Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2024 02:37

General

  • Target

    786cacdf01a6f995fa366ec96f869e36aea02b478426595de4d72ce297b92312.exe

  • Size

    3.2MB

  • MD5

    7229bce5ce94ad8c3efdac6116ca0dfd

  • SHA1

    bab536edb7b176deedc34f51bca00786358a9238

  • SHA256

    786cacdf01a6f995fa366ec96f869e36aea02b478426595de4d72ce297b92312

  • SHA512

    147165e60b94781f32180d41107d81504cf6c8a08a7b235c0680af1708447341ab6cb42e4d8ba310b4425d30bb4961f91da1801f45285f32974ccd9f5a419f4b

  • SSDEEP

    49152:CB2DsthgCxRK8k9rmlS2nRqGXqiR4h5inlI:FsthgCxRK8k9rmfRqGMelI

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\786cacdf01a6f995fa366ec96f869e36aea02b478426595de4d72ce297b92312.exe
    "C:\Users\Admin\AppData\Local\Temp\786cacdf01a6f995fa366ec96f869e36aea02b478426595de4d72ce297b92312.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2904
      • C:\Users\Admin\AppData\Local\Temp\1014616001\778666b23e.exe
        "C:\Users\Admin\AppData\Local\Temp\1014616001\778666b23e.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2176
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 224
          4⤵
          • Program crash
          PID:5300
      • C:\Users\Admin\AppData\Local\Temp\1014617001\4564bdbd93.exe
        "C:\Users\Admin\AppData\Local\Temp\1014617001\4564bdbd93.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2640
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2368
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3440
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1488
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:4836
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1120
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4152
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1980 -parentBuildID 20240401114208 -prefsHandle 1896 -prefMapHandle 1888 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e914fdcb-2624-4fb8-98d5-35228d8e91d8} 4152 "\\.\pipe\gecko-crash-server-pipe.4152" gpu
              6⤵
                PID:224
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2444 -parentBuildID 20240401114208 -prefsHandle 2436 -prefMapHandle 2424 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9f6db250-266e-4f25-97e9-26dda8b0d229} 4152 "\\.\pipe\gecko-crash-server-pipe.4152" socket
                6⤵
                  PID:5096
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3052 -childID 1 -isForBrowser -prefsHandle 2932 -prefMapHandle 3036 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9a2c2a18-2415-4598-b220-14bf4ad0feeb} 4152 "\\.\pipe\gecko-crash-server-pipe.4152" tab
                  6⤵
                    PID:1620
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3916 -childID 2 -isForBrowser -prefsHandle 3900 -prefMapHandle 3896 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bae6ae6a-a69b-4b10-bb3d-9016b6d4ff99} 4152 "\\.\pipe\gecko-crash-server-pipe.4152" tab
                    6⤵
                      PID:4468
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4680 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 3876 -prefMapHandle 4636 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {52f6b583-141f-479e-aa6e-7f9ac068c738} 4152 "\\.\pipe\gecko-crash-server-pipe.4152" utility
                      6⤵
                      • Checks processor information in registry
                      PID:844
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5124 -childID 3 -isForBrowser -prefsHandle 5112 -prefMapHandle 5108 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {268bef43-e747-4b7b-88cf-bb35216e0de9} 4152 "\\.\pipe\gecko-crash-server-pipe.4152" tab
                      6⤵
                        PID:5404
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5288 -childID 4 -isForBrowser -prefsHandle 5244 -prefMapHandle 5240 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {acadbda7-996b-4b50-84a4-71a8dc7ef923} 4152 "\\.\pipe\gecko-crash-server-pipe.4152" tab
                        6⤵
                          PID:5424
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5468 -childID 5 -isForBrowser -prefsHandle 5440 -prefMapHandle 5472 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ea70a7b9-980b-41d4-897f-49875edd043a} 4152 "\\.\pipe\gecko-crash-server-pipe.4152" tab
                          6⤵
                            PID:5460
                    • C:\Users\Admin\AppData\Local\Temp\1014618001\4612d825b6.exe
                      "C:\Users\Admin\AppData\Local\Temp\1014618001\4612d825b6.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4540
                    • C:\Users\Admin\AppData\Local\Temp\1014619001\e025f989fb.exe
                      "C:\Users\Admin\AppData\Local\Temp\1014619001\e025f989fb.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5068
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2176 -ip 2176
                  1⤵
                    PID:5224
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2596
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2412

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\activity-stream.discovery_stream.json

