Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2024 06:05

General

  • Target

    file.exe

  • Size

    3.0MB

  • MD5

    b1d16474d1cce3a573026500af7cdd09

  • SHA1

    edbfb0ba0fb68b51ba33d881874efdf780d107d7

  • SHA256

    9f29fb0df6f61aaecd024f58f699e9952d00ffc004af1764740c9eccea66d6a8

  • SHA512

    c779a79fd10acf03519843c79aec40b36a2304a84534288f79f410642c22afa0f6d9bb6b90cd4bfb00e97d97d9da713e1189741f83361bcc0456520982a238f9

  • SSDEEP

    49152:ampatsGzWEgEPCIo7I/XyjcT7k8eg+SDfgvaI7vqVgDzUO8t:WyEgEPCIoOX8cT7k8eqfAmaDzUvt

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1280
      • C:\Users\Admin\AppData\Local\Temp\1013116001\1582706e01.exe
        "C:\Users\Admin\AppData\Local\Temp\1013116001\1582706e01.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:388
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 1512
          4⤵
          • Program crash
          PID:3172
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 1552
          4⤵
          • Program crash
          PID:2688
      • C:\Users\Admin\AppData\Local\Temp\1013117001\489e1e9c04.exe
        "C:\Users\Admin\AppData\Local\Temp\1013117001\489e1e9c04.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3580
      • C:\Users\Admin\AppData\Local\Temp\1013118001\709059d0ae.exe
        "C:\Users\Admin\AppData\Local\Temp\1013118001\709059d0ae.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1588
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3456
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3208
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2752
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3492
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2348
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1396
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3548
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1912 -prefMapHandle 1904 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e663f1bd-5d59-48d2-a245-56eba9e1ac80} 3548 "\\.\pipe\gecko-crash-server-pipe.3548" gpu
              6⤵
                PID:2788
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2412 -parentBuildID 20240401114208 -prefsHandle 2404 -prefMapHandle 2400 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {827f657e-0b5a-4dc6-8677-7833864bf3cc} 3548 "\\.\pipe\gecko-crash-server-pipe.3548" socket
                6⤵
                  PID:528
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3204 -childID 1 -isForBrowser -prefsHandle 2948 -prefMapHandle 2944 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1140 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {60c34a83-15fb-4ca9-8543-2ef3782da182} 3548 "\\.\pipe\gecko-crash-server-pipe.3548" tab
                  6⤵
                    PID:2344
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3508 -childID 2 -isForBrowser -prefsHandle 3836 -prefMapHandle 3024 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1140 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b9fd786-0de5-413d-8398-3632c6e72ede} 3548 "\\.\pipe\gecko-crash-server-pipe.3548" tab
                    6⤵
                      PID:3956
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3832 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4224 -prefMapHandle 4356 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f0875c4d-92f8-4ec5-bf03-b59f46ecbb93} 3548 "\\.\pipe\gecko-crash-server-pipe.3548" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5236
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5352 -childID 3 -isForBrowser -prefsHandle 5384 -prefMapHandle 5380 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1140 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0cd10100-602d-41bb-b4ac-e839cab6053c} 3548 "\\.\pipe\gecko-crash-server-pipe.3548" tab
                      6⤵
                        PID:5836
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5396 -childID 4 -isForBrowser -prefsHandle 5520 -prefMapHandle 5392 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1140 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {44ceba14-9886-4c89-9677-13a837d942c6} 3548 "\\.\pipe\gecko-crash-server-pipe.3548" tab
                        6⤵
                          PID:5872
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5716 -childID 5 -isForBrowser -prefsHandle 5728 -prefMapHandle 5732 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1140 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {530d5b3c-e97f-430e-abd5-8ef4cdd968f2} 3548 "\\.\pipe\gecko-crash-server-pipe.3548" tab
                          6⤵
                            PID:5884
                    • C:\Users\Admin\AppData\Local\Temp\1013119001\eb420a85ac.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013119001\eb420a85ac.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4240
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 388 -ip 388
                  1⤵
                    PID:4088
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 388 -ip 388
                    1⤵
                      PID:676
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:604
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5816

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\activity-stream.discovery_stream.json

                      Filesize

                      27KB

                      MD5

                      b2b70aafbc4e07fe192fa7fb6717716c

                      SHA1

                      2530afc138cb795afad48102be34e450d0ab2d09

                      SHA256

                      e378b58ba62e96f8b2ec39b19cedb88b76086c7dcc1f91371394848268571079

                      SHA512

                      d032ce52a7b2353fee14e683052aab4d037a3c2f72a91efc711a135a928df0b0de2c83d5197bd9863a77d653fa78396a0c3074874f583a1527fa8e47a964c161

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                      Filesize

