Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 11:40

General

  • Target

    3cd15e8fff1b3254d98a2d7d6c4d41393434d43e07e5f51833e0dbaf4719158a.exe

  • Size

    3.1MB

  • MD5

    9f55b56814015f22fb5a9068a1bac402

  • SHA1

    792bfa57fd0d50e1c004044f63cd8b71f7427858

  • SHA256

    3cd15e8fff1b3254d98a2d7d6c4d41393434d43e07e5f51833e0dbaf4719158a

  • SHA512

    36ca2735c17bdbd72c86d4b7f0c38e6f70098c107840c17772f17f5235f03a4cafab1a8952b125509b68a3e49bc36bb1f58b63eb7f90d07c561f1ab0c8719933

  • SSDEEP

    98304:XUG+Xz5Bd651tNRcJFCdUO53E0bBviHQbF:XbQ7Jc3Zbk

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 33 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cd15e8fff1b3254d98a2d7d6c4d41393434d43e07e5f51833e0dbaf4719158a.exe
    "C:\Users\Admin\AppData\Local\Temp\3cd15e8fff1b3254d98a2d7d6c4d41393434d43e07e5f51833e0dbaf4719158a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4440
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Users\Admin\AppData\Local\Temp\1013412001\775e018b57.exe
        "C:\Users\Admin\AppData\Local\Temp\1013412001\775e018b57.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3216
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3216 -s 1504
          4⤵
          • Program crash
          PID:4804
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3216 -s 1524
          4⤵
          • Program crash
          PID:376
      • C:\Users\Admin\AppData\Local\Temp\1013413001\bca83ba343.exe
        "C:\Users\Admin\AppData\Local\Temp\1013413001\bca83ba343.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2204
      • C:\Users\Admin\AppData\Local\Temp\1013414001\335f502576.exe
        "C:\Users\Admin\AppData\Local\Temp\1013414001\335f502576.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4980
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4200
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:384
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4236
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4792
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4984
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3968
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2924
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1992 -parentBuildID 20240401114208 -prefsHandle 1908 -prefMapHandle 1900 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a548348d-0565-4b43-9f54-ee71901a7ce6} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" gpu
              6⤵
                PID:4964
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2432 -parentBuildID 20240401114208 -prefsHandle 2408 -prefMapHandle 2404 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e1d2b4e6-67b3-49a8-be75-db1ecf194856} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" socket
                6⤵
                  PID:1580
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3160 -childID 1 -isForBrowser -prefsHandle 3088 -prefMapHandle 3152 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9769467b-fa52-483f-9e2f-1b58113229f6} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" tab
                  6⤵
                    PID:2920
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4148 -childID 2 -isForBrowser -prefsHandle 4140 -prefMapHandle 4136 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4e75a0b2-50fd-46ce-b4b8-28635180d69e} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" tab
                    6⤵
                      PID:3288
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5016 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 5004 -prefMapHandle 5000 -prefsLen 29197 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf1abb46-281a-4023-9ddb-95ac1c480988} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5588
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5132 -childID 3 -isForBrowser -prefsHandle 5340 -prefMapHandle 5192 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b9e83fe0-e11d-4820-a091-2831857b67e1} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" tab
                      6⤵
                        PID:5984
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5468 -childID 4 -isForBrowser -prefsHandle 5128 -prefMapHandle 5144 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {65dafe68-1868-4f41-8d36-0285efe5d137} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" tab
                        6⤵
                          PID:5996
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5352 -childID 5 -isForBrowser -prefsHandle 5640 -prefMapHandle 5644 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {90b2e221-e4e4-4939-a00b-fbb13eda891c} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" tab
                          6⤵
                            PID:6024
                    • C:\Users\Admin\AppData\Local\Temp\1013415001\3c4b37f546.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013415001\3c4b37f546.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4036
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3216 -ip 3216
                  1⤵
                    PID:3264
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3216 -ip 3216
                    1⤵
                      PID:4452
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5268
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4392

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\activity-stream.discovery_stream.json

                      Filesize

                      18KB

                      MD5

                      52f22a9b51441734d2d10889303afe33

                      SHA1

                      cdcaf2e6d4a06987664a073447ba026882c0c9dd

                      SHA256

                      c602275e77db42bdc0126b3ef28421ad16182d5f9f3f065f270f22c941649da2

                      SHA512

                      ae1d336f76f91f41240a42deda3fddb76c6ae761618cdceb17bcf04e331df51776c9affb699a8e7c99aa7613995249e21478a18bbf64c5a16f227fcb6140c8c6

