Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2024 02:42

General

  • Target

    536df3a39899dec8c749ef790bc7d55c8dc60052555c74fa2ed1f8518a2180eb.exe

  • Size

    3.0MB

  • MD5

    520ee940832d8a70cef812a75401009c

  • SHA1

    83d76e5b100e044be166e1be2b30bf5f1eaf2332

  • SHA256

    536df3a39899dec8c749ef790bc7d55c8dc60052555c74fa2ed1f8518a2180eb

  • SHA512

    5b6e1e9495849c12e6e268c17347e4b3ce15c9b684e0697c524e5dbb7d8d0f9c5e14bdc2945e1c90949272893b911cef913becad4855fb58516784fd5b0d7217

  • SSDEEP

    49152:2IX4k+/kZFoejWG7pFo4jjBuqNFrzrLujVUeTWDqHFC:2l1oFojG7pFo4jtuokSeqD

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://covery-mover.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\536df3a39899dec8c749ef790bc7d55c8dc60052555c74fa2ed1f8518a2180eb.exe
    "C:\Users\Admin\AppData\Local\Temp\536df3a39899dec8c749ef790bc7d55c8dc60052555c74fa2ed1f8518a2180eb.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4368
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3440
      • C:\Users\Admin\AppData\Local\Temp\1013887001\314c4e4e30.exe
        "C:\Users\Admin\AppData\Local\Temp\1013887001\314c4e4e30.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5012
      • C:\Users\Admin\AppData\Local\Temp\1013888001\aea229849c.exe
        "C:\Users\Admin\AppData\Local\Temp\1013888001\aea229849c.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3600
      • C:\Users\Admin\AppData\Local\Temp\1013889001\ed8c273f71.exe
        "C:\Users\Admin\AppData\Local\Temp\1013889001\ed8c273f71.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4436
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3156
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1112
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1424
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3532
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3536
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4464
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1896
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2036 -parentBuildID 20240401114208 -prefsHandle 1964 -prefMapHandle 1956 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d81e1448-da0f-446e-9a57-23a2fd673ca9} 1896 "\\.\pipe\gecko-crash-server-pipe.1896" gpu
              6⤵
                PID:1020
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2444 -prefMapHandle 2440 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0585b543-969f-42f0-8673-6c3fe32f5eb0} 1896 "\\.\pipe\gecko-crash-server-pipe.1896" socket
                6⤵
                  PID:4708
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3436 -childID 1 -isForBrowser -prefsHandle 3452 -prefMapHandle 3448 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {98084bbb-f839-485e-a6f1-5bc33da4999f} 1896 "\\.\pipe\gecko-crash-server-pipe.1896" tab
                  6⤵
                    PID:1812
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3960 -childID 2 -isForBrowser -prefsHandle 3980 -prefMapHandle 3976 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {74666dd9-bfd0-4f71-92cd-bac7cb9b6387} 1896 "\\.\pipe\gecko-crash-server-pipe.1896" tab
                    6⤵
                      PID:3908
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4700 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4720 -prefMapHandle 4712 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2890961d-2df1-4a2a-8c5f-c5cb91955f37} 1896 "\\.\pipe\gecko-crash-server-pipe.1896" utility
                      6⤵
                      • Checks processor information in registry
                      PID:3028
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5204 -childID 3 -isForBrowser -prefsHandle 5328 -prefMapHandle 5324 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {89cc91a0-33f8-4b20-964b-2c7971d08d3d} 1896 "\\.\pipe\gecko-crash-server-pipe.1896" tab
                      6⤵
                        PID:2148
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5460 -childID 4 -isForBrowser -prefsHandle 5468 -prefMapHandle 5472 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {462e79f3-c83a-43f5-872a-6d7de3fd2982} 1896 "\\.\pipe\gecko-crash-server-pipe.1896" tab
                        6⤵
                          PID:2628
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5712 -childID 5 -isForBrowser -prefsHandle 5720 -prefMapHandle 5664 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f118f478-bf92-4ecf-944b-50c7c806474b} 1896 "\\.\pipe\gecko-crash-server-pipe.1896" tab
                          6⤵
                            PID:4212
                    • C:\Users\Admin\AppData\Local\Temp\1013890001\8aab89d311.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013890001\8aab89d311.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5012
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1744
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4364
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1424

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json

                  Filesize

                  19KB

                  MD5

                  3379b472801cc9a362541525372cc793

                  SHA1

                  e0170269fdf287ceb9b04d09e23c29a85d4b1f59

                  SHA256

                  53031b2e70c41c184e25739062230bc339fba8a6430683af38aabdec756b8f6d

                  SHA512

                  30b2ed4bbde90bdca4ac192897c9adbc0a18ae00974cc0b74d46a8921be137b54b6aad3a393f540e15d553349846bc34f9196deeaa2fa359661cbe4350aabf75