                    Filesize

                    28KB

                    MD5

                    9112b5ec991d6be96d7d79d2579dcf52

                    SHA1

                    df29776c5d54d385045831b1b3997f5bb5a8ed52

                    SHA256

                    cd4917e6620944ad4639c037450f279b2cd1b59e1d000c8b7d22cc188d956a18

                    SHA512

                    7ca9e333f369ecb2a7d662d4c07689a8d5f4e777249d9295c91c87f01434386cc2d0c880e36540a7694f4653a796adc0d213a409cf326a9dcf3b506bbb5cbcdf

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                    Filesize

                    13KB

                    MD5

                    8ddee25e4b8d146c8ccd4c2b04d58d8b

                    SHA1

                    43f911294b3a8939031a3b93bfa69a108e331dc0

                    SHA256

                    f662c4543ac2707a4cce29731648210e6a11612d2dadce031714fd6e03190f00

                    SHA512

                    adbcb74b24724c52fd6d715bc47bb93ec2782dbe36d88fef324bfbc651532471a229cb44724c5055b90afae2a57113efc0e76c0ecaaa6e86945325e1b6d92e58

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                    Filesize

                    15KB

                    MD5

                    96c542dec016d9ec1ecc4dddfcbaac66

                    SHA1

                    6199f7648bb744efa58acf7b96fee85d938389e4

                    SHA256

                    7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                    SHA512

                    cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                  • C:\Users\Admin\AppData\Local\Temp\1014616001\778666b23e.exe

                    Filesize

                    2.5MB

                    MD5

                    2a78ce9f3872f5e591d643459cabe476

                    SHA1

                    9ac947dfc71a868bc9c2eb2bd78dfb433067682e

                    SHA256

                    21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

                    SHA512

                    03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

                  • C:\Users\Admin\AppData\Local\Temp\1014617001\4564bdbd93.exe

                    Filesize

                    946KB

                    MD5

                    5ecf37910c2ee428328d45ac7bccad85

                    SHA1

                    495c53d6d0db198a1995b24f5c71e3931f07db05

                    SHA256

                    7ff4fa8172bfcf7b0cdfd4b78a04635df24778e2b11a7b867507b6924b52922b

                    SHA512

                    512245ab28e456dc6761bd5fe506c0ffd542e0146201be94d9b35593e77957636c4a34d40ddf47882c3c04fdfa275dbcf1d0146e89a0c80d9f6105cfe652dd35

                  • C:\Users\Admin\AppData\Local\Temp\1014618001\4612d825b6.exe

                    Filesize

                    1.7MB

                    MD5

                    c70c219d988415347561167abd815428

                    SHA1

                    7672b4f7f1bec1fb679b75d8b056de1e22cf8c86

                    SHA256

                    78b460fe07346dc517a238c241ec02d8ae1181f9120fd8d0a88ba6571620fec6

                    SHA512

                    6cb316fa378dd96d4e67aa5f3ff60a975ddfc4a655dce32cd927dd059a13d419cb028a75982e3e3d72cdfd97f5fe4f4cc795660955a893ff4700bb8513e494e6

                  • C:\Users\Admin\AppData\Local\Temp\1014619001\e025f989fb.exe

                    Filesize

                    2.7MB

                    MD5

                    1cc25037092edd05264550a21466756e

                    SHA1

                    1eef4091618c8fbb8b91da7dc3cf854f9704c136

                    SHA256

                    f2da06bf6fa15a77e0f7d76ac9cd227953373927d1b214888c0df76ab723c01d

                    SHA512

                    2184a438a27b26aaf56b806ca2507a1e948c80e674141d3c6fc16da4c6572c3bd27951518ffee8344a3cf9f684f80833ab9842cbe3dcb09424c68b650269ce0a

                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                    Filesize

                    3.2MB

                    MD5

                    7229bce5ce94ad8c3efdac6116ca0dfd

                    SHA1

                    bab536edb7b176deedc34f51bca00786358a9238

                    SHA256

                    786cacdf01a6f995fa366ec96f869e36aea02b478426595de4d72ce297b92312

                    SHA512

                    147165e60b94781f32180d41107d81504cf6c8a08a7b235c0680af1708447341ab6cb42e4d8ba310b4425d30bb4961f91da1801f45285f32974ccd9f5a419f4b

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                    Filesize

