

                      01d32af783b10b821115f9f8d1e537fa

                      SHA1

                      cad0798a6827c13cc823a1ef65519d18bf83fd08

                      SHA256

                      fdee8165f7783654bb728ce6ae18b5188db89cd6418fafe44d26ac93f795ff58

                      SHA512

                      8141c375b7413ffc9dda633d0da269d9e81c4d606020932ce19007e96150da7bfa560ba9ae6ae4d90d1e68252b16787e232c5b5123f9e6186ed587cdc5a0ac33

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs.js

                      Filesize

                      11KB

                      MD5

                      6d296cb741588f1b0ad6ff392210d099

                      SHA1

                      a72e5d806b166d6cbfcf8379b6b89c7fc4e0a52a

                      SHA256

                      76485379126b8324149c334fe5f6518b18914400e0511fe0e1231c7fc9419a24

                      SHA512

                      45a4b3a54d20590b575177142cd0be8b0d2247f740d1d891040dd7b73252e30fdfbe2e744a7072555eaa97b35db8914a51234ed09f3d1b1478e25e56a56692f7

                    • memory/552-38-0x0000000000290000-0x000000000072B000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/552-62-0x0000000000290000-0x000000000072B000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/552-43-0x0000000000290000-0x000000000072B000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/552-42-0x0000000000291000-0x00000000002B5000-memory.dmp

                      Filesize

                      144KB

                    • memory/552-40-0x0000000004BC0000-0x0000000004BC1000-memory.dmp

                      Filesize

                      4KB

                    • memory/3152-1-0x0000000077BD4000-0x0000000077BD6000-memory.dmp

                      Filesize

                      8KB

                    • memory/3152-2-0x0000000000C51000-0x0000000000CB9000-memory.dmp

                      Filesize

                      416KB

                    • memory/3152-3-0x0000000000C50000-0x0000000000F67000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3152-14-0x0000000000C50000-0x0000000000F67000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3152-0-0x0000000000C50000-0x0000000000F67000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3152-16-0x0000000000C51000-0x0000000000CB9000-memory.dmp

                      Filesize

                      416KB

                    • memory/3152-4-0x0000000000C50000-0x0000000000F67000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3268-2985-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3312-60-0x00000000006C0000-0x0000000000D37000-memory.dmp

                      Filesize

                      6.5MB

                    • memory/3312-64-0x00000000006C0000-0x0000000000D37000-memory.dmp

                      Filesize

                      6.5MB

                    • memory/3700-37-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3700-481-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3700-2986-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3700-2982-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3700-497-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3700-17-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3700-2987-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3700-2988-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3700-19-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3700-20-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3700-21-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3700-2980-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3700-39-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3700-41-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3700-939-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3700-83-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3700-2981-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3700-44-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3700-2359-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3700-2971-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3700-2978-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5268-1054-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5268-1142-0x0000000000A90000-0x0000000000DA7000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5896-492-0x0000000000D70000-0x0000000001020000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5896-489-0x0000000000D70000-0x0000000001020000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5896-433-0x0000000000D70000-0x0000000001020000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5896-434-0x0000000000D70000-0x0000000001020000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5896-408-0x0000000000D70000-0x0000000001020000-memory.dmp

                      Filesize

                      2.7MB