Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2024 06:02

General

  • Target

    file.exe

  • Size

    3.0MB

  • MD5

    b1d16474d1cce3a573026500af7cdd09

  • SHA1

    edbfb0ba0fb68b51ba33d881874efdf780d107d7

  • SHA256

    9f29fb0df6f61aaecd024f58f699e9952d00ffc004af1764740c9eccea66d6a8

  • SHA512

    c779a79fd10acf03519843c79aec40b36a2304a84534288f79f410642c22afa0f6d9bb6b90cd4bfb00e97d97d9da713e1189741f83361bcc0456520982a238f9

  • SSDEEP

    49152:ampatsGzWEgEPCIo7I/XyjcT7k8eg+SDfgvaI7vqVgDzUO8t:WyEgEPCIoOX8cT7k8eqfAmaDzUvt

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3196
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5064
      • C:\Users\Admin\AppData\Local\Temp\1013116001\6fa0e17e26.exe
        "C:\Users\Admin\AppData\Local\Temp\1013116001\6fa0e17e26.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4656
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 1508
          4⤵
          • Program crash
          PID:3648
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 1492
          4⤵
          • Program crash
          PID:4484
      • C:\Users\Admin\AppData\Local\Temp\1013117001\1fbe0a40b7.exe
        "C:\Users\Admin\AppData\Local\Temp\1013117001\1fbe0a40b7.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:880
      • C:\Users\Admin\AppData\Local\Temp\1013118001\2bb01ae102.exe
        "C:\Users\Admin\AppData\Local\Temp\1013118001\2bb01ae102.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4556
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2652
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4252
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2320
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2284
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4792
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1508
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1316
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2012 -parentBuildID 20240401114208 -prefsHandle 1940 -prefMapHandle 1932 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b8931a0b-9fbf-4352-a571-7d99bb694f37} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" gpu
              6⤵
                PID:4280
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2448 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2428 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fab7cd97-069e-4c51-a084-72c762f6e988} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" socket
                6⤵
                  PID:5084
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3272 -childID 1 -isForBrowser -prefsHandle 3292 -prefMapHandle 3320 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1064 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff0d9e5a-d540-48f9-9c34-0ac90ee0ae1d} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" tab
                  6⤵
                    PID:2764
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3904 -childID 2 -isForBrowser -prefsHandle 3916 -prefMapHandle 3876 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1064 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eccd38f9-64c6-46cd-ad0d-e85c8f0b0ede} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" tab
                    6⤵
                      PID:2888
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4744 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4880 -prefMapHandle 4876 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a83912fd-3ecf-4d90-9257-eb829f3fa2e3} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" utility
                      6⤵
                      • Checks processor information in registry
                      PID:1552
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5200 -childID 3 -isForBrowser -prefsHandle 5104 -prefMapHandle 5124 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1064 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc2cff4d-b8f1-43b1-bf0b-00fe57b1ec87} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" tab
                      6⤵
                        PID:5708
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5332 -childID 4 -isForBrowser -prefsHandle 5336 -prefMapHandle 5340 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1064 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {787404e9-456f-48c8-a38b-b0bf2860cd0a} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" tab
                        6⤵
                          PID:5772
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5628 -childID 5 -isForBrowser -prefsHandle 5548 -prefMapHandle 5556 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1064 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd561fc7-74c1-485d-a831-928958b1ff59} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" tab
                          6⤵
                            PID:5784
                    • C:\Users\Admin\AppData\Local\Temp\1013119001\9585d2d0b5.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013119001\9585d2d0b5.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5912
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4656 -ip 4656
                  1⤵
                    PID:4524
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4656 -ip 4656
                    1⤵
                      PID:4552
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5300
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4892

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\activity-stream.discovery_stream.json

                      Filesize

                      27KB

                      MD5

                      c1b5008c4998dc195c8536fa4d639e2c

                      SHA1

                      8e91e0b1641c41b0ba0f58340c60a71c933dc405

                      SHA256

                      38f84f52c56e84f7b254b5b11139095969a94dc271bde144f38f2992b46ec8a8

                      SHA512

                      f7cca5c40d493de95153d2d4645fe2123f841fd128a0a243c61445a9120e1d5c3df96f067b0d2620c4b550e236c143262b30a96049ca70267c1038adb6ced54e

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                      Filesize

                      13KB

                      MD5

                      3a6b636bc48173c8a19857a1c2ab3f96

                      SHA1

                      fd69808e2c69181f0372aadbafb1410dd591c054

                      SHA256

                      780f7086e7a5dfa304ad2c8fdf8c12fce6a76fae4ce148be21bec911a676eba5

                      SHA512

                      627f1bb707310bc241fcf0b6d0009e86f89b64da4bb09f777cdc718a6ebca3dc01142fa483481a2992c19d93bb898573babb701192f6968cd3ddabcf0977844e