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                      Filesize

                      13KB

                      MD5

                      ce1286c4849b97476f6a26b513740f9d

                      SHA1

                      616dd5ef456fc54081fb9ddd6adfe2caae21e8de

                      SHA256

                      c0d38d75bc501e8c04308afb05f220658b26e94a75249d4d8ebc5c8bbd3e9208

                      SHA512

                      30d1d20d9e0db76d68eac861755df1f679f526d7b1d5b60a427330ec19025541441e13f4448e5469d7a72768495e3299159b8b6b47dcf72771dcf0962b9eb540

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                      Filesize

                      15KB

                      MD5

                      96c542dec016d9ec1ecc4dddfcbaac66

                      SHA1

                      6199f7648bb744efa58acf7b96fee85d938389e4

                      SHA256

                      7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                      SHA512

                      cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                    • C:\Users\Admin\AppData\Local\Temp\1013412001\775e018b57.exe

                      Filesize

                      1.8MB

                      MD5

                      9035a7790366c718391f37fd13a52b71

                      SHA1

                      00cffbc4cf948aa8a4a20c535da13b90099da1f7

                      SHA256

                      7800195f1a9a7e6c04d66b85215f58ca240b9d6bb3f369d1ba8e150b95ae583c

                      SHA512

                      ef277aab36d4549a26a596dcf93131d9314e23d97ea901a212f9f57f27693baa3ae54fdbd2d7f41197fd94d7e84ca894fc5ddc97ea7f2e77258d347a123ded68

                    • C:\Users\Admin\AppData\Local\Temp\1013413001\bca83ba343.exe

                      Filesize

                      1.7MB

                      MD5

                      e113c7c881355590d17b82cdd27e9c7d

                      SHA1

                      ef5b7dcac182074a561fd2e1fb2eda69ac3a40bf

                      SHA256

                      e8589e69f99d96c0c35c02ac0bdbb97cf3263855396f0408ec1f52e41d75a49b

                      SHA512

                      7eb5b668f6f2d517ddbee8928756fe877c971beee8f88801d0a4a0492696a291a19c803ecbb5eb77f31febdfb0187272a3037f48fb527e8334c5dc26abdadbeb

                    • C:\Users\Admin\AppData\Local\Temp\1013414001\335f502576.exe

                      Filesize

                      949KB

                      MD5

                      aa9538e2609a13b9d70989fee6bf50ef

                      SHA1

                      1aa2cad3d9a5220cc8608f8d2f6ddca625462fcc

                      SHA256

                      d0eb6c787139e3316220cf40be158d16a40b963b2f40fc06787dae680fa6a5e7

                      SHA512

                      a1f470a72c42d78eea0a947b794d19084c81d2f90ebf18266b06fa98121daf61eabd1caf2cd0cc8e90e76834b2f8e45cf94435eda869f4b4e5a01774b33795cc

                    • C:\Users\Admin\AppData\Local\Temp\1013415001\3c4b37f546.exe

                      Filesize

                      2.7MB

                      MD5

                      518449380f5deab6a9fd3c7a88776aa5

                      SHA1

                      6be4e76be6bab115b709f6a7536b32c0f86efff4

                      SHA256

                      edca3a93ab5834491aa022d568bbc2d0924b3933159fbd193b550aa9ac355c5b

                      SHA512

                      36d70ec7b4726fa6ec2f92774ce7b547ea89281db76acb498a50be469e63aac977317fef1995526be6c499470490847223edb16b2801a4aae27fd9daf2767664

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      3.1MB

                      MD5

                      9f55b56814015f22fb5a9068a1bac402

                      SHA1

                      792bfa57fd0d50e1c004044f63cd8b71f7427858

                      SHA256

                      3cd15e8fff1b3254d98a2d7d6c4d41393434d43e07e5f51833e0dbaf4719158a

                      SHA512

                      36ca2735c17bdbd72c86d4b7f0c38e6f70098c107840c17772f17f5235f03a4cafab1a8952b125509b68a3e49bc36bb1f58b63eb7f90d07c561f1ab0c8719933

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                      Filesize

                      10KB

                      MD5

                      483082054c573e1e796df534b99a174f

                      SHA1

                      00287bf8262736126121d94ddf23f09df86f8d93

                      SHA256

                      6e43596c43797a7b2be99ed13067ca9c5debf34fef38a2df6982504389a8cbcf

                      SHA512

                      e52e313ea3c19d49ff8cb893d02737078f71c2ece0928d4cd2aec44a58e96b02e4b8a266716b8378fb5c96fd75dfce55697fb0c860366e36cd6f8c0d2903c323