                      13KB

                      MD5

                      b82bebb58a755b44685cb6e89dcc10df

                      SHA1

                      1faf762252185eab20c74c2d8ebdca90b44bac78

                      SHA256

                      b32ce2db354a589d1b17c2d191a0b1910e90605ae1d66b4d2cb870fa49ac7099

                      SHA512

                      18d33ef3b1e69365d5f871b3e170ccb06cf9ff486b1b0a28d91ec162f8190c97cd9c59ab64f1a3aeaa564d5423b66730d6f850bc94641c294b88b7aeaadcf791

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                      Filesize

                      15KB

                      MD5

                      96c542dec016d9ec1ecc4dddfcbaac66

                      SHA1

                      6199f7648bb744efa58acf7b96fee85d938389e4

                      SHA256

                      7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                      SHA512

                      cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                    • C:\Users\Admin\AppData\Local\Temp\1013116001\1582706e01.exe

                      Filesize

                      1.7MB

                      MD5

                      f9b4c0265497048da0e1838e688717e4

                      SHA1

                      609337b0bf65d7cc4f6494e190a4fb0779fef674

                      SHA256

                      6dc6e0eccd2a8f7cc38a7dea309073199ff818f81cebedae6f35743beba92bd4

                      SHA512

                      647fdb6c58c09fab11df8bc78f3481e49e7b30ac3766d26d64dbec58539b47804ac4ca78a1658a27b85095dc434f84d374a754d25354dae22207d6aec3263e39

                    • C:\Users\Admin\AppData\Local\Temp\1013117001\489e1e9c04.exe

                      Filesize

                      1.7MB

                      MD5

                      bc8080c879613bdaa25eebbaa8471e96

                      SHA1

                      6b914dc57de968d1d20e2551cad7f593cab174e3

                      SHA256

                      9a9b1955061fd7f6dc6704f4f94178de50e814a324eb9f76ac3891520b7ca2d5

                      SHA512

                      494679c13d3d99ad7b689426016b14ff9e19af9bf9b7624721d586b2d3a9289f463f68d781c7927cfc804071732f0f77209148843e62a17b1eb04a42cc9b4e36

                    • C:\Users\Admin\AppData\Local\Temp\1013118001\709059d0ae.exe

                      Filesize

                      945KB

                      MD5

                      29301fa4f7282afc36d8d73ba5308252

                      SHA1

                      26ea50e88d3dee6f5ddfa7b32d5e92d6b908267e

                      SHA256

                      7adcc174237fb93cf4ac0132e3c5e7b2b6f05a8e38010a7a1c0e8f404d99efa9

                      SHA512

                      8a2fa1b14590038e4d075b52bae396be3af270607649726b862f816fa1d23add6129a04199c1660e30a1ecc02ea6a54ce5647a106258bb0f609afaa58d471b84

                    • C:\Users\Admin\AppData\Local\Temp\1013119001\eb420a85ac.exe

                      Filesize

                      2.7MB

                      MD5

                      73d2678135b183714dda78c20567720d

                      SHA1

                      623ac92dcedd6ef4bcf1c9f19b42cf9765c2b133

                      SHA256

                      b77b120502581dcdb215741cff5dadcbc7b0d02c00cdf01c224ebe1cd7cd953e

                      SHA512

                      be898eaa84a345132de95aa983cad4e527e5cd6ce5616d9368ae9f5a8b9e92207635288eef98d8a65f724fe8f928ad800aeb945d10ebde7facd13721ed542e99

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      3.0MB

                      MD5

                      b1d16474d1cce3a573026500af7cdd09

                      SHA1

                      edbfb0ba0fb68b51ba33d881874efdf780d107d7

                      SHA256

                      9f29fb0df6f61aaecd024f58f699e9952d00ffc004af1764740c9eccea66d6a8

                      SHA512

                      c779a79fd10acf03519843c79aec40b36a2304a84534288f79f410642c22afa0f6d9bb6b90cd4bfb00e97d97d9da713e1189741f83361bcc0456520982a238f9

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                      Filesize

                      6KB

                      MD5

                      e19fdb661b7deec19bb8728a404493c3

                      SHA1

                      d04c77a796a0c5b7058c13a0489b4a1dca95dca6

                      SHA256

                      1f97f3fd0ce5a8a89a2c4ff6f4d78ea791309dae5f6c8482e8cdcbe6e35e1bf2

                      SHA512

                      2a4adfbc6bc1cb5029b920beb207eba36203fae5dd96d1ccd8fa2eadd61dfd34923b5f1e447a87f1b84af8f410f693a2d395f1255959cc75cd938004f0c9e02b

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                      Filesize

