Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 16:14

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    d349980d19605cccfb15081f93c9db31

  • SHA1

    b9110f209abc6d452f13e955592df37a1e30db24

  • SHA256

    ba7b2f6e55a0b6b2aa5c2528e623ce40090c78e3be8d30d4a07f9c8ca483ae94

  • SHA512

    a3c8d876d1df6983d53b91e4fe3d0a2164a46cb24c7121f8f50c1e8565093a17b45ef482ffd6cb89eed435cf118e6482debc8c2e7bb610f227c226093184e8bc

  • SSDEEP

    49152:JpqV4uD6HKqZp75N0/uDZKxKGphy38i9j/c4:JpqFEfZpNN0EZIp43xNc4

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4000
      • C:\Users\Admin\AppData\Local\Temp\1007704001\9ff522b65c.exe
        "C:\Users\Admin\AppData\Local\Temp\1007704001\9ff522b65c.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3872
      • C:\Users\Admin\AppData\Local\Temp\1007705001\fd0836aae5.exe
        "C:\Users\Admin\AppData\Local\Temp\1007705001\fd0836aae5.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4456
      • C:\Users\Admin\AppData\Local\Temp\1007706001\18c07bc0f7.exe
        "C:\Users\Admin\AppData\Local\Temp\1007706001\18c07bc0f7.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3140
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2220
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4264
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1424
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4988
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4308
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3592
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3168
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1928 -prefMapHandle 1920 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f3f745de-18b3-495d-a965-3682bb381d31} 3168 "\\.\pipe\gecko-crash-server-pipe.3168" gpu
              6⤵
                PID:3400
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2432 -parentBuildID 20240401114208 -prefsHandle 2408 -prefMapHandle 2396 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {73430e6b-68b9-4f76-999a-1bdf62d9c27c} 3168 "\\.\pipe\gecko-crash-server-pipe.3168" socket
                6⤵
                  PID:4880
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3052 -childID 1 -isForBrowser -prefsHandle 3088 -prefMapHandle 2808 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e369de13-eadd-4c62-bd50-956ec86ad2d9} 3168 "\\.\pipe\gecko-crash-server-pipe.3168" tab
                  6⤵
                    PID:1892
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3640 -childID 2 -isForBrowser -prefsHandle 3632 -prefMapHandle 3628 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4cf75da8-32ed-41f9-a28a-be4c24a31e8e} 3168 "\\.\pipe\gecko-crash-server-pipe.3168" tab
                    6⤵
                      PID:1396
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4764 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4712 -prefMapHandle 4708 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d3716b52-2bf9-4d58-92c2-c2f0f5fa97cc} 3168 "\\.\pipe\gecko-crash-server-pipe.3168" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5228
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5356 -childID 3 -isForBrowser -prefsHandle 5344 -prefMapHandle 5340 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {463be611-93d1-4ed7-8316-ed9633d079a9} 3168 "\\.\pipe\gecko-crash-server-pipe.3168" tab
                      6⤵
                        PID:5864
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5496 -childID 4 -isForBrowser -prefsHandle 5504 -prefMapHandle 5508 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {80f7ed9c-49eb-49d6-9f69-431f1295f12d} 3168 "\\.\pipe\gecko-crash-server-pipe.3168" tab
                        6⤵
                          PID:5876
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5360 -childID 5 -isForBrowser -prefsHandle 5680 -prefMapHandle 5684 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf209e39-578b-4d52-a5e7-fc38536ed96b} 3168 "\\.\pipe\gecko-crash-server-pipe.3168" tab
                          6⤵
                            PID:5928
                    • C:\Users\Admin\AppData\Local\Temp\1007707001\dce1002634.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007707001\dce1002634.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4812
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3716
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3716
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5700

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json

                  Filesize

                  19KB

                  MD5

                  cf63350ff9a57d021ba0183a34931a45

                  SHA1

                  58d65c8b4010ea29c00b987f639cc80f745c595f

                  SHA256

                  da53ff34cea87ac229daeb6be561da56ac87492acde1f42c8e3c346f6ec0ea63

                  SHA512

                  7fb11f9807d5356af72c7b86997b71552f7a61cb5a4f491bc1e57af9388b18a880d63b7d74d85d3bd2a9260e92abb36757de4b7852279a4a98991864a23a0f20

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                  Filesize

                  13KB

                  MD5

                  a7637a5bdb3c784612b22849709b4104

                  SHA1

                  712dc6a668dae75a280524377bcbd9aa7783d6b0

                  SHA256

                  c6c851bf6278bc9c1a63aca4c96f56205d14699ae2cab23bf99120a24118b324

                  SHA512

                  fa6b135207f295ff319909cc9777837500a1e5eff804762e021f745b021aa18f2d21a0bb7cf0ddb21b4da4a9196f6d3f97663222f9f1f8901300ce7048485f4e