                    6KB

                    MD5

                    e955de1ab8c111936597db6a9bf733a7

                    SHA1

                    8ac7aba827afdf2d7578ab447d929e45b4849e58

                    SHA256

                    254868be1c7457ee474097bafdf35703945e58c26b037a56fac460db82476609

                    SHA512

                    a09c10f8548fe746241091efda8b90e75ff0f9af0176e879f1600168b620831293665df956f2032d1b241d14d08e2dbfd365fda6598349279453ac5397d8c17b

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                    Filesize

                    8KB

                    MD5

                    775e4c3bb59f9ce8e7afa34006da812c

                    SHA1

                    cb1f39f55f3ca2c0a5d2d5b4634c32ca8e7bc98f

                    SHA256

                    22c56fdbd41843b2225ef7ca72c7b594bf7de21bfa4139a08a774c7ba9b6e117

                    SHA512

                    36407e940f3c889d34953da037981f33731a0b42d4d403de0cc9107e8aadf7b49aa791bdc7bc1c48b071399a7f22409c54fe1abac3d893cd9d59a04ebf818c05

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                    Filesize

                    13KB

                    MD5

                    a67f03ca9b7a9f5d840ab898cf03acb1

                    SHA1

                    a7fe7dfced754584277ca6b1d2c6484b022f92ff

                    SHA256

                    63ace5a8afabfc1ed52c41b7cf7617de875406b452316605ad341649275e5583

                    SHA512

                    a63492824097eab35822924f704f5a0c6a9879708f46eaa35d73567561c48a668e9dffbae321a694814e88f08da999d7ab3b59087864741ff93c430cb6940a3d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    25KB

                    MD5

                    f91156b121a88b0c279da485e09405ea

                    SHA1

                    8e0e7620fdf26b4161622b7deaed8d30fa043cb8

                    SHA256

                    0b3e4883d4099cad9ea8bf376d2f9848a98ce66b8a2b208b1698ef0fe623672f

                    SHA512

                    23c77119ff91250462132550f65a28ad72752790f8b93d396b573bc8e7e654039905cf7667c51834abe746db601824717cee40d29e0eb542e53d7771d71b7c8b

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    23KB

                    MD5

                    3b1f29f54fc50d445f097a3295ef0374

                    SHA1

                    aeda0f24b46cf3d483e4ef67047a1b8a56104ef2

                    SHA256

                    5a0f2caaa9517d98fb0556d470100d3299f797a65b098f5093d0c9a136dfe9bc

                    SHA512

                    e45fe034244cd5af912eeb2cf868876789632120152d139b33830602b4eccd708b2c14e880a419835b6dc563567879779d667a2955976495e685760ea14d3a2f

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    22KB

                    MD5

                    6445649d66171fff8dbb2f54cc364536

                    SHA1

                    38da52190f78b8a51aa44c2ebf49bc18d9396561

                    SHA256

                    e3b6571f076d261e86147036dad81dc6f2c7e309b9801168fb606548fc425fce

                    SHA512

                    c2ad76f6235923bbebedef3983305876161eac76e4688d1288e5d2277370bbf347c57a7a894c3f15170b367cc923005d0bbb82e8ffa30d2a2d7b08c7829e6343

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    23KB

                    MD5

                    f79c7fc047dd475bf9ce5a2e005355cf

                    SHA1

                    e8a8f02948aecb7278ff1c21dc5cbec0694c0079

                    SHA256

                    1926b20c5a2a872aed86b7486f2adfbb1a369daf2a7e1bda227cb71e9d541345

                    SHA512

                    bfe17ab9a1e6e04e141c778c6cc2d8cfb4ebbd989988178feb5247f83e73b93871828431d3cad74d962026c835ffe0b386c020225869f708e528b60ca3aa1b2c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\4e13f943-c8a8-4a0c-b409-020b25c1ab03

                    Filesize

                    659B

                    MD5

                    bab4c01a18d20882050e0675cb04bcf1

                    SHA1

                    a0809cfb6d6598cdd97144d0fe2ed5e689cfa36f

                    SHA256

                    96a0b07deb28225d6f9b5cba15d8e103067def68078c1985a519be83bb250a33

                    SHA512

                    fbd885c1206aa41d38ac31b07e74fa85c38683f49a9cd263039b838fa0d45c8180b1fa212b4bd6dec504cff93c2d00b307e810d4c66f1f3588c7099b8dc6e8e2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\f684d9e5-130a-459e-8f16-c0bd73c5c3c2

