Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 02:14

General

  • Target

    3d4a95b512c8629f9d45145d14133e673b466903c399f54ed6279adb0bd5e6bc.exe

  • Size

    3.1MB

  • MD5

    9b3ef3c58c88279086b777393b2ce36b

  • SHA1

    26db0933b6e16eae12767cd29b4e173b7d0b1d42

  • SHA256

    3d4a95b512c8629f9d45145d14133e673b466903c399f54ed6279adb0bd5e6bc

  • SHA512

    088fddbf009fff5af3a86de4c64ac899f0356e024d1cd78f2afa5ccf3e88d8f7231e36d951b2e41c1b714ecdb127f59c13c570ff6880ca74331511e20435eba2

  • SSDEEP

    49152:gkhAB1FCb+huU1HjzRmJ1WgxEQBOHOH8wxIXRdGmEyFi:gkhf+huU1DzRmJ132QZUYmEy

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d4a95b512c8629f9d45145d14133e673b466903c399f54ed6279adb0bd5e6bc.exe
    "C:\Users\Admin\AppData\Local\Temp\3d4a95b512c8629f9d45145d14133e673b466903c399f54ed6279adb0bd5e6bc.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3580
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4544
      • C:\Users\Admin\AppData\Local\Temp\1013320001\90d40962c6.exe
        "C:\Users\Admin\AppData\Local\Temp\1013320001\90d40962c6.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1236
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 1488
          4⤵
          • Program crash
          PID:3432
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 1508
          4⤵
          • Program crash
          PID:4268
      • C:\Users\Admin\AppData\Local\Temp\1013321001\617262160a.exe
        "C:\Users\Admin\AppData\Local\Temp\1013321001\617262160a.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4428
      • C:\Users\Admin\AppData\Local\Temp\1013322001\261f437e62.exe
        "C:\Users\Admin\AppData\Local\Temp\1013322001\261f437e62.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4340
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3628
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4976
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:400
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5116
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4992
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3060
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3532
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2024 -parentBuildID 20240401114208 -prefsHandle 1940 -prefMapHandle 1932 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1dff5258-d377-4f01-af8e-d4352a5d14a0} 3532 "\\.\pipe\gecko-crash-server-pipe.3532" gpu
              6⤵
                PID:3004
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2460 -parentBuildID 20240401114208 -prefsHandle 2436 -prefMapHandle 2428 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {feacb632-c6f3-4135-9400-c85b2c423a3e} 3532 "\\.\pipe\gecko-crash-server-pipe.3532" socket
                6⤵
                  PID:4952
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3180 -childID 1 -isForBrowser -prefsHandle 3044 -prefMapHandle 3196 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5369d1cf-7349-40de-a1ad-864e86ea05b7} 3532 "\\.\pipe\gecko-crash-server-pipe.3532" tab
                  6⤵
                    PID:64
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3956 -childID 2 -isForBrowser -prefsHandle 3916 -prefMapHandle 2736 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {786327ae-87e5-4aa1-a692-0135cdd5e07f} 3532 "\\.\pipe\gecko-crash-server-pipe.3532" tab
                    6⤵
                      PID:4432
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4580 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4612 -prefMapHandle 4608 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b0075cac-554b-42da-9308-5bb68fd1b125} 3532 "\\.\pipe\gecko-crash-server-pipe.3532" utility
                      6⤵
                      • Checks processor information in registry
                      PID:1372
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5140 -childID 3 -isForBrowser -prefsHandle 5152 -prefMapHandle 5156 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a7ca053-6470-467f-a3fb-72abfdc32066} 3532 "\\.\pipe\gecko-crash-server-pipe.3532" tab
                      6⤵
                        PID:5716
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5340 -childID 4 -isForBrowser -prefsHandle 5416 -prefMapHandle 5412 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {697c9263-b036-4e90-b696-628cd2c1058a} 3532 "\\.\pipe\gecko-crash-server-pipe.3532" tab
                        6⤵
                          PID:5736
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5616 -childID 5 -isForBrowser -prefsHandle 5604 -prefMapHandle 5192 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a1677ab-7c65-4cc8-b2c6-aeb9d35ac3f8} 3532 "\\.\pipe\gecko-crash-server-pipe.3532" tab
                          6⤵
                            PID:5748
                    • C:\Users\Admin\AppData\Local\Temp\1013323001\1aea0e3fcd.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013323001\1aea0e3fcd.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5116
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1236 -ip 1236
                  1⤵
                    PID:3004
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1236 -ip 1236
                    1⤵
                      PID:3652
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1988
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3996

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\activity-stream.discovery_stream.json