                • C:\Users\Admin\AppData\Local\Temp\1007704001\9ff522b65c.exe

                  Filesize

                  1.8MB

                  MD5

                  4d52e49c83d62bd81aea70542660d7c1

                  SHA1

                  24d3700da0d738830a5e4960d289f6a7892cada3

                  SHA256

                  fc7acf18fe77c5a171996445710d544381dbe9765d5c886ba423f890853fd9b2

                  SHA512

                  6144c9aacbd6fe995fe25d447cf43c74087dcb32d8633807629c380837d7c5b6fabefdb311078939e2562ceda61b8091a1436a3cb37e641553bfa22e6f8447f9

                • C:\Users\Admin\AppData\Local\Temp\1007705001\fd0836aae5.exe

                  Filesize

                  1.8MB

                  MD5

                  484a61fde611c70fb8c839df92cf985e

                  SHA1

                  5d9560536a1b329eaa5b36381536f1082c0ff6da

                  SHA256

                  29782f0ac19c69804afcfbb6186c7729cf956e9f13ea337537c777f532699598

                  SHA512

                  ca912e4234abe6810e74285aea635a132d30462f6d3894fc64a81ea7e8c23b47d499b450d4cad7c723ffe742db669a4ec1916534d58a0ba6340cbff080e60eb9

                • C:\Users\Admin\AppData\Local\Temp\1007706001\18c07bc0f7.exe

                  Filesize

                  900KB

                  MD5

                  8ac15cf603cc81e0ab0204a91e52bda1

                  SHA1

                  0af6a75dfada4b67958e390ab7f59a8d651dd930

                  SHA256

                  ae25fcecdb0bb5303793575c8a176bb57e77cede9e437015bf2c9b1334dc8a69

                  SHA512

                  209253b1d55065eb122f9bda9a93557acb3dbb5ac81f49890c059f1d21258078d999eb303f0f850c7e48e61b0db185f6fd876110fa40ed6200b94144467c835c

                • C:\Users\Admin\AppData\Local\Temp\1007707001\dce1002634.exe

                  Filesize

                  2.7MB

                  MD5

                  5dd4d4d1828c8bca8d339f1e113db959

                  SHA1

                  e8d1dc9e7bbee871050ac0b90f78fdb179dc36b9

                  SHA256

                  255f17e80dfcbf94f8d2a1098dee2dd741a6d4560b3ca646a3402017a2c8dba3

                  SHA512

                  102ab646d1c2fdcd22a3978b72159a741ba0e62d24856dcc1c1369780841fe6af6073c9d364cce58824338dc28878b5d9bdc37d2b2a1355d548ee5f7a8432236

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.8MB

                  MD5

                  d349980d19605cccfb15081f93c9db31

                  SHA1

                  b9110f209abc6d452f13e955592df37a1e30db24

                  SHA256

                  ba7b2f6e55a0b6b2aa5c2528e623ce40090c78e3be8d30d4a07f9c8ca483ae94

                  SHA512

                  a3c8d876d1df6983d53b91e4fe3d0a2164a46cb24c7121f8f50c1e8565093a17b45ef482ffd6cb89eed435cf118e6482debc8c2e7bb610f227c226093184e8bc

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                  Filesize

                  6KB

                  MD5

                  568f19e8f53cae0afdecb3998c09b379

                  SHA1

                  853f9315605e7a457747f56bf2871d9b8532255b

                  SHA256

                  ed334f8a398cc6cc849ea5f9a2cda620d081222047c6902cbe5259e405bd9bbe

                  SHA512

                  e63e0aaf05d2a129d726797e620d5a57d98197fe6a3ae568bd9593ff92914474a5dad5ad1c3cf51d3f469e72cb362dd81ea34eb2f16dfbbd902c2e4cdbae2944

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                  Filesize

                  8KB

                  MD5

                  73d6f9b44706b8d735561eb8051348b8

                  SHA1

                  251ecd240d744493a9e1958ac1c8dd9deb589d70

                  SHA256

                  616f6f1297e7d9fc6472a781d1c6d5ea0f119d2e7f0be2518403d322f57537ea

                  SHA512

                  a893cfb446b53675a238909ecf66f685f38a42eb3526b13cb469512bbe1661e28be4e1c2a8a352f5269b1f86cc6d6bdb6a6281d6cfc4d090a3d803ee097da834

