Analysis

  • max time kernel
    143s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2024 03:10

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    60f886c3617266309ac54c0775b86a1e

  • SHA1

    41f813ff0d3455bd4edc34770c6b96066a35ad8c

  • SHA256

    ff7b32c4800fb94bfd1cd6b2380b85009a9655a4f7018d117e3285f9d5b2986f

  • SHA512

    658b6db64dc96a1212fec4bda02beaeb0a41a29c5fb89a854a15999ba0e632754a9fa5ab647084dec78b6d757318d6a7917c19e7e3ef1cc66789d02e6bf4e097

  • SSDEEP

    49152:bqzY90Y24zHWuK0C7RmyKQ1LpxWST1EUtdIrXd4BjjI:OqCUC7Rv7sSWUnIrtmfI

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:5064
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4696
      • C:\Users\Admin\AppData\Local\Temp\1008091001\c0aacf4616.exe
        "C:\Users\Admin\AppData\Local\Temp\1008091001\c0aacf4616.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • System Location Discovery: System Language Discovery
        PID:3660
      • C:\Users\Admin\AppData\Local\Temp\1008092001\815390ac77.exe
        "C:\Users\Admin\AppData\Local\Temp\1008092001\815390ac77.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4976
      • C:\Users\Admin\AppData\Local\Temp\1008093001\d473e42c02.exe
        "C:\Users\Admin\AppData\Local\Temp\1008093001\d473e42c02.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3580
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:432
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5044
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4720
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:916
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4064
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3796
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4940
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1928 -prefMapHandle 1920 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e1210c9-abfd-4642-a97e-4652477b41c5} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" gpu
              6⤵
                PID:868
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2424 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5164cab8-3b2c-43ce-b826-062fb64a85b8} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" socket
                6⤵
                  PID:3440
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3204 -childID 1 -isForBrowser -prefsHandle 3216 -prefMapHandle 2960 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1284 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f9cf037c-347f-45e2-8f44-7eecdb92a905} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" tab
                  6⤵
                    PID:1680
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3684 -childID 2 -isForBrowser -prefsHandle 3608 -prefMapHandle 2804 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1284 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6a21500b-1e6d-427a-98ff-6d3e00871e1b} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" tab
                    6⤵
                      PID:3432
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4872 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 1240 -prefMapHandle 2576 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {722d03c8-7224-4897-a40c-6ddbddb7fd18} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" utility
                      6⤵
                      • Checks processor information in registry
                      PID:3044
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5380 -childID 3 -isForBrowser -prefsHandle 5376 -prefMapHandle 5292 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1284 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0d1a4b5-9e3a-4ad6-b763-f69816a92f15} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" tab
                      6⤵
                        PID:4228
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5516 -childID 4 -isForBrowser -prefsHandle 5524 -prefMapHandle 5528 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1284 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ca3adf3a-66e8-420c-a83f-ec48c5f3ae29} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" tab
                        6⤵
                          PID:4064
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5728 -childID 5 -isForBrowser -prefsHandle 5260 -prefMapHandle 5600 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1284 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b761b43-f3d3-4e97-ac61-8df43c436e13} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" tab
                          6⤵
                            PID:2760
                    • C:\Users\Admin\AppData\Local\Temp\1008094001\c6a6a7358b.exe
                      "C:\Users\Admin\AppData\Local\Temp\1008094001\c6a6a7358b.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4984
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3512
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:228

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\activity-stream.discovery_stream.json

                  Filesize

                  27KB

                  MD5

                  8bc595cc736f2129e972dc6691f0d2c7

                  SHA1

                  d4ea298de2f31f61e2158f38ce8f93a3d34f2a4b

                  SHA256

                  ce4b2f5ae6a2ff2eafa55eb14afeb8e1be866bd42ed8ed5a4597c5782a98eade

                  SHA512

                  db16d03d7a11e5031a51051a8d7e619c24851b280a38798075c4a50853e22cac940c48b9b91ceaff4d0a944b961f531b0c0e465f6176d289972c8f31d953746e