                      10KB

                      MD5

                      1be324eccfd2fcfefdf38d44d26cde3d

                      SHA1

                      3d16be17558558cf05c3c18d56ecf1e10052e5d2

                      SHA256

                      f2c5f88c5f797d2cee7e80feb0e54e50524e990cc3483c0aa36212c9f2037650

                      SHA512

                      1871b9d649108f90e630a498c60a3f6e7867a36c9b02e8878db6aa33b82c3f160276beb2be2f2f108965674331c11863b3e15cd3341968617555cc7d22de9c46

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      5KB

                      MD5

                      fb4f3c2c9f3a11d338792f0d7be082ca

                      SHA1

                      e7156422d5596b46d7f2b7f6554c04acc162f0c9

                      SHA256

                      30d1bdf0c037c0f2d5bce8647cf31743be89dbb3296a48a1980b0c0a77ceb77d

                      SHA512

                      acc25d10ff7863b1ab9893ef10a20dbec85015184cb731dd74cfecc4af934f9d0bf3f58cb2ea568d40a5b203a0e5b30f966f384c61ad6f1ebbd508c90625f915

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      14KB

                      MD5

                      cd67e77a5d2441b266aed1f6bb71c9df

                      SHA1

                      bb2f4cde388d657263d48f0a954b9b8139fcdebc

                      SHA256

                      e3d01585ffe3db9d3a9fc136c7b9d55d6d941d2cd36828cbdf942d3b6d8604e9

                      SHA512

                      be79cb0ae27e4413f55800b4c43d275ca912d6bc759548bfc488ecdc9ae6236ee647de745420456cfad5c75d9b19774c80ee6a275496076668420e030c76973d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      26KB

                      MD5

                      8c04745c664d77c879ed57b20f350025

                      SHA1

                      09de916322a52a6376ee75549bd56be216b5f66e

                      SHA256

                      50b6474d18e6921f78adba98ea5ff69605ffacacd89dea90046448eb6aa7b386

                      SHA512

                      4b492130eca70d1b4a8facdbc9eb1617d7bc080ba18da0a6c162b24709b5d6e4e55c468d0c124bf51cf929a677859213aebd9048663289553ebae492f72217ee

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      26KB

                      MD5

                      9643b457f14fab2ac9652fac28f67530

                      SHA1

                      20ca9f5c1b2ba591f52ec056a74597b427b840ed

                      SHA256

                      e9061b5867dd63fc2294b2adbd6bfde1f24d059c0419e436716df419a7b17af4

                      SHA512

                      e1e56535614830017960c08cd37988d0c78698f50510b05d01f0f06753aad170b8e1a0a7a657fd05db87bb3efde276b2c612aeee5ec0db772492d6974b531a14

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\9626608e-b65b-4af6-bbe2-9992a872649f

                      Filesize

                      671B

                      MD5

                      e7ccc7da59c88cb399abdb5b65828e88

                      SHA1

                      94eb598378f74a8e1c03d3010f1a503fc13c5b37

                      SHA256

                      d2a1d6e659117a5a9e9e10246e742a95cba5f95c9957d3d60ca50a1a92a48a82

                      SHA512

                      813a20f619e7a29aeb518814a8979a7eea9e886112ad3b36c6a2bd7864d166fd7e94650874023a2ab3b79ba67e0e2e2ab1f849cfe2d8655f8f61b2df34b1592a

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\a8b775c4-e738-4b54-bcd7-27d10a9b6797

                      Filesize

                      982B

                      MD5

                      f11f20056dca887f7c4fa2b0235ea404

                      SHA1

                      db864e6b80866e8c153e08c121853d11aee67068

                      SHA256

                      896eee308cb7242caf1ec1c4b74338771510539f835cbdcdb08bf228f1c13642

                      SHA512

                      c9ea3f3d79c03bc06061d04ec9381dd3f4268914521d5b908492b27d4794247eff6e65ae6c7aa3af855fe7a07d8fead121d91cdeebf1d377e41dcfcb35116f46

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\f1b3ff65-4a5d-495d-82a0-d9e6036602d4

                      Filesize

                      24KB

                      MD5

                      3859512acabe4b5d151d872403b10bd5

                      SHA1

                      ecb9831a0d18c83e06226e81b59eaff872ccd77d

                      SHA256

                      beb01a5dd1f03e26b33f1f59dc4abd21426c23ff1377ec4b313b351e0637d9c2

                      SHA512

                      edd9638a3a55ad247176c061e43257141fb3b68495d9833723cf0cf90bc7779ce37076c09d27448e10a60aa04fccd90c118a7a4e5d7c01a700e81bb4d943ff60

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                      Filesize

