Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2024 03:03

General

  • Target

    9b1fad1eb049d54f44103ba67be774b96d2cfd82eeb5ec72aadd20ec29d846f8.exe

  • Size

    3.1MB

  • MD5

    9aba31b7a6b0d1afa4b290557ad5b6fb

  • SHA1

    09d2f60eef3abb4c20394fd8369b32846456c533

  • SHA256

    9b1fad1eb049d54f44103ba67be774b96d2cfd82eeb5ec72aadd20ec29d846f8

  • SHA512

    a6df82bd55a8a45f5057fdc4ee9249fd11120854037157f5202ea282205798b309eb513ea62cec2de3e67ba2b7e64cbb3a852e3b57ddf361288c0843b039634f

  • SSDEEP

    98304:/JKXSj40TA0DywZAoxOYTdrylkhN/qeo:/JKX2/du6hQ

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://covery-mover.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b1fad1eb049d54f44103ba67be774b96d2cfd82eeb5ec72aadd20ec29d846f8.exe
    "C:\Users\Admin\AppData\Local\Temp\9b1fad1eb049d54f44103ba67be774b96d2cfd82eeb5ec72aadd20ec29d846f8.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Users\Admin\AppData\Local\Temp\1013892001\21fcac6399.exe
        "C:\Users\Admin\AppData\Local\Temp\1013892001\21fcac6399.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3672
      • C:\Users\Admin\AppData\Local\Temp\1013893001\0a99aeaf7c.exe
        "C:\Users\Admin\AppData\Local\Temp\1013893001\0a99aeaf7c.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4988
      • C:\Users\Admin\AppData\Local\Temp\1013894001\fe6ec28f54.exe
        "C:\Users\Admin\AppData\Local\Temp\1013894001\fe6ec28f54.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4908
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4132
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2220
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3276
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3484
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4996
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1656
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1644
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2008 -parentBuildID 20240401114208 -prefsHandle 1936 -prefMapHandle 1928 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {29212bde-3622-4959-b2ad-56ec2fbb105a} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" gpu
              6⤵
                PID:1220
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2420 -prefMapHandle 2416 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {85ce2bde-257b-41ba-b630-2d44342ea724} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" socket
                6⤵
                  PID:1488
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3244 -childID 1 -isForBrowser -prefsHandle 3228 -prefMapHandle 3224 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9c2da9ff-5792-4326-92bb-db2e5eec5071} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" tab
                  6⤵
                    PID:3460
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4128 -childID 2 -isForBrowser -prefsHandle 4108 -prefMapHandle 4104 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bcd279d2-97e8-40bb-a90f-72445f5bf23e} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" tab
                    6⤵
                      PID:3412
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4856 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4848 -prefMapHandle 4840 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3c359d6f-cc11-47d3-9d5f-d42f493b6f3e} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" utility
                      6⤵
                      • Checks processor information in registry
                      PID:3032
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5408 -childID 3 -isForBrowser -prefsHandle 5400 -prefMapHandle 4724 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4c836c32-56ec-454a-81e9-391c1ec36f9e} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" tab
                      6⤵
                        PID:3336
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5416 -childID 4 -isForBrowser -prefsHandle 5504 -prefMapHandle 5508 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {579dd2ce-7eb3-47c8-926e-3ae89462e368} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" tab
                        6⤵
                          PID:4716
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5788 -childID 5 -isForBrowser -prefsHandle 5708 -prefMapHandle 5712 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {43f6c5ee-e476-4c05-b57c-57e14cdac582} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" tab
                          6⤵
                            PID:516
                    • C:\Users\Admin\AppData\Local\Temp\1013895001\19795ad21c.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013895001\19795ad21c.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3892
                    • C:\Users\Admin\AppData\Local\Temp\1013896001\90bbe7b2dc.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013896001\90bbe7b2dc.exe"
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:5152
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4944
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4656
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5608

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  27KB

                  MD5

                  5f3376c52404162956736fafbea3dc16

                  SHA1

                  afa7d811350d0c405eaeae3ad79f19884d1994c1

                  SHA256

                  b2181f42111bc3af49174e5d3f72e93ae4fd3406e8af4cd1549b32c264171b75

                  SHA512

                  baa7fb4b544556c85a83239ef334995a187c15821dd44ec17aa07085267d870d4de10f8e3a21b93404c1354bbdf052eb3856f417ea4311db564c41942d6e26c5

