Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 02:23

General

  • Target

    63dd53f2a2e04de1526484e736943956df062793e16274a8c1460a229d7149af.exe

  • Size

    3.1MB

  • MD5

    1b82d576a24fea9887d2053400b398e1

  • SHA1

    c16ed93fa092a43ed3e58cfe67a97cfc2a116fa0

  • SHA256

    63dd53f2a2e04de1526484e736943956df062793e16274a8c1460a229d7149af

  • SHA512

    5df6454c655b96a7004630123848201e2e43b084b72adf8d97f1e3227bf0f473ed27f49b6edd1f6e2f28dc2937680407bb09dff6c3cf467cb08de31a238928d8

  • SSDEEP

    49152:Ao4gSaEAMcmCV75hKOouPdSxTAM3dQsHC:/RSagctZ5hR3SxEMNQsHC

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\63dd53f2a2e04de1526484e736943956df062793e16274a8c1460a229d7149af.exe
    "C:\Users\Admin\AppData\Local\Temp\63dd53f2a2e04de1526484e736943956df062793e16274a8c1460a229d7149af.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Users\Admin\AppData\Local\Temp\1013320001\5001d1c663.exe
        "C:\Users\Admin\AppData\Local\Temp\1013320001\5001d1c663.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3220
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 1472
          4⤵
          • Program crash
          PID:4424
      • C:\Users\Admin\AppData\Local\Temp\1013321001\a119d5d641.exe
        "C:\Users\Admin\AppData\Local\Temp\1013321001\a119d5d641.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4704
      • C:\Users\Admin\AppData\Local\Temp\1013322001\f9892eb84b.exe
        "C:\Users\Admin\AppData\Local\Temp\1013322001\f9892eb84b.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1904
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3520
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2068
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5088
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3108
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5000
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2836
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4688
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a2f92b6-9e96-4b43-8e98-3304aa4bae29} 4688 "\\.\pipe\gecko-crash-server-pipe.4688" gpu
              6⤵
                PID:3276
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2400 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3da2c74d-8140-497a-829a-4327583ddb58} 4688 "\\.\pipe\gecko-crash-server-pipe.4688" socket
                6⤵
                  PID:1568
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2984 -childID 1 -isForBrowser -prefsHandle 3032 -prefMapHandle 3048 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5fcf5499-5428-4584-a6ae-21646195588a} 4688 "\\.\pipe\gecko-crash-server-pipe.4688" tab
                  6⤵
                    PID:3988
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2972 -childID 2 -isForBrowser -prefsHandle 3880 -prefMapHandle 3864 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d1d92e80-1130-48f8-aadd-b552fae00595} 4688 "\\.\pipe\gecko-crash-server-pipe.4688" tab
                    6⤵
                      PID:3844
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4472 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4460 -prefMapHandle 4452 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7f65e1f-683f-4da1-90cf-ff63e3ef3f79} 4688 "\\.\pipe\gecko-crash-server-pipe.4688" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5160
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5276 -childID 3 -isForBrowser -prefsHandle 5268 -prefMapHandle 5256 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a509feb-4c53-4494-a149-49b6bf0b7dc9} 4688 "\\.\pipe\gecko-crash-server-pipe.4688" tab
                      6⤵
                        PID:5776
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5424 -childID 4 -isForBrowser -prefsHandle 5524 -prefMapHandle 5520 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c4435e80-7df3-467c-b8d7-e497fa058013} 4688 "\\.\pipe\gecko-crash-server-pipe.4688" tab
                        6⤵
                          PID:5816
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5640 -childID 5 -isForBrowser -prefsHandle 5720 -prefMapHandle 5716 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {553275ca-c0ee-45d1-adff-e32d66d0a035} 4688 "\\.\pipe\gecko-crash-server-pipe.4688" tab
                          6⤵
                            PID:5860
                    • C:\Users\Admin\AppData\Local\Temp\1013323001\92a6148cc4.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013323001\92a6148cc4.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4804
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3220 -ip 3220
                  1⤵
                    PID:4036
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2620
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2280
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4420

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\activity-stream.discovery_stream.json

                    Filesize

                    27KB

                    MD5

                    0fbf3adb3f9b2f6be06a309ef56c50de

                    SHA1

                    51cef3658b77c5b13ea48d64cda31893578aabdb

                    SHA256

                    de8a5636dc29059b8f6a807a0314386714f478639c1a97cb38dc905f81f40d97

                    SHA512

                    570dc396685ee0b1f508793789e28486a4c9f1e0c9f6816a5824b6ad8f578639d4928b53b41c3e2e1b0425068a59e23a2f27509a70b918797098d2f7a24120bc