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      5KB

                      MD5

                      b5dd6bf760c4b4acaf22f78635bd3fb5

                      SHA1

                      63a18c912d2fe657a08e94c1d5209a5d78c97272

                      SHA256

                      77c6f6b8623f60264de63ecf772f022498932635b613c7649dd010eb3e281d5f

                      SHA512

                      3e34b455ef6f1aa26f884e0ec9d5248f94322ecb051f9cc0f4971e8a551b4fb0c375742ca65c011027555f694a37e65ee3dddb49fd8d073ab058d9ec84e583b5

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      15KB

                      MD5

                      5949b49ac5f9bb5b559d13f13677f367

                      SHA1

                      0ac1bd7507be13490fb9f6fadfca315ce2ae6326

                      SHA256

                      b984a311419deec038ffaf862eb7d7973edc83d596b5a527a17c87b73208eda1

                      SHA512

                      3c094b5db62b9099a74ea918cdb2b3bb504a1f0d134af744513940c458d090455eac3f6fabe47875bf666b186a0cda0dd306526e94339a46a9cdc9238264ab90

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      3KB

                      MD5

                      ff203357acece306a665749a76635885

                      SHA1

                      a8cfd82fbda982ba2692a83532bdb0e36065dae6

                      SHA256

                      6e8b5f8c387d9931338002ecb5bbc891fff80f862064adea4dd84f10f6c3030f

                      SHA512

                      958306cce87137a7bb8d1428edb7edeb51f586a6e0488c5608290eb6f7babb6cf9378f9fbd645d6ae3d226567232e73dc7eaff351c276b5cb7f515b6d4516714

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      6KB

                      MD5

                      7d5eb6c4a787aab7b0e0d29092106ae5

                      SHA1

                      9315f234b147250a770bcb0f142af2257fc8cb4d

                      SHA256

                      bd7213cc819b073626c1335a4581f725fc1485f64d16ffec948cd111b8cd0a73

                      SHA512

                      74a95a5bfc65700f09683065c50136dbaa5afcf52e1d57f896332a3ff4954dcb88a898db229515acfb5a9f5ac20fdcd081c8a88222992e91ec0232d297f17eb9

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\213f8d1b-6c19-4d6c-a888-a8282e08e390

                      Filesize

                      671B

                      MD5

                      85b39f1d191f3d8842733720cd0b075a

                      SHA1

                      6c2a920b01f8dd401c1d0f0fdab957ba8afd73cf

                      SHA256

                      cc5d5c30047946cd801b44f87fa5c7719e3e176ddcae9170dea0e2005d89855d

                      SHA512

                      3264ec7c2356a38d2f9861137a1c31cfadf6a649643fa9841cc7a6dbc1a078039ca1373d2310ab851995e8545e10dd532679232938c3b20ff78e5917d8f39e7d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\4ff49fe6-1af0-477b-8c55-77f0aa5f5b8d

                      Filesize

                      25KB

                      MD5

                      67c78161158712a60810ec844e6a1bfe

                      SHA1

                      42877920f2dc1c119a06e3db33a0b209bcdb6b76

                      SHA256

                      1ad9800b153459e3bd2a431e5f0e9eacb99d3672e352c21c20afa7214b1e6539

                      SHA512

                      d8cf5ea076925745932c550f257bc77e2fcac5e2a3b438d3a4834eaa2e43522ed0a72bf4cd4cf3990599fc95179024570f40c7bcdc3820ea77e91fc2348149c1

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\ff736d62-867a-4d08-9b85-cf5b42973efd

                      Filesize

                      982B

                      MD5

                      6ee035c2dfee5c428bb5f1b268076e55

                      SHA1

                      7ffbf1541dd3bad1d4aac0b6760eaf0bee0beb79

                      SHA256

                      da335a5fa364a248e94c05e0506b85addaaefa0551126ef656b4a223442b21ff

                      SHA512

                      02537fdbbd1f38acf2216fffa8b83d814b60bbd88247ca692a4373945d57ffbf913a555ef55c0b0a2eae529bdf8effee7b93cd007c58465a925b2a550b8ed1c1

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                      Filesize

                      15KB

                      MD5

                      4040c2a16948b3666c810232130610eb

                      SHA1

                      a6f77159042863996e4f0b9a5aa91330a49fe1c9

                      SHA256

                      bcedee42040edd66bc3457fce4f937cb82cdb2396f4d1d6373bb311cfff65e90

                      SHA512

                      3b2c93908169fe2e436f67316b4934de3e22fbe32b6afe1d3626fce6646dfbfbbed8ce1a1ea30a392e18ebe4282d66846fb6806124a5e0dae92e7bc1ae84d7bc