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                  Filesize

                  13KB

                  MD5

                  43e96ba13ab1c6e8432771d7ea74919b

                  SHA1

                  406bea2f3f0740e935344baa9d1d4f22037cc532

                  SHA256

                  6eb3482fc98d47155573c22fae69d428f1922ab49bc5af7fbfc731d6c6b8d43c

                  SHA512

                  d74034f4938e53ae834a073c591dcf5f8bbfa1a2cc2fa0ab387fa8dfa3e60b8068a0bba481ef814a8843d29616d7de268ac1be9233c6042d86d995780022b3e7

                • C:\Users\Admin\AppData\Local\Temp\1008090001\635576cfb8.exe

                  Filesize

                  1.2MB

                  MD5

                  6df0abcaf2444ad1f9954f0df8141787

                  SHA1

                  2a177c1d4585790d3f9746793d6dcb6bcbe2130e

                  SHA256

                  733991504d932170c6241dd4e93c19cc26d19367e3a8297dbba9b7dd63897b40

                  SHA512

                  d63af1dd09d2a6e9c62817a82d9bcfb8c681a7e3b15cbe5ede3e14b144f360c76e21cdbc2e7eb31ea6a5f29a8c9fce3e6e2cd9a98c1c3221da13362cf95cfb2c

                • C:\Users\Admin\AppData\Local\Temp\1008091001\c0aacf4616.exe

                  Filesize

                  1.7MB

                  MD5

                  27fa50c74212925790649267140710f1

                  SHA1

                  0c82522e6f1d877c1b8a49ea16f7cceaee1a78fe

                  SHA256

                  9abbadfacf4127efed4f72ec65c65c741cb4e1f99f71ce53f8ca65666fbb2b6c

                  SHA512

                  f1718e28f649a2db844fc36144702d307830ea7dff889523a61223c7063eb1b53a83b121387f45ed08f3b2cb588ae5c52c7721a4078c9966ff93bcd188a04aa5

                • C:\Users\Admin\AppData\Local\Temp\1008092001\815390ac77.exe

                  Filesize

                  1.7MB

                  MD5

                  e26b7b214a9bcdada5b6a91ced4f99b3

                  SHA1

                  092b5406ba5d33ebd2f40fb8ccbd9e191fb3a845

                  SHA256

                  0fcf04a856f1a43c977d633e19138fe8736482425557a16ea02e7572d2d6d313

                  SHA512

                  83b4713584b23fc879f7b079bdaa43ea900fded8a2bec2d0cc1b505de7101d706826056dd0e0bbd521c1ca6fd29b33e8e8a7bd42ffbc423dec3f2f7328b9f502

                • C:\Users\Admin\AppData\Local\Temp\1008093001\d473e42c02.exe

                  Filesize

                  900KB

                  MD5

                  01ba490c6ed14545d61671ab153bd4e3

                  SHA1

                  034cd7b9f643af75979f8b21dd8f8a979dc00a2a

                  SHA256

                  0842ae3ab48e3cd4bc07a2b22e03b3939ad4027645a7cc17d5f9f0cfe8151be8

                  SHA512

                  b802ce35142351e833e8f04982e134216ee16d36531ecedd66c73976d31beeea6a17f5ed3b2f5168105c2532172d888e31dccc70f9794129ca33ee241b7311c9

                • C:\Users\Admin\AppData\Local\Temp\1008094001\c6a6a7358b.exe

                  Filesize

                  2.6MB

                  MD5

                  28474a1cb1fafe42f6e83116e07f1837

                  SHA1

                  6d82769476d95cd6b76b66915a74c3a6e397df69

                  SHA256

                  8d4389889ccd0f0e2a86d99509dc019c7cb2109626b5e813cf095ee2bd8a8dbf

                  SHA512

                  95250aa926c90a6c05354be51a7d9589b1b9e56a8265b29df3e2b81c6c9af4af9d1c377c55aaf77143a4924d69be62895b4b34907f9dba33e99f6d83aacb5657

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.8MB

                  MD5

                  60f886c3617266309ac54c0775b86a1e

                  SHA1

                  41f813ff0d3455bd4edc34770c6b96066a35ad8c

                  SHA256

                  ff7b32c4800fb94bfd1cd6b2380b85009a9655a4f7018d117e3285f9d5b2986f

                  SHA512

                  658b6db64dc96a1212fec4bda02beaeb0a41a29c5fb89a854a15999ba0e632754a9fa5ab647084dec78b6d757318d6a7917c19e7e3ef1cc66789d02e6bf4e097