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                    Filesize

                    13KB

                    MD5

                    f031db0199255b556ba44c41f899730f

                    SHA1

                    4debcbc55c63ba238e1f1a9d6002613d525ff701

                    SHA256

                    f5472abbe5d509164a2c6c0d5849a5d20ad96b3a0425a8da4505d23ab086c0ec

                    SHA512

                    dc60677ecf6c1ef3f163b400fd528e9122a534930216792e9ee2de607c86d59f550e1b4eec55469bf1c85895acef0373e0ae03b1275ce57c518d5b9344b228e4

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308

                    Filesize

                    9KB

                    MD5

                    69ceb6b35dd3ed1d24d851d577fc83eb

                    SHA1

                    723af065ebf5aa59ae9fd89504032023ffcefcfd

                    SHA256

                    88e7be00a57f4d38e573de78b272ab886f49d19bc7f6f3b3edc592f3e81d284b

                    SHA512

                    3252c267675a7ac33d67cc3be46d2ac138f45d61ba16a1d0e8c486408009d31e25965c2dafa0eaf60a018f203f4e5a7f702a407e3daf414298026c89b226a4d1

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                    Filesize

                    15KB

                    MD5

                    96c542dec016d9ec1ecc4dddfcbaac66

                    SHA1

                    6199f7648bb744efa58acf7b96fee85d938389e4

                    SHA256

                    7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                    SHA512

                    cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                  • C:\Users\Admin\AppData\Local\Temp\1013320001\5001d1c663.exe

                    Filesize

                    1.8MB

                    MD5

                    718df5093b76895d927eb35fb410a4e6

                    SHA1

                    091548d1b0819bb3c62d7e2487f0091740643d3c

                    SHA256

                    de4b49f8652307bbf8db24c062a86d7aff0d9257393ecb8f3b2886da1b2769e1

                    SHA512

                    089ce4da601f8d035fca742069990c186ff48aef05d053c4bb9cee5082f6a4c0a01be8107ea2f1869c2c7d13da1f5080fdcff6061a8faee36f4fa371a796d757

                  • C:\Users\Admin\AppData\Local\Temp\1013321001\a119d5d641.exe

                    Filesize

                    1.8MB

                    MD5

                    a310af2f485f81fc0bf83e5aa13b4e81

                    SHA1

                    f771249201654b2681af8e98ce045232b56ddd16

                    SHA256

                    2555992e8f92e47be6e695efa9ba1c605eba383cea0e0029baabd44739b008a2

                    SHA512

                    e7ef90cf24c2e2c77340e97b3b43997ed3df734b3c1a5738b4e4e306c6bd617cc8eb67efaf38956fdc0b319f7dd4c451e89b60370c198c0217777095457aba98

                  • C:\Users\Admin\AppData\Local\Temp\1013322001\f9892eb84b.exe

                    Filesize

                    946KB

                    MD5

                    b84453ce8cc72b8cbe127ad3e8170d61

                    SHA1

                    d5ac67ab2bd5a8eea23ca6036cabd4c192b25e52

                    SHA256

                    4da9099b6f35f8e2ecbe76890874ae7b111fea22d21c8f1b4143e891437ce083

                    SHA512

                    de13c7844c192133dcdd9bde8ca377388189f3189e71d8a6f8640c0448b3fde82eb551a6ebadbbb7b8a6dda67f9978629968b955790b25be541b4aa8fc3f5ecd

                  • C:\Users\Admin\AppData\Local\Temp\1013323001\92a6148cc4.exe

                    Filesize

                    2.6MB

                    MD5

                    803dfe5db5282338c55a9051602368e9

                    SHA1

                    905310d065d736126e735c6bdb23a1111b7f5b5d

                    SHA256

                    6f1d7c0a0478018e4fc2906f06ae5595413589ea927fcbaed0890bc3abc03ccf

                    SHA512

                    eef7c14ff9f1048f96445df857ec659e1044d0467d64b186b73b6eb086ac2b28dba46f01afce6592aaad967e531e598ddd18b6c6f5533371b15a9e054e49651d

                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                    Filesize

                    3.1MB

                    MD5

                    1b82d576a24fea9887d2053400b398e1

                    SHA1

                    c16ed93fa092a43ed3e58cfe67a97cfc2a116fa0

                    SHA256

                    63dd53f2a2e04de1526484e736943956df062793e16274a8c1460a229d7149af

                    SHA512

                    5df6454c655b96a7004630123848201e2e43b084b72adf8d97f1e3227bf0f473ed27f49b6edd1f6e2f28dc2937680407bb09dff6c3cf467cb08de31a238928d8