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                      Filesize

                      10KB

                      MD5

                      1b6a9dbdbe5ee02c67ded1701cdaffa1

                      SHA1

                      8ea5c81df7dc22eaf1f2c672820d1baad127d0af

                      SHA256

                      c4980ee9a7a7d3617f0fa3e0557d55f20916ce7fea21404222b57ca53a42a482

                      SHA512

                      bd316c884fab23853bcff055b858abd2dbc0a6d7ba1a3c66c4f13c11406d65d830fc77efbeec8d013fcd90cc89329348138e93a7736ff10d5a598041ebe0432c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                      Filesize

                      10KB

                      MD5

                      fc1e8c8707e9f3975045118050a76b97

                      SHA1

                      1417f5c8e014e5e3a442c50f9116fbba38c88f01

                      SHA256

                      bbf8442f70e7be8beadadff8ea3afc61336c28fd8726f52ec4d35b2ce83d640a

                      SHA512

                      da085cb08363baa508cfcc107cd52502568e0c7ccaf3b792232531fb30a1ce7440af71e0706ce2261f99acd7d629a5d2c4443b55e599ded9e32bbeca35a40e8a

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                      Filesize

                      11KB

                      MD5

                      f38eafa8857d282452942dbc037c7466

                      SHA1

                      2961e164a31ca59319ffc647561295547d844c76

                      SHA256

                      58b74574afc06193385c567a055e0ada222bb4222cdfe333f62e13324a11e60c

                      SHA512

                      8750efe41bfe8f6d5aacc7a44d29b83eae4a992eef68725123bb1ccaeaa3e5a03467b54637a88f6cc509b032c53e3467ced973771ea9caa938dc6070e549ac5b

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                      Filesize

                      888KB

                      MD5

                      41f228c45d284e596d63b8634656bf81

                      SHA1

                      2bbc962082ee4fbd732dff7f42d2b9bfb5236974

                      SHA256

                      91f28a591e681f16a16200af679593787f4320aaebe44acf9b2e4c7add28be58

                      SHA512

                      54d333329899f90b284347a65e3eb3c2d0585ed156518c9ba99b9424e4f3b0d9342989151d99fc871fdb184a652bba22f1639b02528680818e98d4a854c74e2a

                    • memory/956-24-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/956-46-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/956-3330-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/956-3329-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/956-3328-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/956-41-0x0000000000321000-0x0000000000389000-memory.dmp

                      Filesize

                      416KB

                    • memory/956-3327-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/956-3326-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/956-200-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/956-22-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/956-23-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/956-20-0x0000000000321000-0x0000000000389000-memory.dmp

                      Filesize

                      416KB

                    • memory/956-21-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/956-3323-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/956-3321-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/956-3315-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/956-3205-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/956-42-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/956-484-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/956-1450-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/956-63-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/956-16-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/956-506-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2204-64-0x0000000000840000-0x0000000000ED5000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/2204-62-0x0000000000840000-0x0000000000ED5000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/3216-84-0x0000000000290000-0x0000000000743000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/3216-45-0x0000000000290000-0x0000000000743000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/3216-40-0x0000000000290000-0x0000000000743000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/3216-44-0x0000000000290000-0x0000000000743000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/3216-43-0x0000000000290000-0x0000000000743000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4036-483-0x0000000000090000-0x0000000000348000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4036-102-0x0000000000090000-0x0000000000348000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4036-104-0x0000000000090000-0x0000000000348000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4036-105-0x0000000000090000-0x0000000000348000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4036-480-0x0000000000090000-0x0000000000348000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4392-3325-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4440-18-0x0000000000060000-0x0000000000373000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4440-4-0x0000000000060000-0x0000000000373000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4440-19-0x0000000000061000-0x00000000000C9000-memory.dmp

                      Filesize

                      416KB

                    • memory/4440-3-0x0000000000060000-0x0000000000373000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4440-2-0x0000000000061000-0x00000000000C9000-memory.dmp

                      Filesize

                      416KB

                    • memory/4440-0-0x0000000000060000-0x0000000000373000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/4440-1-0x0000000077DF4000-0x0000000077DF6000-memory.dmp

                      Filesize

                      8KB

                    • memory/5268-493-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/5268-492-0x0000000000320000-0x0000000000633000-memory.dmp

                      Filesize

                      3.1MB