Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2024 02:17

General

  • Target

    1a1d816348d61e30a0ac09f31e641c6c569b36b75eb13beefcdf5ba1f84f2d1f.exe

  • Size

    3.0MB

  • MD5

    e9ad6f2ce6fbb0c701672c884ba36d57

  • SHA1

    aa99f81639a5527a815b826b4bca310630da6e50

  • SHA256

    1a1d816348d61e30a0ac09f31e641c6c569b36b75eb13beefcdf5ba1f84f2d1f

  • SHA512

    21059dea2f666396057a86ab58cac8b0aa04218b84b9860d1082ea8e5fe5387e0acd0cf402d33fe401d6a8c431a2b593d46965609d41f5207d16f920ce966153

  • SSDEEP

    49152:PvH00/X3Zzpbf9m4uiKC/8We1lD9gYNvjfTLkPa/0xOp:PMEZzpxm4uiK48Wez1zTCCRp

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a1d816348d61e30a0ac09f31e641c6c569b36b75eb13beefcdf5ba1f84f2d1f.exe
    "C:\Users\Admin\AppData\Local\Temp\1a1d816348d61e30a0ac09f31e641c6c569b36b75eb13beefcdf5ba1f84f2d1f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:408
      • C:\Users\Admin\AppData\Local\Temp\1015024001\7600ab3f3a.exe
        "C:\Users\Admin\AppData\Local\Temp\1015024001\7600ab3f3a.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1296
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3740
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2056
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3812
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1852
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4432
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1212
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:736
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1972 -parentBuildID 20240401114208 -prefsHandle 1880 -prefMapHandle 1872 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {446fe67a-36e3-46e1-b00f-82f1cc2bcf96} 736 "\\.\pipe\gecko-crash-server-pipe.736" gpu
              6⤵
                PID:4688
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2456 -parentBuildID 20240401114208 -prefsHandle 2432 -prefMapHandle 2420 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {45be0611-0a85-41b1-b3a9-ccefcd1b3a02} 736 "\\.\pipe\gecko-crash-server-pipe.736" socket
                6⤵
                  PID:1360
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3580 -childID 1 -isForBrowser -prefsHandle 3468 -prefMapHandle 3220 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {66b19cb3-c995-443c-a43b-85d289dfb9ec} 736 "\\.\pipe\gecko-crash-server-pipe.736" tab
                  6⤵
                    PID:2148
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3984 -childID 2 -isForBrowser -prefsHandle 3976 -prefMapHandle 3972 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e5fede6e-3779-4f75-918b-568389381f0e} 736 "\\.\pipe\gecko-crash-server-pipe.736" tab
                    6⤵
                      PID:624
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4804 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4828 -prefMapHandle 4772 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b77b342-3af5-4dc5-9f9e-1039af9d4664} 736 "\\.\pipe\gecko-crash-server-pipe.736" utility
                      6⤵
                      • Checks processor information in registry
                      PID:4548
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5448 -childID 3 -isForBrowser -prefsHandle 5388 -prefMapHandle 5444 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4959e658-e729-4719-9623-2a33955fe465} 736 "\\.\pipe\gecko-crash-server-pipe.736" tab
                      6⤵
                        PID:4880
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5564 -childID 4 -isForBrowser -prefsHandle 5516 -prefMapHandle 5528 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a04aa0a2-53a3-4825-9f8d-d2878b029ec2} 736 "\\.\pipe\gecko-crash-server-pipe.736" tab
                        6⤵
                          PID:1140
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5752 -childID 5 -isForBrowser -prefsHandle 5828 -prefMapHandle 5824 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {90465bde-9abb-4bab-a19e-750e590e9cc2} 736 "\\.\pipe\gecko-crash-server-pipe.736" tab
                          6⤵
                            PID:1104
                    • C:\Users\Admin\AppData\Local\Temp\1015025001\835498214e.exe
                      "C:\Users\Admin\AppData\Local\Temp\1015025001\835498214e.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4548
                    • C:\Users\Admin\AppData\Local\Temp\1015026001\644bac5cad.exe
                      "C:\Users\Admin\AppData\Local\Temp\1015026001\644bac5cad.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1964
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3964
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2924
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1260

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\activity-stream.discovery_stream.json

                  Filesize

                  27KB

                  MD5

                  0e51f0e1404cb698067b679be9d4fd19

                  SHA1

                  f2d765dcc22c00388a823d820db11e2120019be6

                  SHA256

                  910fdfead991e54bb5e66875eb57e3c3bfb5418c3fbf211080a8b0383759f31f

                  SHA512

                  1b0afebade4e508998740aca22f6eeb104bc250752e30c163035fdb1e98abb700c4c2e7e6dc31d6798828fa4a3d5930653e0a82790b355e9521a5dde743c1456

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                  Filesize

                  13KB

                  MD5

                  c4ed6c5d7c8eba9dc775ede82c1e3a8e

                  SHA1

                  e61a621c95d13c2e7b93b0f1860f55118931089e

                  SHA256

                  04e0587a4f3021a720afc1d6d9dbc24d46f3acdfc2e422757e7931d32480d4cc

                  SHA512

                  abf1fc387bd7dc1aa77c1f2c536e1af20e1e6d7e67de6888768c15c151c435c0df4d6f5ea7eedc0ae7c088ecd519c0aabec4f5d3c00bac5e66abd85ccc59e5c5

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  15KB

                  MD5

                  96c542dec016d9ec1ecc4dddfcbaac66

                  SHA1

                  6199f7648bb744efa58acf7b96fee85d938389e4

                  SHA256

                  7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                  SHA512

                  cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                • C:\Users\Admin\AppData\Local\Temp\1015024001\7600ab3f3a.exe