                      12KB

                      MD5

                      e31b5dac317c60e824caca7d8af08a8c

                      SHA1

                      22ab801fda5e3f4e6973fda5b10962182a0a2c25

                      SHA256

                      1c33cdfba3f249403a0ce634be47cee7c6e1433f458d05298e28e5caa3c041c8

                      SHA512

                      f8667ce53d23299f18abc24fc2fb2bb9b66f537d42a12059f397a9a02ce1b7ebe810a7ad892f14d4cb2308f312f8b1ca6deb2c412126887c1d9170630380c919

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                      Filesize

                      14KB

                      MD5

                      274eeac51da50e821b6fea07f6d20ad1

                      SHA1

                      7d962be94adf7a5e775529d64e9d03b4441e56ed

                      SHA256

                      bc56273a2a7b8c1a51def8a40e8a215d8a8075c6f3584d48343de836efa355d7

                      SHA512

                      ba8837fe6a3b1b3f75cb807102d8d8db314da795d3922b7973e11cd5e53c846caa4f074c9d5c63e988e63d9fb1870e094eaaceacaae99b4a8860050deab610a9

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs.js

                      Filesize

                      11KB

                      MD5

                      43e8ac58c9a859cccdff72f5129bd5d8

                      SHA1

                      5b6600b3e5f01d1010b503364de0221e28440999

                      SHA256

                      68d0c4e873cf5e050f0da82901bcf958d8c00effa5c7adaaf5f5cbfd75390701

                      SHA512

                      e878044ab2989c6e0339cf486af7a9fe3e5e0ec513f569366e297d147fe70add53e7dab93f09a06dfec41ca7ea6cdf7775c90620a49ef088329ba208927d38c9

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                      Filesize

                      2.1MB

                      MD5

                      49f901fc84e8e08e18e5d8e9155bae29

                      SHA1

                      83362feaef1bb30d3b7b09231d237724fe421dc7

                      SHA256

                      0a3ec270acbd41d29f8778828138a609e5d8d864735632180894bbf3b59a02ce

                      SHA512

                      93b5156ca13f44c48bba432ba55bc582ca06254821d5e6e8cc5208a274e50bc4e73a2a1afe435f23228726218e7c4cb0f8c731205cab5de38c0b9ba71cc91c06

                    • memory/388-332-0x0000000000CA0000-0x0000000001112000-memory.dmp

                      Filesize

                      4.4MB

                    • memory/388-38-0x0000000000CA0000-0x0000000001112000-memory.dmp

                      Filesize

                      4.4MB

                    • memory/388-40-0x0000000000CA0000-0x0000000001112000-memory.dmp

                      Filesize

                      4.4MB

                    • memory/388-41-0x0000000000CA0000-0x0000000001112000-memory.dmp

                      Filesize

                      4.4MB

                    • memory/388-83-0x0000000000CA0000-0x0000000001112000-memory.dmp

                      Filesize

                      4.4MB

                    • memory/388-39-0x0000000000CA0000-0x0000000001112000-memory.dmp

                      Filesize

                      4.4MB

                    • memory/604-2484-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-3118-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-2741-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-37-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-3124-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-17-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-3117-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-3114-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-3113-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-3112-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-3110-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-3104-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-19-0x0000000000FD1000-0x0000000001039000-memory.dmp

                      Filesize

                      416KB

                    • memory/1280-485-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-490-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-20-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-21-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-460-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-44-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-1115-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-43-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-60-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-64-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/1280-42-0x0000000000FD1000-0x0000000001039000-memory.dmp

                      Filesize

                      416KB

                    • memory/2228-3-0x0000000000CF0000-0x0000000000FFC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2228-1-0x0000000077754000-0x0000000077756000-memory.dmp

                      Filesize

                      8KB

                    • memory/2228-0-0x0000000000CF0000-0x0000000000FFC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2228-2-0x0000000000CF1000-0x0000000000D59000-memory.dmp

                      Filesize

                      416KB

                    • memory/2228-15-0x0000000000CF0000-0x0000000000FFC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2228-18-0x0000000000CF1000-0x0000000000D59000-memory.dmp

                      Filesize

                      416KB

                    • memory/2228-4-0x0000000000CF0000-0x0000000000FFC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/3580-63-0x0000000000510000-0x0000000000B82000-memory.dmp

                      Filesize

                      6.4MB

                    • memory/3580-61-0x0000000000510000-0x0000000000B82000-memory.dmp

                      Filesize

                      6.4MB

                    • memory/4240-479-0x0000000000060000-0x0000000000324000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/4240-450-0x0000000000060000-0x0000000000324000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/4240-416-0x0000000000060000-0x0000000000324000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/4240-449-0x0000000000060000-0x0000000000324000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/4240-484-0x0000000000060000-0x0000000000324000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/5816-3116-0x0000000000FD0000-0x00000000012DC000-memory.dmp

                      Filesize

                      3.0MB