Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-11-2024 10:43

General

  • Target

    5e6be74bb87523e0c9e27635ce96a9d5.exe

  • Size

    3.0MB

  • MD5

    5e6be74bb87523e0c9e27635ce96a9d5

  • SHA1

    49d74c909e6ef168ba12132904c6adacf796a12b

  • SHA256

    9883c1b4a2f2b8a40eb11835904dd9251ceb7eae1aa423ee75db85c5c4c2ba56

  • SHA512

    95f3e85834f7cfe2ce26cf15c393fcad56262acee1bd229ded52881ceab7d16df4b31450923d11fa9fc8718ef240df8d25c8323028b95de987fbedb889e2a007

  • SSDEEP

    49152:IBwhJhkpvr4OG0yhxYUcU56MHJqJ0qpd/MDUYaMnflFI7v1nPlmBsNs:g3yhONU5RHJqiqwDUYNMNnPlUx

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e6be74bb87523e0c9e27635ce96a9d5.exe
    "C:\Users\Admin\AppData\Local\Temp\5e6be74bb87523e0c9e27635ce96a9d5.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4856
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4436
      • C:\Users\Admin\AppData\Local\Temp\1003613001\d20a4ae908.exe
        "C:\Users\Admin\AppData\Local\Temp\1003613001\d20a4ae908.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1964
      • C:\Users\Admin\AppData\Local\Temp\1003614001\e376bb8e4a.exe
        "C:\Users\Admin\AppData\Local\Temp\1003614001\e376bb8e4a.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3012
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4988
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:824
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4816
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4384
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2180
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:548
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4532
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1928 -prefMapHandle 1920 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {129c3898-3394-4c58-9058-678c2a6603a8} 4532 "\\.\pipe\gecko-crash-server-pipe.4532" gpu
              6⤵
                PID:1160
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2416 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fcda5987-fff0-4f47-8367-2f7759c37003} 4532 "\\.\pipe\gecko-crash-server-pipe.4532" socket
                6⤵
                  PID:3208
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3160 -childID 1 -isForBrowser -prefsHandle 3272 -prefMapHandle 3088 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {27fc30bb-0fbd-42d3-8a4d-71cfdac9cba5} 4532 "\\.\pipe\gecko-crash-server-pipe.4532" tab
                  6⤵
                    PID:848
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1296 -childID 2 -isForBrowser -prefsHandle 3588 -prefMapHandle 2576 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d747427-e555-4493-b182-fb44e8596aea} 4532 "\\.\pipe\gecko-crash-server-pipe.4532" tab
                    6⤵
                      PID:3476
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4004 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4852 -prefMapHandle 4848 -prefsLen 29197 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2eefc45b-0bc0-4535-bda7-1df95725adb5} 4532 "\\.\pipe\gecko-crash-server-pipe.4532" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5528
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5232 -childID 3 -isForBrowser -prefsHandle 5204 -prefMapHandle 5172 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d518cb25-e809-476b-b61e-10e84d8f20f3} 4532 "\\.\pipe\gecko-crash-server-pipe.4532" tab
                      6⤵
                        PID:5820
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5244 -childID 4 -isForBrowser -prefsHandle 5416 -prefMapHandle 5412 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {304029dd-4e1c-4a99-b005-f6f7f6e42d71} 4532 "\\.\pipe\gecko-crash-server-pipe.4532" tab
                        6⤵
                          PID:5832
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5180 -childID 5 -isForBrowser -prefsHandle 5548 -prefMapHandle 5552 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4b2aeca2-a34e-46e2-8dab-10931fe1ceca} 4532 "\\.\pipe\gecko-crash-server-pipe.4532" tab
                          6⤵
                            PID:5848
                    • C:\Users\Admin\AppData\Local\Temp\1003615001\b567835b86.exe
                      "C:\Users\Admin\AppData\Local\Temp\1003615001\b567835b86.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4392
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1816
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4652
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5768

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\activity-stream.discovery_stream.json