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                      Filesize

                      15KB

                      MD5

                      96c542dec016d9ec1ecc4dddfcbaac66

                      SHA1

                      6199f7648bb744efa58acf7b96fee85d938389e4

                      SHA256

                      7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                      SHA512

                      cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                    • C:\Users\Admin\AppData\Local\Temp\1013116001\6fa0e17e26.exe

                      Filesize

                      1.8MB

                      MD5

                      477b786c55ec776c0c2d3416bb905197

                      SHA1

                      db2c3b98ab0f1acb2c98f195cb3335baa10d6c03

                      SHA256

                      d6d6e3c25fe6fa50aeb98b6391c233009e81e8e90e91b6f47ec1d972e14780c2

                      SHA512

                      6d4ed2ec263f077a86339a0266e31d409de3cbea2affeb4aedefcd50c0e22eda3c47e3b44997aec4c23ee1874aeb89dc433c567cab77ece83ffbb6b5522ea030

                    • C:\Users\Admin\AppData\Local\Temp\1013117001\1fbe0a40b7.exe

                      Filesize

                      1.8MB

                      MD5

                      506f8e1a147fa0fe3fa3cebb9152cd8f

                      SHA1

                      c5049f50f6b40392d3477bbf29f3a6c5f38e44e6

                      SHA256

                      3751a2c80b682cd6ff24d123ccb2dab108704ddb73e21df93a6c68815043d220

                      SHA512

                      6c6359772c620838b8070e34206cccb164e0d9691ba931af6af77f5dc5e367ae0bfd24c020c12c3363d2deda2efed7f59633952e8379f1344c832d190a37ad9b

                    • C:\Users\Admin\AppData\Local\Temp\1013118001\2bb01ae102.exe

                      Filesize

                      945KB

                      MD5

                      29301fa4f7282afc36d8d73ba5308252

                      SHA1

                      26ea50e88d3dee6f5ddfa7b32d5e92d6b908267e

                      SHA256

                      7adcc174237fb93cf4ac0132e3c5e7b2b6f05a8e38010a7a1c0e8f404d99efa9

                      SHA512

                      8a2fa1b14590038e4d075b52bae396be3af270607649726b862f816fa1d23add6129a04199c1660e30a1ecc02ea6a54ce5647a106258bb0f609afaa58d471b84

                    • C:\Users\Admin\AppData\Local\Temp\1013119001\9585d2d0b5.exe

                      Filesize

                      2.7MB

                      MD5

                      73d2678135b183714dda78c20567720d

                      SHA1

                      623ac92dcedd6ef4bcf1c9f19b42cf9765c2b133

                      SHA256

                      b77b120502581dcdb215741cff5dadcbc7b0d02c00cdf01c224ebe1cd7cd953e

                      SHA512

                      be898eaa84a345132de95aa983cad4e527e5cd6ce5616d9368ae9f5a8b9e92207635288eef98d8a65f724fe8f928ad800aeb945d10ebde7facd13721ed542e99

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      3.0MB

                      MD5

                      b1d16474d1cce3a573026500af7cdd09

                      SHA1

                      edbfb0ba0fb68b51ba33d881874efdf780d107d7

                      SHA256

                      9f29fb0df6f61aaecd024f58f699e9952d00ffc004af1764740c9eccea66d6a8

                      SHA512

                      c779a79fd10acf03519843c79aec40b36a2304a84534288f79f410642c22afa0f6d9bb6b90cd4bfb00e97d97d9da713e1189741f83361bcc0456520982a238f9

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                      Filesize

                      6KB

                      MD5

                      bdfeef8233ded27969f57a5002ac5a4f

                      SHA1

                      1677b8686bb58330d29945f9d49b2414da23a5a9

                      SHA256

                      e1892f3983540afbca8373cf44098745c32f37879a68882418f28d3a4f9d029d

                      SHA512

                      29c55757994e21e652fe854372b04ba6b91bc0887ccf7f99011a01fee2edd2338f2dba8786633181f059cccd654329fd37dd931c20a02b3869fa3f8d6c29453f

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                      Filesize

                      10KB

                      MD5

                      c3b7351add44709276434f8fd769ad58

                      SHA1

                      791e636f30cb440d0f70d42a7fd1e4584ddbf5ed

                      SHA256

                      c3d1d7f152f8c6e2544ef25450461e9ea137044e539e1bd1229d8a24811f6b25

                      SHA512

                      5c87a7f8f1c316273984b2a937e276efad629d795fc57e5e8ec303339351bd6f2379fe9e090276df145a086154b59e41065d3ea7d00b3eb3641a1cfb121872f7