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  5KB

                  MD5

                  9a512fc76ea282316cf72c2e960052ac

                  SHA1

                  d776299391978200e499dfb6c6f8689f1a5815fe

                  SHA256

                  7cc96422c86574d49b805cc415cd9c43e4d7980ff5e9d94dbd3ecaf9a459361f

                  SHA512

                  2ec1b03b110d36d4b47b77970bcc1726b497448dfe6906aaccd6f3c074819ea031dcaaa764fc1d4721b552cb5f52549b176b9075685b28167ffb4f5bd756108d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  15KB

                  MD5

                  8f5bb21614907ec536a2030f19365966

                  SHA1

                  fff8e6b4653ac3289959bdd29d0054ec7e6228d5

                  SHA256

                  65feb43e8ccf2c86d00b2438b73287fefffc33aa056849e961d5c881a42a0b07

                  SHA512

                  07fec9e75836ff849d39781ca8d8d51782efb69032d8baeb482f9f0db5e8a4938db3ec33bb55cc45dd44ac34d1d0bf59bdd819ea6f0865cb13136ecc44876230

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  6KB

                  MD5

                  f50392d8189219aaf51215caa6266125

                  SHA1

                  4e958bfbe1329781f256f086315fea87b4a42a16

                  SHA256

                  7b487efa3dbc57dd794b15888d26960587f9408800035dd4412a4063bdafa590

                  SHA512

                  cf325a578c5a942d0830e2eb5ed70afd4a607e0cb5ce68c871403dc664c09fe8ad99fc780d4ebea478bad31dfa0682b18c5df099c5fe1b6cad09d9f5ef97f06c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  15KB

                  MD5

                  573bfbdaabb0022f8e27734586a0363b

                  SHA1

                  db8c6463cff07ebaebc4f6b1cd54b9c91d3212bf

                  SHA256

                  879d9e468d9ffe23f4c8de02a69bbcb81b5c5fd46a9600817e1646b881d9e588

                  SHA512

                  d6ea03889dff44e6fa2ac79941f336ede1c0a9c1af63ef6e82f64602cfd0db3e93cb39ec051b0fe382f9e1d797fbbe11230ad2884147831828ad372251cbe823

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  6KB

                  MD5

                  ad2a97a6ca07bd9d95d46e52a26ac3e6

                  SHA1

                  c4ed41ae879ea3ad51eab589e3d83ade7f5da2c8

                  SHA256

                  b5cc2f864f0a1ba09462129a97114b4dcd27951ac4ad06bd21c5a33fd0384a53

                  SHA512

                  5f9cc414a9ffc439e52fb87647ac568fe13357c14cd0728ff40cd8fdc0063433c09451579f81622caff4f4c3ca442b53903da1b41a024ba92cf961d2652df7ba

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\6e382ed3-642e-4f82-9488-7b63335ef97a

                  Filesize

                  982B

                  MD5

                  20714383554430b384588c8ba912d28d

                  SHA1

                  e43bd52e26f95deb86eaa00a3556b2e013d434be

                  SHA256

                  dc0f882c8cc67a276ac3b5d327eb70eafd15b021bd7e3cb4fe378bbe9f8f9f0f

                  SHA512

                  981008d5cb7228751c43490e45e4d844e7dd892eb6244f6fdc65b97022bd976186b84c8c15bcbdcd00d2c27cf5de9f16efe5be8b2188b87fff29b398237b0e42

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\ab1267ef-abd3-4751-acf8-ccc1c7cdc0ce

                  Filesize

                  27KB

                  MD5

                  5cd35457a9741123b8a56f5e9a0392a9

                  SHA1

                  7f5b75c89138c5155a5bf61ee320d1a75ab16b6b

                  SHA256

                  b80df2a5e70c9d5ff47e35a0ca9fc74cd2907e055c69f6215d8a8e56d912bdf7

                  SHA512

                  031c881ba010f1607b189d0bf74db1e068885ea159650801cf8617633d80baf303dedb8ed35cdf907790cf1cd5e011b1832bdf07c3cf33e22b694036b6eed917

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\b614dd3e-0e4e-4853-8be6-e1d3f4b7fd19

                  Filesize

                  671B

                  MD5

                  0f6270301f500b7db8f4bf10a3c5fa65

                  SHA1

                  f2d9de44aeea5730f948c0c597605a5f0bb2fdb6

                  SHA256

                  63b3b3ad781a5d313959cddb734c6ea382a82fae768c50cba5a41fd55b23628c

                  SHA512

                  c353c81a618cfe191d8cb1545cadd60181504c1255a4af1a782bfd0a48e33e0012fbf38da97552943075f3d131f68edb302c0d744132cd0000ad7bb2390415e5