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                  Filesize

                  13KB

                  MD5

                  d3364092d4d44c4f71f13d551f2a939b

                  SHA1

                  bc223813543883ae1ed36bd9796dcaaaf2710f7e

                  SHA256

                  7f1878eae23f7b52330724523457672f0acd71d1f70815c98cc58650ba6d65a8

                  SHA512

                  b4e130c187bc902dd1fc51b213a56d84c92b4b9ae4f3410fb033ac7627f52317af537480ce7adfe9029cea4dff802fbcade23724fc2b31cee62c60f70a4d7ebb

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  15KB

                  MD5

                  96c542dec016d9ec1ecc4dddfcbaac66

                  SHA1

                  6199f7648bb744efa58acf7b96fee85d938389e4

                  SHA256

                  7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                  SHA512

                  cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                • C:\Users\Admin\AppData\Local\Temp\1013892001\21fcac6399.exe

                  Filesize

                  1.8MB

                  MD5

                  8acdb762884b5b158baa97ef82092801

                  SHA1

                  5f0e9409918f923e51e7c5443bd595fa3191aa37

                  SHA256

                  cebd39057210ff489a2ce3bec47d182efdb42d1a44c6be80919bb7f15a653d8c

                  SHA512

                  81a49ca000c783a3c1f86d23ad2d8572f0598a40cbf5feca9e467ca5d544c753a773f8ce481dcab0147711e5eeab743c86db1545a52d7ded51eff82f2690e736

                • C:\Users\Admin\AppData\Local\Temp\1013893001\0a99aeaf7c.exe

                  Filesize

                  1.8MB

                  MD5

                  37b82918f398b44c105c640bfd4b4ae8

                  SHA1

                  7d3deaf1a4edda230934ef983cc9463bd71e5ac4

                  SHA256

                  6383cde311a862695e4beb993b5a2942001d55cac0b5ee80ca604ebde00956b7

                  SHA512

                  6fc57c3c156ca660fc5d5b7ac82f74c8ce10e5d73d60c83d7e41b98ddce9232c5c9e1f38dceafbdbdb34a4f11c311be43606fe2b4370272056eaa568081adb0a

                • C:\Users\Admin\AppData\Local\Temp\1013894001\fe6ec28f54.exe

                  Filesize

                  946KB

                  MD5

                  fc26bdbe9ddeeed584ca0edf20262ab8

                  SHA1

                  c8a690c697b674e7cd5b8bcebab365d743fd474b

                  SHA256

                  7bc7da7d6376541a7b3579417c4d163d849387a7b6b5439b0c920a5cc2a26b79

                  SHA512

                  ad7dfcd10809cf214d9c34ac8014425ff1b8d5075584d13ebe390c32df1635dc1b5505e1d056d6109d8eae7f9365bed4e1b27820239a2c0d58c859ce65c1a560

                • C:\Users\Admin\AppData\Local\Temp\1013895001\19795ad21c.exe

                  Filesize

                  2.6MB

                  MD5

                  d8b1beccc9e24118b2900e055c0f140e

                  SHA1

                  3eb9bc1f9d257299978b859953deca573633eec5

                  SHA256

                  bb4131b0ad63b9af95fef195a3dea480169d45d3237f4ecdb1cd47dd383bcdfa

                  SHA512

                  e74d011a01e3e56cf7ddace6c25704930e5762a3352e81fddd54e440177540b812ce4a6e24a8bab4e78e6bafcf3324e6b0b1b4d631e027d27fee356bf3c90444

                • C:\Users\Admin\AppData\Local\Temp\1013896001\90bbe7b2dc.exe

                  Filesize

                  2.5MB

                  MD5

                  2a78ce9f3872f5e591d643459cabe476

                  SHA1

                  9ac947dfc71a868bc9c2eb2bd78dfb433067682e

                  SHA256

                  21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

                  SHA512

                  03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.1MB

                  MD5

                  9aba31b7a6b0d1afa4b290557ad5b6fb

                  SHA1

                  09d2f60eef3abb4c20394fd8369b32846456c533

                  SHA256

                  9b1fad1eb049d54f44103ba67be774b96d2cfd82eeb5ec72aadd20ec29d846f8

                  SHA512

                  a6df82bd55a8a45f5057fdc4ee9249fd11120854037157f5202ea282205798b309eb513ea62cec2de3e67ba2b7e64cbb3a852e3b57ddf361288c0843b039634f