                    Filesize

                    982B

                    MD5

                    195d31e344925a7f9452fe0cbff64ea5

                    SHA1

                    ee80b74da2a7ceb1aa36ab86a925d556eaf2a59c

                    SHA256

                    c0e2f8a6cf61c8ecef6b5252eaa3e24d92fcadeef7ae912f48be7b48e636e3d0

                    SHA512

                    d01ee39135b31a732a1ece603ccaf246265cc1a882866cbe4656d44b28b747111c637ff49321b96a50626294fdf42883fada3c8365b09dde3cf05fbc5772e09a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    8a5197c01a80b4f0f308fa197aa81882

                    SHA1

                    c29d9678faf34e537ee6d26053564398d6c33c5e

                    SHA256

                    ad952230075d76794736997731c538c77a8eeb36a6b8f6d93ed8cc60074d92bb

                    SHA512

                    1e616968d9c9c2ddd8c5d559f4d55a24c86b5697c0937d1fb6a19183b6c90673ad8e327998e9a399743aef5770ffc5d53d3145e6ce47637603b0e6986d9cf704

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                    Filesize

                    11KB

                    MD5

                    b4e6885fe6a7748bda5708c3ba1afaa5

                    SHA1

                    6a4996257db5c575279a34e2e5df5a2447e02b05

                    SHA256

                    7c6912fb050d2704785c15f573e98d20fea7b1d0dcbc7d9aabb5c83fdf21e5e8

                    SHA512

                    d2f5798dc6589c73290b40bb76e28c1d560d9af564abf8cf60e5dc8510fd3c5652c5221aa0c983ce25bf57ff4f2828450b8097d0dfb5c88eb4ec7267b1e16d71

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    9d7785992a3ddf5a61907be6a96c1ebb

                    SHA1

                    7a55d12a721f3b68452ed1ee5c994e29019582de

                    SHA256

                    6a5d3bbdaab179dbff5728558bfe5480609aa644ed4506037794b8cb32c4e830

                    SHA512

                    6379c4853719488af39b0bed10b68973df330b860d525bcb7d781d48bb1f1b30aec8f05577d176d1b3245003357d15728bcacc155c77e0145254b662449f51c5

                  • memory/1080-1-0x0000000076EF4000-0x0000000076EF6000-memory.dmp

                    Filesize

                    8KB

                  • memory/1080-18-0x0000000000B61000-0x0000000000BC9000-memory.dmp

                    Filesize

                    416KB

                  • memory/1080-0-0x0000000000B60000-0x0000000000EA0000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/1080-2-0x0000000000B61000-0x0000000000BC9000-memory.dmp

                    Filesize

                    416KB

                  • memory/1080-3-0x0000000000B60000-0x0000000000EA0000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/1080-4-0x0000000000B60000-0x0000000000EA0000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/1080-16-0x0000000000B60000-0x0000000000EA0000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2176-310-0x0000000000800000-0x0000000000900000-memory.dmp

                    Filesize

                    1024KB

                  • memory/2176-42-0x0000000000800000-0x0000000000900000-memory.dmp

                    Filesize

                    1024KB

                  • memory/2412-2882-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2412-2883-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2596-2333-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2596-2370-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2904-65-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2904-2879-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2904-728-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2904-479-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2904-1901-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2904-2891-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2904-17-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2904-19-0x0000000000BD1000-0x0000000000C39000-memory.dmp

                    Filesize

                    416KB

                  • memory/2904-20-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2904-21-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2904-43-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2904-2885-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2904-61-0x0000000000BD1000-0x0000000000C39000-memory.dmp

                    Filesize

                    416KB

                  • memory/2904-2884-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2904-64-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2904-2880-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2904-62-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2904-461-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2904-2839-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2904-2870-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2904-2876-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/2904-2878-0x0000000000BD0000-0x0000000000F10000-memory.dmp

                    Filesize

                    3.2MB

                  • memory/4540-81-0x0000000000810000-0x0000000000E96000-memory.dmp

                    Filesize

                    6.5MB

                  • memory/4540-83-0x0000000000810000-0x0000000000E96000-memory.dmp

                    Filesize

                    6.5MB

                  • memory/5068-475-0x00000000000F0000-0x00000000003A4000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/5068-455-0x00000000000F0000-0x00000000003A4000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/5068-478-0x00000000000F0000-0x00000000003A4000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/5068-454-0x00000000000F0000-0x00000000003A4000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/5068-452-0x00000000000F0000-0x00000000003A4000-memory.dmp

                    Filesize

                    2.7MB