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                  Filesize

                  12KB

                  MD5

                  efd6bf66053a53be86c18eddc5c47772

                  SHA1

                  c795f6d139395a8e074531477ef2a76cd4f541f9

                  SHA256

                  ed50dfd207d96b7fe8b20d464c59c0062032257961eda3a90c82fc76496c29bb

                  SHA512

                  922bfb6eb022261f186fe373500f43b165b46a3bfc788c10aa3e3ea9e92c164128cceaa1045dc10b8c93fb51da8a224ef0856cdf22bc68dad2750ad0c0484696

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                  Filesize

                  15KB

                  MD5

                  f97f8f4aafec062b87af48cae0b4ccd6

                  SHA1

                  14a462234fe525a8d3e76a5fb68d139bf0717edb

                  SHA256

                  88d820f86c406dc76d392ff183a10e48249afdd5b9897e80d8cf742f8acd7b90

                  SHA512

                  f97d965b1f9eb8624f82cb39ee769ade11010e6e2948228a58ca5e18b0f3d21d88a83d92af1b2f52088c63f44b5281747ed1651bfbd450339a121bfcbda7f872

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  bfdae901567bf32eaea11915e3ad72d4

                  SHA1

                  25e124f5fea779e6c6b4095765a57cb80b20139b

                  SHA256

                  a9be709eb4f9dd661f26786aa6aeef40733f13190edad936a35385bd06c0eedd

                  SHA512

                  1200aa237054c173ecc8065e0dca77969dce2cb9e8a1ed5c41a4203d18eb4e54299223a4565e8c277bc94dd820e74ee45910aa031eec389fd9a44372f3a3fc6a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  103325de4c1d6c7c1396b17826a283b8

                  SHA1

                  a374def7ef382550081c4525c3ce666ea7d41cf0

                  SHA256

                  9d03083b90adfbcb9b02557faeb6f7d285df58d2b696d58d18eb818f8b6b55a0

                  SHA512

                  2cf1304f2f7944782e4286b663bc3a30ed1698479befbd9e4c7c9bb4d45afd926f7a8d28609010aa51a03b3e5f3fa7738a841f4fd726f87a2888d6108e0b72cf

                • memory/2536-17-0x0000000000ED0000-0x000000000139A000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2536-0-0x0000000000ED0000-0x000000000139A000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2536-4-0x0000000000ED0000-0x000000000139A000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2536-3-0x0000000000ED0000-0x000000000139A000-memory.dmp

                  Filesize

                  4.8MB

                • memory/2536-2-0x0000000000ED1000-0x0000000000EFF000-memory.dmp

                  Filesize

                  184KB

                • memory/2536-1-0x0000000077AA4000-0x0000000077AA6000-memory.dmp

                  Filesize

                  8KB

                • memory/3716-3503-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3716-472-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3716-473-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3872-41-0x0000000000340000-0x00000000007F0000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3872-39-0x0000000000341000-0x0000000000367000-memory.dmp

                  Filesize

                  152KB

                • memory/3872-37-0x0000000000340000-0x00000000007F0000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4000-3495-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4000-3504-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4000-21-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4000-485-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4000-20-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4000-3514-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4000-59-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4000-3508-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4000-52-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4000-40-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4000-3507-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4000-19-0x00000000001F1000-0x000000000021F000-memory.dmp

                  Filesize

                  184KB

                • memory/4000-3506-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4000-680-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4000-3505-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4000-18-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4000-38-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4000-2825-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4000-3492-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4000-459-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4000-3499-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4456-58-0x00000000005F0000-0x0000000000CA2000-memory.dmp

                  Filesize

                  6.7MB

                • memory/4456-60-0x00000000005F0000-0x0000000000CA2000-memory.dmp

                  Filesize

                  6.7MB

                • memory/4812-438-0x0000000000090000-0x0000000000356000-memory.dmp

                  Filesize

                  2.8MB

                • memory/4812-480-0x0000000000090000-0x0000000000356000-memory.dmp

                  Filesize

                  2.8MB

                • memory/4812-484-0x0000000000090000-0x0000000000356000-memory.dmp

                  Filesize

                  2.8MB

                • memory/4812-458-0x0000000000090000-0x0000000000356000-memory.dmp

                  Filesize

                  2.8MB

                • memory/4812-457-0x0000000000090000-0x0000000000356000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5700-3516-0x00000000001F0000-0x00000000006BA000-memory.dmp

                  Filesize

                  4.8MB