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                  Filesize

                  6KB

                  MD5

                  0df61cd6caaf027b9956db69e6f872d6

                  SHA1

                  ecff4a295113d9af9a4fcae0e7f9ad348b1d49d1

                  SHA256

                  f2eed2646d66730c93bc0a9e757463fd424bb6da0f9faf8695d5223419cbdeca

                  SHA512

                  1d30b918d41bfc51caf7eb3f9ecfaec0a1a7c6adda4a4629ce4bde89c05744561b9bbaea65a3898dd90d7cde05d2e8710e024d655d805caf9fab64581f256ed9

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                  Filesize

                  10KB

                  MD5

                  733558b47fdfdda5c643eafa2c0bb75b

                  SHA1

                  d847aacf9f33985b2e96b32d94785cb312f662b4

                  SHA256

                  deccd51e50cfbe9ee147857210a8f822983b45ec84bae0744b386d28e085ae75

                  SHA512

                  66722758290511d754170c2f9b04a5588ec80ab38f52ce9052b01ee13ae96282c8a86f74c397216c437c99cf9214a3c6b67fc774296a2086ae002bae60a1d88a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  21KB

                  MD5

                  94730849b97ccf99a5531f0e2be62a96

                  SHA1

                  cb7f63b204292d4e1246f78bfc67aeac98652686

                  SHA256

                  2aa99d861f5dada79afa22250ec669bccd77c96763ec0b9077004123466c9cb8

                  SHA512

                  77a89c977a8e1349b2efd11c68d48aa18a681c9a35aff6a9ea6bf9f02506b3057f9d8b1342714536bec552bc6e3b73bbf94f5235f5990d6b8b0070a3ce9770c4

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  25KB

                  MD5

                  e1365cb141fb5a5c009c907754a381be

                  SHA1

                  6541f19acf97e841d64f0bac5a9901781bf7c920

                  SHA256

                  f16e94246afa65bee8cd628c9bb3fa53021dd495abcdbbe0c9ac6d0f096e7e46

                  SHA512

                  0bfe4ff6c2cfe3e10addddd5b5ccb47a475248c6efae426d8fd601732bb5bed2779d83d88c21f3790b88929177d5c00c6693eae717c4089e8ff92247ed2ff98a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  22KB

                  MD5

                  0bdab4209a84cb47214990ddb8f033bc

                  SHA1

                  7149062abff7cb26b9c7c441e8f67ca599c6e86a

                  SHA256

                  d0067d74912b46db822b0b043f536376481b28423d8b6fc01094d5b17bc3eba2

                  SHA512

                  798b910c1a2eead90f10d583fee675df4da4bd208eb203343107804dd2297939a882cef56e2c742591b0ccfaf3fd0d820d6656ca04c1c8f41e3d7eab09dad176

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\04fdaf6a-6197-4f49-be72-5ad4a53087b4

                  Filesize

                  659B

                  MD5

                  5ebc698f6fb701b5cfc9d5952630e8fc

                  SHA1

                  9ee0ba9c82bfc50ccccecc602f5340a5717eefb9

                  SHA256

                  5bc9ecd644f62b5f7bc404b897fb8dc794f446f27d42ba6243e214e48dde4478

                  SHA512

                  e19459f56f9657bf922fcb382e6c2758484ea52b8bdad649532c0fce7e60a7465325dac193eb1b777c48d0acff26ab89d8b8219ec090d827f38020af65929a6c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\f46f6c26-1675-4963-b18b-8056a8ee059a

                  Filesize

                  982B

                  MD5

                  1c65b3ae2aff1045ad9784c471515916

                  SHA1

                  7f689e0fcb44c38fe2b570346247858e3b63eb1d

                  SHA256

                  ba098d3879ad174bf2077e55275865c495fca3241f8dc03dc0a9273319c4b6e8

                  SHA512

                  340212289806c5437d8d8a9cd01cd6df953c66a7527889af3448d83f2087608407feffe4c14827920ec27ab8a90388085d3b299c8a8de3d8fb1189765d3ed807