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      3KB

                      MD5

                      e369d5ad61eb13f4d319e06384f5cee8

                      SHA1

                      026eca4c6bbb1dec0845a9091fa14b28e7a9a6b7

                      SHA256

                      bb60b57a82c6b38bb6376c8720bca03cbcfab6f298096fc698640a95966d896b

                      SHA512

                      eada7aa875c2394c0d1bd64ef8b942441de4806d2a2bc69c4e205db12a20431703c58f3a97c7dd5d4a3ad2f77c5ac293e7a48d74173f41da3f867ecc3890c0a4

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      5KB

                      MD5

                      070e1645d6ad862b3afe8dc9d9e3ca51

                      SHA1

                      98c046a1500b5719005d1195d1fe670c4c2d508c

                      SHA256

                      844d98a6f75c7a6aab15c8a9a9ac9c6327db857803fb47fdb4266362a219c39a

                      SHA512

                      3090ddf2364b301df6558a678bc20572b7a3fb52445a0524485d9c1a631aa51af4da2a890535aaa29657419a7e341428717b0adbe14546291d5eca39707ed79c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      15KB

                      MD5

                      63f6f72fd404fd6b45a788537ae86188

                      SHA1

                      6e2544af78764878f55523b31812df6c7cba10e6

                      SHA256

                      2edf4d42eb044d63979de7af951a59ff14ab63750059a0bc4c810b23aa5b8e76

                      SHA512

                      b8ed53fc877fc3b10cfc49d172c5d96a6362c7e6f812f91373199ea2b69fb7c83222658bb54cab5df163eb45f317ac588044ad21ac5f75c5850d93c0e4db8bd0

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      6KB

                      MD5

                      cea9aecf5d1fd075ba73deaaef51e995

                      SHA1

                      c3c49aae93cd6565c8cd3a3a3e063c212b57f040

                      SHA256

                      f10cc1b81588ea1ed0b3b39f59556f552ba8a9a41cb7c98af7c4577f7c72c7ed

                      SHA512

                      98b4bf20d53c9c950fc09e5d0f08b6f1e87d43f8d41b012786c4e84c10b69b0d4dca4612aa3eb720ad010cef0ee4d234758448e8a2a3f9dcd0a8e26e56b13244

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      15KB

                      MD5

                      1e924fa97988245a4dcf13d95006458f

                      SHA1

                      1508941b3b3f88526ec9535cfce16e3d4206d52e

                      SHA256

                      44a575ef7cf713b8e8b48a8bc2651711afd7a7a871d129685d5d5a90b1314213

                      SHA512

                      0fd3344231a4f4a855616f5f018fa2be3e309580d315b4ef4eb819cb952df1b984c62089795fa3d2cf82251b9825e3d7528c59a6055875bda215449f1313c406

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\2e9f64c7-fd7a-47de-ab11-5dcc48ec2f64

                      Filesize

                      671B

                      MD5

                      ab2a5bb33758bd319ddf3f1e30656dd1

                      SHA1

                      d111f7b84e255cd891901e8c94e7e736aa4f08a8

                      SHA256

                      6bd25121f79d1f7748390f256403fa4dc55fc9c283ca9a182a43247bd01ec0b7

                      SHA512

                      6f39ae883ff877a40468c2dae1c0f3065a64b1a7a86991a371154296698003b6ce3e51255cd131c0e3e25f422ecbaf9ab325f89fdb56e0c08060dc46a35496e7

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\7da32f69-cafc-45c5-a8ec-3a01c7e0f46d

                      Filesize

                      27KB

                      MD5

                      1768a85ea6c2b613fa8f76775865dc6c

                      SHA1

                      e85dc75e2524dc33a2e56350f1d90916268b90b4

                      SHA256

                      d4d4639455e5158be8686623df29304fff2f747e05aded9e124c814c9567477c

                      SHA512

                      f21f099ef6fdf25ae1d495a5906456d821077ee8ac30ffdccca4a71948f6d9b910b17a573507746afdeff4255ee4f8a3386c7df0bfd7065baf5319dd67c56360

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\80798f8e-3162-4c10-97ee-3a438d0e5c55

                      Filesize

                      982B

                      MD5

                      e869c456d54fa0bf459d4c0087a98d88

                      SHA1

                      7d5772e83e5744b94d08bbc8e1174aa16fdada17

                      SHA256

                      efd1726a1f73748defeab01cbaf09c34bbec333ffc209406371fbb0157721fa7

                      SHA512

                      58e2c3f143f2990ed61673da1b0864daf7f4ec7d06fb767c0bfad535428a363909bf35ab28c479b6ffd21a7f26e5ebc09e8ff616a97929541f011cfd27b3c7fb