                  Filesize

                  19KB

                  MD5

                  a7555d64c73080039b9e041a1e501b01

                  SHA1

                  b7bee92465be0e79b39e652bc03da1ef9620cae7

                  SHA256

                  113441ae00b90de856c37f5a7731269992555a0746e8fd9702193de02378f37d

                  SHA512

                  3d89aa7840b253dd0a737ed3bb2905251874b89c046158c5f6c0ec419dce584a0d1e1d97ec9e5c151f0877d243228f2a81d1bd50129510b4fed2a77148499e14

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                  Filesize

                  13KB

                  MD5

                  7608bdd9e6941d2ea495db2b2715bf92

                  SHA1

                  ee2b45f551beff6d22455c797e25c4b0af0f6525

                  SHA256

                  76fe20c4f3c9f63a74aa5d4bfda9206b617ccfdaa75e619b6632ccb1d33910f0

                  SHA512

                  05dd3b85a234518bb5157cfd996e7ce84cc801d72c1aa9f90e6f1fbf856eaa9d74c99f6e701fa5835d7559e122b162b8e6526c3f1eaebbbbfb2097dce56be48b

                • C:\Users\Admin\AppData\Local\Temp\1003613001\d20a4ae908.exe

                  Filesize

                  2.0MB

                  MD5

                  0e727adf626e2e2ddc804235356a8c7d

                  SHA1

                  246dbe1396fa725ee66e935e7ffb34fe9d2df182

                  SHA256

                  82f616d52b57206c3a4147690fd1df62f63b0965dc12258818096f8b1917ac5a

                  SHA512

                  3470449d60003867f70af55ff61297abd1412dfcfd8f0be97f8c1487f9992da0c5d1e889cf79aaf751566f023935c2cd00918d1096d85a7ed67879c2ea7ea8bb

                • C:\Users\Admin\AppData\Local\Temp\1003614001\e376bb8e4a.exe

                  Filesize

                  898KB

                  MD5

                  61db4206ca3c83cf2125e5dd952f318c

                  SHA1

                  c70645b7879980c491a1cc5eeec8062a5187465f

                  SHA256

                  a71726ee586283050299379c950014b29cc1095794258d486b947830e032f4c5

                  SHA512

                  a2db76590b05e1aaadfb729af01694289e5f12d894f5cb89dd5958850f0ae8f2b8babf460dfda4515864d97c144bb01be9be6f2b7ea13e41c7e4028ac274880f

                • C:\Users\Admin\AppData\Local\Temp\1003615001\b567835b86.exe

                  Filesize

                  2.7MB

                  MD5

                  dd7b0b25fec84e7f3aada252a564f109

                  SHA1

                  0c3ece750dac01d995b872242c3e305379a151e7

                  SHA256

                  b7e084ca9f597afb4b6d064022ac9a5489fa2445331ea3bc180c4a15bdbb278e

                  SHA512

                  17cc0cf381d9bff282732e1ed8e18e3dfd5e9dc26e52d2adf699fe8962078f99c3167b8c9631678e66ada6e9f989a28cf355e71ec751c5b586e901939d3b7ba5

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.0MB

                  MD5

                  5e6be74bb87523e0c9e27635ce96a9d5

                  SHA1

                  49d74c909e6ef168ba12132904c6adacf796a12b

                  SHA256

                  9883c1b4a2f2b8a40eb11835904dd9251ceb7eae1aa423ee75db85c5c4c2ba56

                  SHA512

                  95f3e85834f7cfe2ce26cf15c393fcad56262acee1bd229ded52881ceab7d16df4b31450923d11fa9fc8718ef240df8d25c8323028b95de987fbedb889e2a007

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                  Filesize

                  13KB

                  MD5

                  53b43b0dda84d7f948e90d45c9973c0c

                  SHA1

                  3496183802fe9f7295212de13d4aae2578ba19a2

                  SHA256

                  7b8c069efc154d21a23b66a970ea6681ef4e57a3f3eb2d7ed0f893c219663670

                  SHA512

                  f656faa4318cb47308141b1f16375e40c1ea216b5ec66b70de7cbfd659d999b8d889612bd232a33df9af1ca1b07533485a3b2add2cab5ae665fcdc03cbdaf55a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  6KB