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                    Filesize

                    6KB

                    MD5

                    7e6e12af75a441509dcc5eae0fd97957

                    SHA1

                    34a8f1ef974df6c515802aa5809b842f01ff32a0

                    SHA256

                    70f139efe441fc45f76acef935b0ed907159fef04da1abc9f7760364aaf96b92

                    SHA512

                    8df95413d496ec9ea4a267ac8d6c914103de4cf451417442f108ffac3d06b5a13734f02e773d744ec1cdab7ab04b9df09eb6962b62a266bdd2931a8132ae7593

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                    Filesize

                    10KB

                    MD5

                    ccdb70b010927313111ea0589c6a920a

                    SHA1

                    fa46ed7d3d567162669d2ef399fb8eefd3e13b57

                    SHA256

                    d0104b623d76ff160abe41035a207f571b1bb43e9409bb13aadb0695d6a7f875

                    SHA512

                    4fd91acc6071ed32ac5a8800dfd27b7fcd03cf1aa3071a843ab4118fb5856272fafd0f8007b3682239a7440ed26724f56af17c436bd1e19a97bd6d3a2aaad8fb

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    22KB

                    MD5

                    f7ac4fd8a74826659297cd4a875bfd8e

                    SHA1

                    1299f3c9bbf732d4c1a144f45081a1038ae0a002

                    SHA256

                    b50dff8830deed50ffa225ba8a143eafa8750174886db38c760886ff1409c775

                    SHA512

                    94b1202b65662971344c5d6fb253055c7335d5f26e97801f16098c46d99233d2cd7b6516fba1bfd53c4470591bb222192fb243e53f01b95b0f31d2b66da7dca7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    25KB

                    MD5

                    a9dfccdefd5980c9bdde936316b9e902

                    SHA1

                    78ecd37ee186e47402f741045fc692287b7aaffc

                    SHA256

                    d0ca619b9d14041d80e741f18bc389ee69dac2cee08eabdc91a7cda79bace7e1

                    SHA512

                    2fd8f5296a4e2e1ea23435169d4f4267894b8134e7885d814b16b60089f8911529fdc0528eb6403d33d52b6880540740ed298aaa84c3ea676a878e02b5a4688a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    25KB

                    MD5

                    f67962719e58c74d65318a8a297a2d63

                    SHA1

                    f4376023a736732cea653631dc18d9f8cb808a3a

                    SHA256

                    4d0f4a0d12783419fe86a096571920ec220beb25df46de7132ac757ab71a194a

                    SHA512

                    30351dd10babd455ff7c1cca3df3924ffbf5bcb812771b0c1be34e670b7d1025134b9282bccce6b9e454e11046947649f420702caa550592e7489d3d9e593ee5

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    22KB

                    MD5

                    efb87e68be0278977cca06143bfd76f8

                    SHA1

                    880520259436a63903129b7f0adb4911de1bb645

                    SHA256

                    5c7869ed146f79b103d273eb92894ca300e13eee24b769c02452a496ba95d4b8

                    SHA512

                    5a04faa9e879d0690ef7e5026825bb7687b9a63e9ea10d569ced6ea980fe186960e0c88e7ea2b43f3547673bc828c08f2910e570fd721d23c6df51d9d1d03986

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\8dfc511f-bea4-45f6-ab8c-a1fa93629ba7

                    Filesize

                    659B

                    MD5

                    2b89ab0b066a0d7a495dc1ac29ae3516

                    SHA1

                    8595c3f375153a4479844f6b062248e89d804eff

                    SHA256

                    89ef1062fc0ba38e495525336e86fc34f1a27c47670ca779fe15d04b225fcff8

                    SHA512

                    e5525f90b91edc63c78e48234a1fc7af264449e54afec447d350756fa075dc6d25a3f56d0e49d9ff5e6a941fd507122de0433c39ddf13e75d10307468b300619

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\d542f0a9-b605-41b6-b328-9af0918d7d2f

                    Filesize

                    982B

                    MD5

                    18a7ba423d8abf59bd59270143a76fbf

                    SHA1

                    e993520aff98fd76f7f58c44a366004bc762d56f

                    SHA256

                    3617b164ac8b2ec3b5dfb48cc207b5ceb806a59126b9d0f45b518f0de1d0101f

                    SHA512

                    ffb840495b9bf586f35b695099cc454f3418b97c3fbf43ed5055ffcca8c14d84a8aca67375e672c5b7afd946d07e0660f9aea43d310990e02ee3954d774bd64f