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                      Filesize

                      10KB

                      MD5

                      2076123121aa0e56103b1b0230b9946a

                      SHA1

                      779788dc41023772230dd2372b95ad8fd14cec30

                      SHA256

                      fc57428829b591ed412edbd03bb98948e2ca36a7affd9d2eb927fdfa25a29b10

                      SHA512

                      b601194cd9c0c6be55bb2f9f8025213bd0038a96245903822e571e2cf8054ba0a5d8f68aa6c9cc334bf337ddd2abd48bdc1125e549f4578b2cbecf5b5a75668d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                      Filesize

                      12KB

                      MD5

                      23c64c9b68f98a4c9642919db7642715

                      SHA1

                      231a4cf2440baff17a09b8cbb200e925e8d883ba

                      SHA256

                      e8e3bea76cbc7c484fcc33c385e47f4f09c4209d599bbbc76516f1f88d36b6ba

                      SHA512

                      fca38238ba085e7c1a78bc2a8992c7863a6e5a84964babf601831b2e5c604b8abe42b2c594a2047388202385aefa57a2d78f328659ff916bd972101a62cfe48e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                      Filesize

                      15KB

                      MD5

                      67cbe3e7f32be041efaf8c25b02d710f

                      SHA1

                      c6fe425bc0ae42c4178254ac02f266fece63e2ef

                      SHA256

                      2a5c27be586c4545ab0b1dba2bb25b9367158cf261cf02f4e1ea3da22536197c

                      SHA512

                      db33e0b7fc58ff14bb1a33d1ce827696346f7b0586a4e79143a7557b689c661fe66e6ced501949865665e76e7588d173ba6e68b588e2de5a5524eda1074a45f1

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs.js

                      Filesize

                      10KB

                      MD5

                      9d3795430dd8783f0e85695d7e19ce3f

                      SHA1

                      387fc93ca065ebd41904a94a9348553370230b4c

                      SHA256

                      0d30fb6712f91cec1207a489f375deb0e64643d0bff7527022e41b34fb389704

                      SHA512

                      30ccc1b33025ec306b8923d582e2c98c954cd65186dd4cf58e6fdda65bb98c03057ce759dd1c3127f71f1e9425f63343aa9b4e7323c8d8cfdc0c6cf964705ee8

                    • memory/880-61-0x0000000000420000-0x0000000000ACB000-memory.dmp

                      Filesize

                      6.7MB

                    • memory/880-60-0x0000000000420000-0x0000000000ACB000-memory.dmp

                      Filesize

                      6.7MB

                    • memory/3196-4-0x0000000000620000-0x000000000092C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/3196-3-0x0000000000620000-0x000000000092C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/3196-17-0x0000000000620000-0x000000000092C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/3196-1-0x0000000077644000-0x0000000077646000-memory.dmp

                      Filesize

                      8KB

                    • memory/3196-18-0x0000000000621000-0x0000000000689000-memory.dmp

                      Filesize

                      416KB

                    • memory/3196-0-0x0000000000620000-0x000000000092C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/3196-2-0x0000000000621000-0x0000000000689000-memory.dmp

                      Filesize

                      416KB

                    • memory/4656-43-0x0000000000AB0000-0x0000000000F49000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/4656-44-0x0000000000AB0000-0x0000000000F49000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/4656-37-0x0000000000AB0000-0x0000000000F49000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/4656-40-0x0000000004BE0000-0x0000000004BE1000-memory.dmp

                      Filesize

                      4KB

                    • memory/4656-41-0x0000000000AB1000-0x0000000000AD5000-memory.dmp

                      Filesize

                      144KB

                    • memory/4892-3840-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/4892-3839-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5064-3309-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5064-3835-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5064-3848-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5064-3842-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5064-465-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5064-3841-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5064-39-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5064-62-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5064-19-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5064-20-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5064-21-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5064-736-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5064-22-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5064-42-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5064-3837-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5064-3836-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5064-3826-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5064-3829-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5064-3833-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5064-488-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5300-3721-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5300-3659-0x0000000000590000-0x000000000089C000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5912-399-0x0000000000570000-0x0000000000834000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/5912-450-0x0000000000570000-0x0000000000834000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/5912-449-0x0000000000570000-0x0000000000834000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/5912-484-0x0000000000570000-0x0000000000834000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/5912-487-0x0000000000570000-0x0000000000834000-memory.dmp

                      Filesize

                      2.8MB