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                  Filesize

                  6KB

                  MD5

                  a7ad5f98ae8eaa0f0c124f87de3d6bec

                  SHA1

                  9a15477eefb30c2783c7f09ffe9cbf5f53438826

                  SHA256

                  e2a601eff4e5829b8865ae052a3e997d146e73a31fa487ee651093e4a6f55200

                  SHA512

                  52ca1553bf8928d90270c2cfb5dd4be25de208a19d8d8bb7a23832df6d90aa798e9e5b2ed94fdf3d2bcf60f4847ccf8b0506bfae96ad9240b6685f49cfa6f7a2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                  Filesize

                  8KB

                  MD5

                  427e17d59f98cc1b654b5061d265a4d6

                  SHA1

                  eda1a17598ff3cfcab03d92e4f12c83fbae456ab

                  SHA256

                  c20644f6db77ef56bd8f40d06cf864a7575e90a53f204e2a832db55ae4976cd4

                  SHA512

                  262a11b581ec29fc4b7a5fba383c7819430ecd539514c09387d6427fa9319df7096ca8cb687dea4917a25eb2dedd3449bf7b7a46fe5d47fd16f5a0c52bac9b29

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  22KB

                  MD5

                  ab0674ea7a0a2cd20b13a3859b10a109

                  SHA1

                  f5bd294e097701819c4cb76c1aed48a30ad7879e

                  SHA256

                  fcc6b4e6685668472d0e35f1ee21b8dc30c4b14b540f4858cd36bf6e3f1958a9

                  SHA512

                  82822b032bfdd82b9fe55a83c066e4ff81012de8465bb134b9782350df452ee1722a9cf03d480198f93a2663ca35fef3073f6afa04680b89a2ba5f86753f59de

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  25KB

                  MD5

                  83a5abb680599d206f9473fafe587859

                  SHA1

                  ee2bd7fc818619cbd20254ddeedabc353a45a1f1

                  SHA256

                  ab4365294576ee1252f455acf199066bbc93a15af416e07fb34248b609ba44d2

                  SHA512

                  402188fad328677de8e1b9daf30380f59bb59421c2e64020bb4084919cc4354b83bb89cf13755f14a19eb2891272e06f75ad1afec8efdcc143d8e6700f70bec8

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  25KB

                  MD5

                  5e6cbc26ac591b9423d664c8f6fd15b7

                  SHA1

                  441ccdda990f518aaea673099068e6e4144496cb

                  SHA256

                  9bb457f57df2c9caa34fb9ee367eaeac5c0f2f1e4146435e09329ccbaec068af

                  SHA512

                  d29c235faaa587f1267946cc77483073d9af35f951c9f56f3dc6925bedd4c5a690bf1337967017081bf31cfb408bcd41ba2917197d7b6cbf3f859398475138f3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  20KB

                  MD5

                  f7fb48d53fc99fd520f51e088e3bda6a

                  SHA1

                  2cdd967eb58e2d5c7681e8eedc1e4aa8fb60ecd5

                  SHA256

                  9f353ea71b330a69372e89097e7c24150e8eaeb169f525083a08e5be2b9c5d78

                  SHA512

                  810813a6c3eb5d713fe315d9400955be71e9e7053defa94308b0e3b45de0e0102b1b92fd6824e21169790986037c52f68ac2065e21c39459ef655cfb7a8c5a27

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\86cfe62b-94f0-4fad-b34c-e4f703f33ec5

                  Filesize

                  982B

                  MD5

                  d953af5a2237b121423732f3f5b0970e

                  SHA1

                  2408b0cb4df07b4e36be3057db6f84158355b76a

                  SHA256

                  4aa0c90066ab2c3de8f9bc29bc48c812d59fd6a960f30df9531378417b8e59bf

                  SHA512

                  18e958006570c82389ae4afe728ccb04fc916f0653ca29524c57683135cb5ac3802a7bc30970c15b2d05a60a5d14ff2b614917cf585077f320e434970d813c09

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\951151cd-2c37-4cc4-bc41-3025a7e035fd

                  Filesize

                  659B

                  MD5

                  5c080a2b67146713a2c9bd080e33c610

                  SHA1

                  db89dc2c4f72f94f1994b0aa824b8554bae8b1d4

                  SHA256

                  bc6182f71ed2de7fb017a60766ebf9d51f49b008c128c0514783e304190f6715

                  SHA512

                  4d99c86a934359cb63ae68119db8637fff638995743838530f9c0aca8ddde15fe247d6d3c90291576a5fb5577e02947b6c900c5e63c0b8311f7a03974d9a7100