                  MD5

                  627663e9435510c1e1a201326665088f

                  SHA1

                  d00467cb67548b62df8293c41793139aeb6cdf17

                  SHA256

                  073ed24438c4477cfb855e7976f8bd749659f56fbe87d901820df3fbcd945793

                  SHA512

                  48b7eda98342aaa99deb3fe191b19e53cc48c466ddb8bc928943cf70752379a6d8f6b44f0c226824d4353ecc1f826f542ff94ed5ff792cc67dbce7360384608f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  5KB

                  MD5

                  29d56e6ef8b2c03720b23686ab9f6375

                  SHA1

                  66655d92e0863ebe283b145c9414f45759f9bd02

                  SHA256

                  071f677f146f8374ccccf03d8fa348dd458a6b9b30ebc4e3a96a57fba54e8687

                  SHA512

                  56c692fd5f7a4e5b069f40361afd927c03910ac95f89f28cf798779d544a20894624d015e7a57da8f9a5a7a2e2c68684115f70947f75cd5b860dca71732ac944

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  6KB

                  MD5

                  c2eda2e064af6a40cfe76699c888ec9d

                  SHA1

                  8117ab1c74ec39126b1704d78e0ba9216de5dd25

                  SHA256

                  91bbf756688eda58a6926c67e1e801d572088dde096aac5c60479382f81361f9

                  SHA512

                  75d53a528e8cd9c275562eeca06993894796ea77535d67f7ff387a03b0e9f0bf48890416b8e7987ec7ab55460cf259d438c204275ce27ac622db4e347d7a4fcf

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  15KB

                  MD5

                  7457dc697e15db375a20e4cd2a544235

                  SHA1

                  f2a65455df0270ea4e9a01944abcef473e215269

                  SHA256

                  4259e86efabdc6d87f93bcca9d4a9ea73f314abbb0a3ecb2ca42cc915ef09794

                  SHA512

                  709d105153c8797cdceeadff31fed81fe3e54b99b434daef221545f971429c99f5ace9ff7ed2768d9f504e15a1d8311ed7651d96ea18661e316c1103b59a0587

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\280a6d55-5436-45e9-a271-e962856cbc74

                  Filesize

                  671B

                  MD5

                  fdb74542b47b2d088ae8aed9ea911079

                  SHA1

                  830c5d92abfea2180d38d6a7578d4af3528768b9

                  SHA256

                  63f041b72dc715580129c19574eb565f7e66f745d2a6aead67b1272ccd029438

                  SHA512

                  ecd061baafee75d7d9460d65e3ab7991e1618f76c71fdd30a6b1f540a0b9817b5648687561c0209d36b62fb5a9f24ed03f109e14ed45ede5a87db7b18e07e066

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\2a75895f-b03c-4244-964d-eec4e2306642

                  Filesize

                  26KB

                  MD5

                  a2b53f96128999b5d88442727f0a5d84

                  SHA1

                  bc8e54b5afb98514ce430596e58255f736211bd4

                  SHA256

                  eb8b693c130b9620c608d9c39b0d0c4e4493ae89847e376feee5ad2c23586a11

                  SHA512

                  e0b69847043586dabba9bb147bdbbb93511434417104a4830fe8beadf6992a7ca04c9a0d6579eac2b0f45ad62a42fa27875721f1198aa9544d878fdcdad7c60c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\9edf356f-be48-40fc-a43a-711477eab664

                  Filesize

                  982B

                  MD5

                  ea009ab2175a9d01be62fe572e257965

                  SHA1

                  ca71632197d6d20fe47cfaccc88f2ce0f3ed523b

                  SHA256

                  355876187edde994ba53a0faf69d2428d01a7b23e24776f90656513adac7d18b

                  SHA512

                  3dc175c195ffbadf87a21a9da1f354499433f18701dd743bd7774263f337d4aa049ff6f3dfd9272a5ceb033821ff5af5a2a3977971ec1576f5d3a30f70096187

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                  Filesize

                  10KB

                  MD5

                  c4d524532043196ace57d3d686014b71

                  SHA1

                  4001b545291960ddb7d8f9535536777a29bae612

                  SHA256

                  634babf11e3532c9a07711d40bafce655bd57b1a22fc2509a7fd3b24f09340dc

                  SHA512

                  39e2d1ff26291fff95d6472a7e60a28ee8abee1bc7640ba9e3724cef276d110e8947360a62bbfb414c1cc232d555a2ca77b1099d6ec7430f015417168e18476d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                  Filesize