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                  Filesize

                  12KB

                  MD5

                  7676d2faf852863d01f0bbbae0680106

                  SHA1

                  f0879e81f113a87b670ac7635e4a81730f9bd1a3

                  SHA256

                  aa46e8a50ac947723419cef464d5077f63792dbd149952eacc54a306f53cbb93

                  SHA512

                  0f4ca0b0fec921fd6f70e3ec2688cfc68e76752b2dd6e369d7c3473e528acddcefef5df389994c619a837c9d0c48b3bd26a805c8ec271b65fe607de2f1be97c8

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                  Filesize

                  15KB

                  MD5

                  63dd644b43f575aa60a59fc722119e10

                  SHA1

                  5c82859b0f7d5e8ef805c9e211e0f57bf40e6716

                  SHA256

                  314b4eac6b7d5acc158333f8a7c667b4c09cadc2ca028e0f5bf556d89be83bb9

                  SHA512

                  7585d0635a1e0a85182f8711c4291052e31187bf56b745d34ffeca7ee8572f9d186273ca779c0ac9ca15e22ee8086e92be71c4d9e4db5095cbcc814a2b75833e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  4f318dc55ceb6426f604ec4a8004e5fb

                  SHA1

                  f87746d39422ec1cd48df0f3c0315faeb80395ed

                  SHA256

                  8a1a067057bf5db62dfbc39ed05473b18e83572da31519727b010e8272395def

                  SHA512

                  fe511988717cb1922a95dbb49b96a2c06b6464f63521eb981664a04a907cca390793af3d766cac3302153fe629435ffa61f62240c877c8ebd100e222f5ff939f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  608b187524ffdf6d1e9b19c388657f61

                  SHA1

                  8a248217a358f8d8b017355a7b3d93feb1362556

                  SHA256

                  a61390c0e95986338f2634dadb9a76c983baf392734cfce3ae5966722504782e

                  SHA512

                  7c2f680410aaf053b8be3f6ccf4d7bc2325a09f322878c22f909efe4ac7c301c33a2d6674869ce78af91b101d6b55a0fa0e9d2e85db027966fc63f7ec528d19e

                • memory/228-3339-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3512-35-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3512-33-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3512-32-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3512-31-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3660-65-0x00000000005B0000-0x0000000000A3B000-memory.dmp

                  Filesize

                  4.5MB

                • memory/3660-83-0x00000000005B0000-0x0000000000A3B000-memory.dmp

                  Filesize

                  4.5MB

                • memory/4696-27-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4696-26-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4696-3367-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4696-18-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4696-19-0x0000000000EB1000-0x0000000000EDF000-memory.dmp

                  Filesize

                  184KB

                • memory/4696-50-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4696-29-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4696-28-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4696-3365-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4696-85-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4696-3361-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4696-749-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4696-25-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4696-468-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4696-3358-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4696-2742-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4696-488-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4696-24-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4696-23-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4696-22-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4696-21-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4696-20-0x0000000000EB0000-0x000000000135F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4976-80-0x0000000000360000-0x00000000009C7000-memory.dmp

                  Filesize

                  6.4MB

                • memory/4976-84-0x0000000000360000-0x00000000009C7000-memory.dmp

                  Filesize

                  6.4MB

                • memory/4984-331-0x0000000000780000-0x0000000000A24000-memory.dmp

                  Filesize

                  2.6MB

                • memory/4984-487-0x0000000000780000-0x0000000000A24000-memory.dmp

                  Filesize

                  2.6MB

                • memory/4984-478-0x0000000000780000-0x0000000000A24000-memory.dmp

                  Filesize

                  2.6MB

                • memory/4984-332-0x0000000000780000-0x0000000000A24000-memory.dmp

                  Filesize

                  2.6MB

                • memory/4984-127-0x0000000000780000-0x0000000000A24000-memory.dmp

                  Filesize

                  2.6MB

                • memory/5064-4-0x00000000008D0000-0x0000000000D7F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/5064-3-0x00000000008D0000-0x0000000000D7F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/5064-17-0x00000000008D0000-0x0000000000D7F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/5064-2-0x00000000008D1000-0x00000000008FF000-memory.dmp

                  Filesize

                  184KB

                • memory/5064-1-0x0000000076F44000-0x0000000076F46000-memory.dmp

                  Filesize

                  8KB

                • memory/5064-0-0x00000000008D0000-0x0000000000D7F000-memory.dmp

                  Filesize

                  4.7MB