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                  Filesize

                  12KB

                  MD5

                  a6693f1ba702ae6c956615ad34e2918f

                  SHA1

                  33894f17aff2ecdf2b3144d4bd98691a7e8a4adf

                  SHA256

                  231524d083c0024eccc79137d47edd19b502effde3af8c1b99e6b2e8bc383931

                  SHA512

                  1ee81349d7e038e99d33c601914a66b0e574a2a61ab4691f1724946c18c9260b3774a7fc8a98af9573908ba26b437d2bef4651f9de2e57c8a77e66cce17b86a0

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                  Filesize

                  15KB

                  MD5

                  80d4d9550856aa8724dec98bbeeda405

                  SHA1

                  1a9d1ee176665017570a35dae2549cc1deeb22bf

                  SHA256

                  9f602b97e53349b14b6a88f6759afc96d0154d84e4c55c02fdca82c23cd681a9

                  SHA512

                  6f15166ff8ef6f1b6dfdbd76f3521509a83d061de633475f60cd5b6baf47d79b9827df71d5500f6cc5c72e0937aaddeae673653a9c6d38278cbca4ad67b759f4

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  1fafb43bc685fd1d2385112d09c80c36

                  SHA1

                  4e6f9c8163500275b6a1017d53560e6cc2639bab

                  SHA256

                  d4f21bc0720830daa9ab610bb2eb335ae649f6f55921905d22511c2797666a22

                  SHA512

                  cf8c3d7893d69f7904b36f341eee9effa593e23cd641535ad8d0c4a814c1dc73b5341c36c4b3c95a573319d3a8fe7167c5e770ff05364c341a0078e29b72ab61

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  0fbd715c4c7ef86b88fa58377701e279

                  SHA1

                  c5026298e8ba601f554bfadbb01ae9f953edefe3

                  SHA256

                  0a87633dec6933bbb67606ced5cd6cfe93acc2f6657e4c2547e1ab78b3159d12

                  SHA512

                  786ca2f5b35e1d28370c3835d02a64515cfe49951dcb10e8deb2efcf0de26bafe1b7c9a2357b761171048ea5064be168b15b3d92daa39d938408e104e44f9b96

                • memory/1080-3663-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-442-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-3652-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-64-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-3653-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-3654-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-45-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-3655-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-3649-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-3642-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-16-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-42-0x00000000004C1000-0x0000000000529000-memory.dmp

                  Filesize

                  416KB

                • memory/1080-41-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-3639-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-3027-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-3651-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-39-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-22-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-723-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-485-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-23-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-21-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1080-20-0x00000000004C1000-0x0000000000529000-memory.dmp

                  Filesize

                  416KB

                • memory/1340-18-0x0000000000C70000-0x0000000000F8A000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1340-19-0x0000000000C71000-0x0000000000CD9000-memory.dmp

                  Filesize

                  416KB

                • memory/1340-0-0x0000000000C70000-0x0000000000F8A000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1340-4-0x0000000000C70000-0x0000000000F8A000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1340-3-0x0000000000C70000-0x0000000000F8A000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1340-2-0x0000000000C71000-0x0000000000CD9000-memory.dmp

                  Filesize

                  416KB

                • memory/1340-1-0x0000000077354000-0x0000000077356000-memory.dmp

                  Filesize

                  8KB

                • memory/3672-43-0x0000000000DE1000-0x0000000000E06000-memory.dmp

                  Filesize

                  148KB

                • memory/3672-63-0x0000000000DE0000-0x000000000126F000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3672-40-0x0000000000DE0000-0x000000000126F000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3672-44-0x0000000000DE0000-0x000000000126F000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3892-484-0x0000000000740000-0x00000000009F0000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3892-474-0x0000000000740000-0x00000000009F0000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3892-320-0x0000000000740000-0x00000000009F0000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3892-321-0x0000000000740000-0x00000000009F0000-memory.dmp

                  Filesize

                  2.7MB

                • memory/3892-112-0x0000000000740000-0x00000000009F0000-memory.dmp

                  Filesize

                  2.7MB

                • memory/4656-3647-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4656-3648-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4944-434-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4944-440-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4988-66-0x0000000000D60000-0x000000000140D000-memory.dmp

                  Filesize

                  6.7MB

                • memory/4988-61-0x0000000000D60000-0x000000000140D000-memory.dmp

                  Filesize

                  6.7MB

                • memory/5152-556-0x0000000000160000-0x00000000001B7000-memory.dmp

                  Filesize

                  348KB

                • memory/5608-3657-0x00000000004C0000-0x00000000007DA000-memory.dmp

                  Filesize

                  3.1MB