                  12KB

                  MD5

                  58dbfb00fd9030a4022fb9327ae7ad9a

                  SHA1

                  9d5220c8bdc84a2228d27cfb8121fbdfa4d773d6

                  SHA256

                  a251d9f76ee669e6a132cf812096b1c376cbcc9444d17fcbed34dc8945518bb5

                  SHA512

                  e52df7f603c688e6e9e6f6e98c504f5349b3c8b688ee068f2842cc90e0dc5b6e85d21a4271407e9e8f1000c4d7c9583d2d2bc9c9acfd69d237211e7f9330da9f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                  Filesize

                  15KB

                  MD5

                  83b91fc98c734a48a8cb8821539e1a1f

                  SHA1

                  5a3c1cd770bd10f7f993ce9a69f2e5592c535a9b

                  SHA256

                  9e932b9beb1ffd8efdb3ab37e56fa2d0a004f7fca50d5f312eb8ccb644f9fb80

                  SHA512

                  462e98361778240cd9111474fb002e3644870e59455e006cfca71846a2aa79a6250b6516ece35f5ab8e5187de1db4972896a523f0cfbac0ed98192181b6d3e16

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  19d646e4c382edb9d05da30ccba8914e

                  SHA1

                  787bf1989633808b1a4aff1c29e9b413993d75d8

                  SHA256

                  ed2b712d18a4d4347ac8b04d40810630b9cb2a0c16dcea3e77bea33232f98c39

                  SHA512

                  d626155e8dab487e30e47461b012dc10a4db9cf2d0e48ca0cbb089ebf7d8d84d45d08b50d074c803b142ea6742024a11037442a2b763d8212e37fc013d16a95a

                • memory/1816-33-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1816-31-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1816-29-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1816-30-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1964-54-0x0000000000800000-0x0000000000F35000-memory.dmp

                  Filesize

                  7.2MB

                • memory/1964-55-0x0000000000800000-0x0000000000F35000-memory.dmp

                  Filesize

                  7.2MB

                • memory/4392-445-0x0000000000310000-0x00000000005C2000-memory.dmp

                  Filesize

                  2.7MB

                • memory/4392-435-0x0000000000310000-0x00000000005C2000-memory.dmp

                  Filesize

                  2.7MB

                • memory/4392-468-0x0000000000310000-0x00000000005C2000-memory.dmp

                  Filesize

                  2.7MB

                • memory/4392-465-0x0000000000310000-0x00000000005C2000-memory.dmp

                  Filesize

                  2.7MB

                • memory/4392-444-0x0000000000310000-0x00000000005C2000-memory.dmp

                  Filesize

                  2.7MB

                • memory/4436-16-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4436-2796-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4436-22-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4436-2800-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4436-24-0x0000000000321000-0x0000000000389000-memory.dmp

                  Filesize

                  416KB

                • memory/4436-23-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4436-25-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4436-457-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4436-20-0x0000000000321000-0x0000000000389000-memory.dmp

                  Filesize

                  416KB

                • memory/4436-21-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4436-469-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4436-2797-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4436-2795-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4436-74-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4436-2788-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4436-26-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4436-2622-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4436-1693-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4436-27-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4436-38-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4436-753-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4436-34-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4652-1285-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4652-1251-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4856-1-0x0000000077E14000-0x0000000077E16000-memory.dmp

                  Filesize

                  8KB

                • memory/4856-2-0x0000000000941000-0x00000000009A9000-memory.dmp

                  Filesize

                  416KB

                • memory/4856-0-0x0000000000940000-0x0000000000C50000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4856-3-0x0000000000940000-0x0000000000C50000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4856-4-0x0000000000940000-0x0000000000C50000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4856-19-0x0000000000941000-0x00000000009A9000-memory.dmp

                  Filesize

                  416KB

                • memory/4856-18-0x0000000000940000-0x0000000000C50000-memory.dmp

                  Filesize

                  3.1MB

                • memory/5768-2799-0x0000000000320000-0x0000000000630000-memory.dmp

                  Filesize

                  3.1MB