                • C:\Users\Admin\AppData\Local\Temp\1013887001\314c4e4e30.exe

                  Filesize

                  1.8MB

                  MD5

                  8acdb762884b5b158baa97ef82092801

                  SHA1

                  5f0e9409918f923e51e7c5443bd595fa3191aa37

                  SHA256

                  cebd39057210ff489a2ce3bec47d182efdb42d1a44c6be80919bb7f15a653d8c

                  SHA512

                  81a49ca000c783a3c1f86d23ad2d8572f0598a40cbf5feca9e467ca5d544c753a773f8ce481dcab0147711e5eeab743c86db1545a52d7ded51eff82f2690e736

                • C:\Users\Admin\AppData\Local\Temp\1013888001\aea229849c.exe

                  Filesize

                  1.8MB

                  MD5

                  37b82918f398b44c105c640bfd4b4ae8

                  SHA1

                  7d3deaf1a4edda230934ef983cc9463bd71e5ac4

                  SHA256

                  6383cde311a862695e4beb993b5a2942001d55cac0b5ee80ca604ebde00956b7

                  SHA512

                  6fc57c3c156ca660fc5d5b7ac82f74c8ce10e5d73d60c83d7e41b98ddce9232c5c9e1f38dceafbdbdb34a4f11c311be43606fe2b4370272056eaa568081adb0a

                • C:\Users\Admin\AppData\Local\Temp\1013889001\ed8c273f71.exe

                  Filesize

                  946KB

                  MD5

                  fc26bdbe9ddeeed584ca0edf20262ab8

                  SHA1

                  c8a690c697b674e7cd5b8bcebab365d743fd474b

                  SHA256

                  7bc7da7d6376541a7b3579417c4d163d849387a7b6b5439b0c920a5cc2a26b79

                  SHA512

                  ad7dfcd10809cf214d9c34ac8014425ff1b8d5075584d13ebe390c32df1635dc1b5505e1d056d6109d8eae7f9365bed4e1b27820239a2c0d58c859ce65c1a560

                • C:\Users\Admin\AppData\Local\Temp\1013890001\8aab89d311.exe

                  Filesize

                  2.6MB

                  MD5

                  d8b1beccc9e24118b2900e055c0f140e

                  SHA1

                  3eb9bc1f9d257299978b859953deca573633eec5

                  SHA256

                  bb4131b0ad63b9af95fef195a3dea480169d45d3237f4ecdb1cd47dd383bcdfa

                  SHA512

                  e74d011a01e3e56cf7ddace6c25704930e5762a3352e81fddd54e440177540b812ce4a6e24a8bab4e78e6bafcf3324e6b0b1b4d631e027d27fee356bf3c90444

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.0MB

                  MD5

                  520ee940832d8a70cef812a75401009c

                  SHA1

                  83d76e5b100e044be166e1be2b30bf5f1eaf2332

                  SHA256

                  536df3a39899dec8c749ef790bc7d55c8dc60052555c74fa2ed1f8518a2180eb

                  SHA512

                  5b6e1e9495849c12e6e268c17347e4b3ce15c9b684e0697c524e5dbb7d8d0f9c5e14bdc2945e1c90949272893b911cef913becad4855fb58516784fd5b0d7217

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                  Filesize

                  6KB

                  MD5

                  571709d0bbc24015026a3861c605e592

                  SHA1

                  a1e7c774017b4e974718964362be0fc8452c08b3

                  SHA256

                  8fe662f9e4141f6e51572cc0c5ac0e7d185a02d245a6c7fb8c44d2cde257612a

                  SHA512

                  1d9b6d15b8a9dbc9bc6a53130f7fe3ee47abc73d714164a251a7de8c3f88940fe4a4e3621a17845cd357cd54f73486cf21ab667ffb76e7720179ba14a907e257

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  21KB

                  MD5

                  17e1c72f8d2cfe2850ecaa9eeeb89801

                  SHA1

                  6705ca8b0ffe26d7e44d08c06087af141b67ab7f

                  SHA256

                  3a93269ac4c57e13df7b0ba748d7b7543c06c77e275b5851b33d540b5f7ba826

                  SHA512

                  85c68efc63f154a867c00ccdb58a1b2f3060824afdf28ab537abb77ede750980eb59e4401fb9bc29ec75e3e04f42fedce091792f4aa40bbeb1f794a52aee117f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  21KB

                  MD5

                  ccc97c145b6d2c33ddecb0fc109a8eef

                  SHA1

                  896ca4b98ac114e895478b9bf5cc6b75d01a4c45

                  SHA256

                  d672c3e9142eed2b8c8080079f99e76c497f4dd94aecd2bea95a3f12d2f2a343

                  SHA512

                  45f099f233ea7a220a2b39270f6904d50ccf5e73fc09fedc4f80abe25b760113114b8c325b68f12d705234f04af58d96e97c51c588864961a4c426a592b7f142

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  23KB

                  MD5

                  5ccea99628c7925b4d286c5fd0c3abae

                  SHA1

                  460a248eb6167c9db4023dd75aee593dda4b6147

                  SHA256

                  11bddd89b02840380e40e88e3d5eb656af79929c5ee10805b33a753fa9599d31

                  SHA512

                  75bcebcc2fb503ba3fc06071c658a81ba49146c900d9a4611afbeef7cb673e3d0fee70ba8fd6b7f0df7dd98b917501508d3cba04709d05a63b32165ef1716003