                      Filesize

                      27KB

                      MD5

                      0e29e4c3ec22a6e9ecf2b7ef4e3c1e0f

                      SHA1

                      9faca03e7dddbcff500936804e60a8e7cf26da42

                      SHA256

                      73a19fbbedb94544a7861ce024e8cd1473e839f132e397879c16c6239191c0ac

                      SHA512

                      5397d347e13858e6ba2070fd1d0d1d1fabcedbc8b7995d70a676b40858fbac8c912cb54ef7ff3862d449214cc1ee50f79cff01efa9f35dae55ecc58ec83bf12c

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                      Filesize

                      13KB

                      MD5

                      8bf54d93985ac41d7605df13ed6d41e8

                      SHA1

                      9e00e25c284b51afa940e6552946fedcd4fd829f

                      SHA256

                      508d5110c1a478e06e0e0ae7907ac7ccfe9a440f81067c826e8dcefe531127e0

                      SHA512

                      0558957365cf52ad7ad79ae5469e8516f9425b85a58d4c6db5ef10c6f2f46bded4231f33a85cf6f7e2be36fcaccc8770379c89f128f737ce191ad22a2437d988

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                      Filesize

                      15KB

                      MD5

                      96c542dec016d9ec1ecc4dddfcbaac66

                      SHA1

                      6199f7648bb744efa58acf7b96fee85d938389e4

                      SHA256

                      7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                      SHA512

                      cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                    • C:\Users\Admin\AppData\Local\Temp\1013320001\90d40962c6.exe

                      Filesize

                      1.8MB

                      MD5

                      718df5093b76895d927eb35fb410a4e6

                      SHA1

                      091548d1b0819bb3c62d7e2487f0091740643d3c

                      SHA256

                      de4b49f8652307bbf8db24c062a86d7aff0d9257393ecb8f3b2886da1b2769e1

                      SHA512

                      089ce4da601f8d035fca742069990c186ff48aef05d053c4bb9cee5082f6a4c0a01be8107ea2f1869c2c7d13da1f5080fdcff6061a8faee36f4fa371a796d757

                    • C:\Users\Admin\AppData\Local\Temp\1013321001\617262160a.exe

                      Filesize

                      1.8MB

                      MD5

                      a310af2f485f81fc0bf83e5aa13b4e81

                      SHA1

                      f771249201654b2681af8e98ce045232b56ddd16

                      SHA256

                      2555992e8f92e47be6e695efa9ba1c605eba383cea0e0029baabd44739b008a2

                      SHA512

                      e7ef90cf24c2e2c77340e97b3b43997ed3df734b3c1a5738b4e4e306c6bd617cc8eb67efaf38956fdc0b319f7dd4c451e89b60370c198c0217777095457aba98

                    • C:\Users\Admin\AppData\Local\Temp\1013322001\261f437e62.exe

                      Filesize

                      946KB

                      MD5

                      b84453ce8cc72b8cbe127ad3e8170d61

                      SHA1

                      d5ac67ab2bd5a8eea23ca6036cabd4c192b25e52

                      SHA256

                      4da9099b6f35f8e2ecbe76890874ae7b111fea22d21c8f1b4143e891437ce083

                      SHA512

                      de13c7844c192133dcdd9bde8ca377388189f3189e71d8a6f8640c0448b3fde82eb551a6ebadbbb7b8a6dda67f9978629968b955790b25be541b4aa8fc3f5ecd

                    • C:\Users\Admin\AppData\Local\Temp\1013323001\1aea0e3fcd.exe

                      Filesize

                      2.6MB

                      MD5

                      803dfe5db5282338c55a9051602368e9

                      SHA1

                      905310d065d736126e735c6bdb23a1111b7f5b5d

                      SHA256

                      6f1d7c0a0478018e4fc2906f06ae5595413589ea927fcbaed0890bc3abc03ccf

                      SHA512

                      eef7c14ff9f1048f96445df857ec659e1044d0467d64b186b73b6eb086ac2b28dba46f01afce6592aaad967e531e598ddd18b6c6f5533371b15a9e054e49651d

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      3.1MB

                      MD5

                      9b3ef3c58c88279086b777393b2ce36b

                      SHA1

                      26db0933b6e16eae12767cd29b4e173b7d0b1d42

                      SHA256

                      3d4a95b512c8629f9d45145d14133e673b466903c399f54ed6279adb0bd5e6bc

                      SHA512

                      088fddbf009fff5af3a86de4c64ac899f0356e024d1cd78f2afa5ccf3e88d8f7231e36d951b2e41c1b714ecdb127f59c13c570ff6880ca74331511e20435eba2

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                      Filesize

                      7KB

                      MD5

                      12edcf26f2143c7af177cefb83ddeb83

                      SHA1

                      5cea65d2415dcea2d1b9c4f6f51d38f8dbb70d43

                      SHA256

                      1187436dc3ba213d30461033b2321ebf0936ea1ca8b761f9a794965518fa5cec

                      SHA512

                      2c8d2377dde688d0f22ff0d64ff5b43e628a76296363a6f7df409f57a77652423760fb5dd1e439e554bf6f0684c169916e95f76e560bab9b47c2d869a53dec0e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      21KB