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                    Filesize

                    11KB

                    MD5

                    5bc60beb2265e9e3c246f8f898c5868d

                    SHA1

                    4ab19aa7a50a46327ec0496de97e0e7f5f758526

                    SHA256

                    040e63c804469b673e4fd8b5d5a92dc671e26686e4ec8a54bc143f71dc9d4107

                    SHA512

                    81963cff8bf8b241dd055700e59b50deb1c245933ce99818c3781bb3d770a9842b5b3214b45affb090af3968417112aa5224b60cb6d50723dad51bed5501752c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                    Filesize

                    15KB

                    MD5

                    839d355ebe3870fe433a13060e5ba1ad

                    SHA1

                    1f29257f8b9516a0f377d26e7feec4de05f844a2

                    SHA256

                    74ad8de726c556ab5d1f471e6911fa9c822f5e60696dda8496257fa208ffb511

                    SHA512

                    ff641eb2ac40e0aa31fb8f50c7477f40614df3f4c72b45a7e172630ad44f9213d52aec8f5198b903e8ec54fd1858b23e9b2cba584a2eda8f2c48c0ebbf166c0e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    9cc65880037354c416cd054198a7a634

                    SHA1

                    00ac39f4d6efc4afdab6ab69e88b1c10cdbc4236

                    SHA256

                    249449fe1cecbc8e7c8cdf6a1789b753b1dcce605465f3c1934057c842b63845

                    SHA512

                    4221fe38261695519f8b3b611d117db6b30d0781c9bb5d4b44aee5f42fd78ef084b29ed198fb0bea1b12249e9c0204ff5d23407ebba7189bf67bb4aed02b7591

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    e86140f64aa6206f13452e3df9cadc13

                    SHA1

                    adcd2979268af83ec21d8ab09e7c29ba5928ba96

                    SHA256

                    99cc5b3e613592e4ebf48d29623059bd15ae692e0981f38e3a79aee801b20787

                    SHA512

                    6f31bd826bd7945ef63679cef1eb4f77d8def9f5bcd4f665a773bdf14dbf08e80e81e52ce645aeae9435c1cdc170163681ef996860d4bbe87dac0dbb589795f2

                  • memory/2280-3757-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2280-3758-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2620-64-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2620-63-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2688-19-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2688-475-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2688-3776-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2688-3768-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2688-20-0x0000000000131000-0x0000000000199000-memory.dmp

                    Filesize

                    416KB

                  • memory/2688-3767-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2688-3766-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2688-3765-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2688-452-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2688-3764-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2688-3762-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2688-57-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2688-657-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2688-22-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2688-42-0x0000000000131000-0x0000000000199000-memory.dmp

                    Filesize

                    416KB

                  • memory/2688-2992-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2688-3752-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2688-39-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2688-3755-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2688-21-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3220-40-0x00000000007E1000-0x0000000000806000-memory.dmp

                    Filesize

                    148KB

                  • memory/3220-83-0x00000000007E0000-0x0000000000C86000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3220-38-0x00000000007E0000-0x0000000000C86000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3220-41-0x00000000007E0000-0x0000000000C86000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4412-0-0x0000000000990000-0x0000000000CB2000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4412-16-0x0000000000991000-0x00000000009F9000-memory.dmp

                    Filesize

                    416KB

                  • memory/4412-2-0x0000000000991000-0x00000000009F9000-memory.dmp

                    Filesize

                    416KB

                  • memory/4412-3-0x0000000000990000-0x0000000000CB2000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4412-4-0x0000000000990000-0x0000000000CB2000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4412-1-0x0000000077BA4000-0x0000000077BA6000-memory.dmp

                    Filesize

                    8KB

                  • memory/4412-15-0x0000000000990000-0x0000000000CB2000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4420-3770-0x0000000000130000-0x0000000000452000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4704-59-0x0000000000770000-0x0000000000E2D000-memory.dmp

                    Filesize

                    6.7MB

                  • memory/4704-61-0x0000000000770000-0x0000000000E2D000-memory.dmp

                    Filesize

                    6.7MB

                  • memory/4804-474-0x00000000005D0000-0x0000000000880000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/4804-444-0x00000000005D0000-0x0000000000880000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/4804-450-0x00000000005D0000-0x0000000000880000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/4804-451-0x00000000005D0000-0x0000000000880000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/4804-471-0x00000000005D0000-0x0000000000880000-memory.dmp

                    Filesize

                    2.7MB