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\71dee0bc-0b97-4055-beaa-cdc596406087

                  Filesize

                  982B

                  MD5

                  99652ddea5bdbef006e3f62257020ea6

                  SHA1

                  9d0fdbcc1e60e0ef4eaff93aa2cddafada935915

                  SHA256

                  646eb623803df1bf68caf380c446b9cf8c9ef4e6d80af3290f7d1e46f0e23260

                  SHA512

                  70cadf80e49f7b0050fe46b48ad45012ce2dfdf4e7f27de0b23d1987347251c8d53610634088902055493e9e48a5398e62f3cdcc43c80cbe764956b7bc32f77b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\83f9945d-a7a6-48cf-a9b7-8455922b3f90

                  Filesize

                  659B

                  MD5

                  0f439b8c5f98a31810317fb61a5452d3

                  SHA1

                  21f856e55070f2803063a49dd07b244dbd3c259f

                  SHA256

                  28af935b02daaa9d0b811693ff7e41510ab92719133d2d4e56381bae66c11cc1

                  SHA512

                  ce660876d3ab89679f7a8b162d2dafe968ebe29a5288d42ec2d4784b13b270de7f5e7da904cea0aa3efb46c2d429a32529c823b3bb808bbc87c50f37868c502c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                  Filesize

                  10KB

                  MD5

                  e9f43d17f993f0e81ed0a80e80fc597c

                  SHA1

                  888047e90620a0b012eb52015ee56b8f5eb4c25b

                  SHA256

                  4397a79de9b236049ea6c3552d7739d47a00caae8b1da035933d406b41e5f32a

                  SHA512

                  97fa5d6f4813922204ae067d9a71b3fb68fbaf49e698069cdff11d1415da43e9dacd773925a11c0bfa3a326df8948e4c1b67cf2b30d0a30e05a097b442e31c4b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                  Filesize

                  11KB

                  MD5

                  2a060c3ab48d0e11c9f422c21460f148

                  SHA1

                  ac5b752e744df8801dfad253e1638a67fe22df60

                  SHA256

                  d9d853793c95c872a6b23bfa94f2bfb1936210e6fd23d1b84539042d775ac1e2

                  SHA512

                  7742fc40fa842cd5468f8d56c623b6299e47b4d74e2b0bb3307b5b18dfef2daed9457328ceeb4629e1bf1d30974bab43bbd82d0ab9d6994f6e98df5a56197e9e

                • memory/1424-460-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1744-30-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1744-31-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1744-32-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1744-33-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-27-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-413-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-467-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-51-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-437-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-53-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-19-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-55-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-34-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-57-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-20-0x0000000000211000-0x0000000000279000-memory.dmp

                  Filesize

                  416KB

                • memory/3440-28-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-21-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-375-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-76-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-22-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-23-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-24-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-25-0x0000000000211000-0x0000000000279000-memory.dmp

                  Filesize

                  416KB

                • memory/3440-82-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-83-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-26-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3440-102-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3600-75-0x0000000000A40000-0x00000000010ED000-memory.dmp

                  Filesize

                  6.7MB

                • memory/3600-74-0x0000000000A40000-0x00000000010ED000-memory.dmp

                  Filesize

                  6.7MB

                • memory/4364-79-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4364-78-0x0000000000210000-0x0000000000520000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4368-17-0x00000000006B0000-0x00000000009C0000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4368-1-0x0000000077D44000-0x0000000077D46000-memory.dmp

                  Filesize

                  8KB

                • memory/4368-2-0x00000000006B1000-0x0000000000719000-memory.dmp

                  Filesize

                  416KB

                • memory/4368-3-0x00000000006B0000-0x00000000009C0000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4368-4-0x00000000006B0000-0x00000000009C0000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4368-18-0x00000000006B1000-0x0000000000719000-memory.dmp

                  Filesize

                  416KB

                • memory/4368-0-0x00000000006B0000-0x00000000009C0000-memory.dmp

                  Filesize

                  3.1MB

                • memory/5012-52-0x0000000000900000-0x0000000000D8F000-memory.dmp

                  Filesize

                  4.6MB

                • memory/5012-54-0x0000000000900000-0x0000000000D8F000-memory.dmp

                  Filesize

                  4.6MB

                • memory/5012-50-0x0000000000900000-0x0000000000D8F000-memory.dmp

                  Filesize

                  4.6MB

                • memory/5012-56-0x0000000000900000-0x0000000000D8F000-memory.dmp

                  Filesize

                  4.6MB

                • memory/5012-493-0x0000000000C90000-0x0000000000F40000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5012-494-0x0000000000C90000-0x0000000000F40000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5012-495-0x0000000000C90000-0x0000000000F40000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5012-58-0x0000000000900000-0x0000000000D8F000-memory.dmp

                  Filesize

                  4.6MB

                • memory/5012-80-0x0000000000900000-0x0000000000D8F000-memory.dmp

                  Filesize

                  4.6MB

                • memory/5012-81-0x0000000000900000-0x0000000000D8F000-memory.dmp

                  Filesize

                  4.6MB