                      MD5

                      569d8013fd8cab5a9740ca8ad2586909

                      SHA1

                      9ec5226d83214ad20d89da31df7afd61ba4e60cc

                      SHA256

                      be91e8b8cb9a0dfb28f5b2ab7ea1a1b12baa8e833545ed8006e9bb862b8e91a9

                      SHA512

                      587c5bc8e1e8e0183f5cfb9a406255e27762f91c75cacef3217df5be7699f582d900545275695ce6899e81b62b5b0dad5a1af779033bb90270313439bb48d27c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      22KB

                      MD5

                      122b78fba7286c6a741619f51382a101

                      SHA1

                      8c0a3b97773aee35a97ec0ed10697f62e49c9f10

                      SHA256

                      d58fed4f341cb577c7d15af826bd1ea09ba09c71be6e7175b52e1264ca2af673

                      SHA512

                      87eff2c36957be8344233d3127870a557f3336a2b4073b147097e4da86d4c03e5d5f28df0258874b7a9f3c73625f324f557e1131756ab836073627ec6bd470f3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      23KB

                      MD5

                      731eb9adf7204db1eb841238f3ea0b44

                      SHA1

                      663f2a06daf58a3703b5acccf7a19e3f3d0db948

                      SHA256

                      ffa0dbcc06d4c6190d468f69f66982e35c7fa016a1e5e2aaaad0cc9981f538c9

                      SHA512

                      21260a5c2ed082106b946e5c270f8ca5c7b87eedcde4b1ee2e4ccf20cfdd7dc5bb8a2b0b184e21296328e02a97eb247a9ba8dbf2a785b2e5143a616f4487d22f

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      32KB

                      MD5

                      0a73bf113914945b2c6e80df75845c89

                      SHA1

                      452a711337ff559b6e0f1747e438246adaec5bbb

                      SHA256

                      650411368fec5fd8281f86fe0fe7be9367c23db6dd2b296b0e870b58e1a459b8

                      SHA512

                      59b068160a13ec47485471ff5a890c14c705314d76a97a15d92225caf1b1074cc53be1d5fe84d18947f36512f2dfa5609882144d33242fd8624203fb012f5914

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      32KB

                      MD5

                      a126bf27f75a5d249ecc8f7054b61a75

                      SHA1

                      b954d97fe257369de11760792e57efaafe227d4b

                      SHA256

                      d7daad93cc71251b193d45eaf6d9bbab602784e6cd8e967b0e935a87cd6c6b8e

                      SHA512

                      dfcd39d47dfcd10279fef6adb34f95ce75f7b56a5164d6f2949a1514b389e502181a8737e805de3472c1561514f87dc388522a64441d69a490c36f762099d1f8

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\3f170929-f0bd-43da-853d-72141bcd16cf

                      Filesize

                      982B

                      MD5

                      c614745c1b2dbf2c3e87da4867decd9a

                      SHA1

                      39f9e4c0618195d8cc42a32403582adc6b28e675

                      SHA256

                      5f530eb5895cbeb29c284d0eb5095a5d1d8acc2f3c1166d876e51d170c05deac

                      SHA512

                      c663cbe6fd0ed74cdcd5749dce1437c40d6ba972e12ab2c63118fe987724920c977951f41fc83783291e551186202717beb6ea6ca3e7d5b48df8aed82ed0f384

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\60540c95-e6ff-443f-873a-dbfb9ed80e6a

                      Filesize

                      659B

                      MD5

                      eb728c781c5302a680c1049c22eaf0c8

                      SHA1

                      3de7085a286a4fcdb1c3c815dc0aa00812d204b2

                      SHA256

                      2013fccfe327b5ee1e8ca24510c4fe63773162d16d5c730c0664cc2db008ddd4

                      SHA512

                      d2ce0082d7fd99cf068ca86d8407b01ab92c8e9bf52cf9387299b0e5e87c1e63681de0fa149fed82e51536801e87f21738074356ea1e7ccfb6afb3048f71a71e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                      Filesize

                      12KB

                      MD5

                      747185de6ca2b9fc47704f6e6b67b1c1

                      SHA1

                      6c7ab67e13b87630d6ff0b6a38b880b053c4f907

                      SHA256

                      d16505e1c09ab7be59dfcfcd211f0b099b97c43c55e29c84d552cdb3b6ea7f1d

                      SHA512

                      24e800dcd9d7a7b9e16867dc9563cab4de43b1fec17967c3290c48524962479ead1450ebac49ae3d365c4a143ea16fde8a4cdc1d85766e884a1967683af4b28c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                      Filesize

                      10KB

                      MD5

                      670cd5d15387f45fd2d3362e6077f00a

                      SHA1

                      3942946b36dff73a13014191ea1b48cfd9a2ab25

                      SHA256

                      c903807d9af7bdead7dda98211dfcfb2c3bd67dabba11f367c2a9701c2a338f6

                      SHA512

                      bf77f77775486fc0bd55abf94e8b95c38e5d30aa53bcda940b485e0b3e28c2c20cc3ee9ab04088bdf198259c5158d9351a1921c238b728b1f43a9c6c95d1e65a

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                      Filesize

                      14KB

                      MD5

                      4edfba3da68ac381760c4be3da1f6ced

                      SHA1

                      35111d433cd22efed1a95737d115cc01e49ad771

                      SHA256

                      318babe667aef031f1a7341725bf15fff561bf0efdd55a086044592fd2a0e748

                      SHA512

                      cf96172c8d342c98aaa6bf3124109851a9281efd60887312df9af360a7186810e438e5206bd109e119de78581786aad1be08e700c53d70eec7aaaf49e19f85e0

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs.js

                      Filesize

                      10KB

                      MD5

                      1765943137b885614bd2b838dca27158

                      SHA1

                      72c4afe2cdee6ae53aae6805bdeb32cf20c6f356

                      SHA256

                      5f729296596d60a2788751487519b3e4307742fc38dfb4b843f7a0d4500ffe17

                      SHA512

                      0ce318bbe2ffeb751cfc8cf35d05e15bcdbb8674a7d0749011a4c9261c9f4a7d12008cd33dd7e9a7e79220c140ce947ae2ddb4ef91f3de3275a58ce979977ad3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                      Filesize

                      2.1MB

                      MD5

                      6ede0d7ce351be97a08a1ed77614b065

                      SHA1

                      28b7e224378544b15e83d4bf874d33f677d5430f

                      SHA256

                      14e530a0c6f6ecb5786baf1e844fb8fb512096089b520fb16e0961cdefd6f33b

                      SHA512

                      21aa772095e6f0ce6ba0951c526b1167b9e193f8920b98fbf8bc80aad4cb1e14ff7929fd97ca2983ab7e326741452d5f88fb0fd5a45b81a26431a2f16344089c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                      Filesize

                      2.1MB

                      MD5

                      8eb1859f2175d8732f2db2c3095e84ab

                      SHA1

                      a567c0a125874922399983794b32b9336073a9d1

                      SHA256

                      e80d6631e5636d817264ffe607e2210e7081553b24cea71fda4a5d1a6c76c4b7

                      SHA512

                      67332e9150433e6080713f57b07ba716ba7cd84fc96f0d08e4c5c343e0f50c68601b4bc9fb217d1fd9ee1fe8a30af3297a4c262e48f403536b673636430cc968

                    • memory/1236-41-0x0000000000650000-0x0000000000AF6000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1236-63-0x0000000000650000-0x0000000000AF6000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1236-40-0x0000000000651000-0x0000000000676000-memory.dmp

                      Filesize

                      148KB

                    • memory/1236-38-0x0000000000650000-0x0000000000AF6000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1988-2009-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/1988-2091-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3580-4-0x0000000000E70000-0x000000000118E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3580-0-0x0000000000E70000-0x000000000118E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3580-1-0x0000000077494000-0x0000000077496000-memory.dmp

                      Filesize

                      8KB

                    • memory/3580-2-0x0000000000E71000-0x0000000000ED9000-memory.dmp

                      Filesize

                      416KB

                    • memory/3580-3-0x0000000000E70000-0x000000000118E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3580-19-0x0000000000E71000-0x0000000000ED9000-memory.dmp

                      Filesize

                      416KB

                    • memory/3580-18-0x0000000000E70000-0x000000000118E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3996-3379-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3996-3380-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4428-58-0x0000000000F70000-0x000000000162D000-memory.dmp

                      Filesize

                      6.7MB

                    • memory/4428-60-0x0000000000F70000-0x000000000162D000-memory.dmp

                      Filesize

                      6.7MB

                    • memory/4544-3289-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4544-3377-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4544-21-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4544-20-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4544-39-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4544-488-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4544-16-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4544-483-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4544-3388-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4544-3382-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4544-457-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4544-1029-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4544-3381-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4544-61-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4544-42-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4544-3367-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4544-3373-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4544-3375-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4544-3376-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4544-22-0x0000000000C80000-0x0000000000F9E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5116-437-0x0000000000E90000-0x0000000001140000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5116-451-0x0000000000E90000-0x0000000001140000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5116-452-0x0000000000E90000-0x0000000001140000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5116-477-0x0000000000E90000-0x0000000001140000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5116-482-0x0000000000E90000-0x0000000001140000-memory.dmp

                      Filesize

                      2.7MB