                  Filesize

                  948KB

                  MD5

                  e147a0064e1a6caa9d9380b4fa5326ef

                  SHA1

                  e9e74de21576d9d6eda504cbc657920a5415c2ee

                  SHA256

                  0959d66046ddbd91e1a390d531927371eb70d5e2b7228f51e0e04acae11c65c4

                  SHA512

                  db164ad8dbef6358249bad262f2529990d5ecec0b024578ff37ce548a9703a02c1d56588cdebe6a0f82fae0d4deaa3efe588290f631b0c32a72fe0ca298f9fe7

                • C:\Users\Admin\AppData\Local\Temp\1015025001\835498214e.exe

                  Filesize

                  1.7MB

                  MD5

                  f3237f81afa56e6f54369ca2a98beb90

                  SHA1

                  718bc313b7b3ba5dffdcf157421582547e4d2c2f

                  SHA256

                  8797b7e5edfcffb2943103f14e99d32534e3a8d19de4476811cb3de24c834260

                  SHA512

                  f163fc8e8282125b5bf8306edd1029fee0724578d9c5cfd16ca976055bb1f37afd7ed7fbb6be730745ff74c82afef2b071718393e7fff0b41de399a4dd1c9be4

                • C:\Users\Admin\AppData\Local\Temp\1015026001\644bac5cad.exe

                  Filesize

                  2.6MB

                  MD5

                  29a6e0e5896f74013347756bdb954c15

                  SHA1

                  c32ad8c27270be1951f843121638669efba79cf6

                  SHA256

                  44584359ed29c099e6c613adf54eec319c547492d93d0f071ff06ab6b99126a2

                  SHA512

                  f319c70c583b0392c2dcc22c322b1bb12558b0212da1f5e298035806b3f4a9bf68b239381f5ecf3a4cda994554053b679a2262d790b23cf4c8d756fbd7a28bdf

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.0MB

                  MD5

                  e9ad6f2ce6fbb0c701672c884ba36d57

                  SHA1

                  aa99f81639a5527a815b826b4bca310630da6e50

                  SHA256

                  1a1d816348d61e30a0ac09f31e641c6c569b36b75eb13beefcdf5ba1f84f2d1f

                  SHA512

                  21059dea2f666396057a86ab58cac8b0aa04218b84b9860d1082ea8e5fe5387e0acd0cf402d33fe401d6a8c431a2b593d46965609d41f5207d16f920ce966153

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                  Filesize

                  8KB

                  MD5

                  058e1ff6fff5ad73b9f1f88bba37a763

                  SHA1

                  803ae9c81fc5f2059aa118add31462bfc7cf8f48

                  SHA256

                  767b2763ae9c62c8f7812e31e58c3d6781943b90d9896a3058d9b190d89591a6

                  SHA512

                  314d769fd7c42fe02742a4308160027d4fe8baa188b46714cb414224122438995c654239242175edf3c34607fd986d749df25e6bb3d857094acc0c01170a736e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                  Filesize

                  18KB

                  MD5

                  b7b2f35eb6a519ef11a0bfdf2158b3f4

                  SHA1

                  e9449f887099eb2186aa9f1adfa40507f58ce646

                  SHA256

                  ce125c52fcd689fc0968110419c1392b42bd9849614d9f922e3186480653f4c6

                  SHA512

                  80120d6f34305301ca6583505da7b35e0846ce1212213313e2212909ad6ff44414617f8307dfb0431cf9deafd18fc6ba6cd2bbbd6576333c146f96344dfe4463

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                  Filesize

                  6KB

                  MD5

                  eb6e393b71154addcdd2029c4d6d2dcd

                  SHA1

                  98226219cf3ff8f89077c9dcf1899e272e71827d

                  SHA256

                  eeae78dbd71d3250bba8fe83d2f427e77f5c10618fce15d458bb377ce844cf79

                  SHA512

                  1a3842f0363705f6793bf21f6b8be6fddee5e03123a9de56f7f1381bad5764299d0597c2881d2c0ec50697f1357c6b69a5c476b4110f9837b05fee0f9358d8dd

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  22KB

                  MD5

                  f1db542aec004da08b5844f8af613e58

                  SHA1

                  32adaf27a6d081430c1db3e9fe0548a808a9b1f9

                  SHA256

                  bdb054a7dad068a5f6d455af6cc5cb9394286785aa78254834d5c5ba07756fed

                  SHA512

                  4e2e9ac1b196d6e883de5644739b818ebf19fb47097cf0ba9244d8b1ade0b4b6177667b7d42b4f2a3c3979c1dd035c88f58665ca4b6a86dcd9441bf2de93c663

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  23KB

                  MD5

                  eb99c39667bbc59b289f1af6d4f8e993

                  SHA1

                  fa3db58959c096dc6b5894ac9a02192b442f409f

                  SHA256

                  d7c2be20adfc439545a3d17da7f38213b8727907ba1b6cdfc8d0d5e3de67074e

                  SHA512

                  dfcc78351e14a864219e7c3b059d736f6e61de34fc4227ba252eba0b687a4fb173ebf032b5ef105acca1c14482d66c4995946b5267aafb401ab5337484c8b8f4

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  25KB

                  MD5

                  30d893cd2a6ca7a98f6030cad6732d16

                  SHA1

                  b33d68eeaa98c76bec8ba654b81a224a21cb773f

                  SHA256

                  edb49305e4b3fbc201b436e9f086b46d57002f2d02c0354a9d2dc312dd7b661b

                  SHA512

                  f6122993188e2cf98fb9b7ccfa4f7d065d6522d4b6dcbc5a81b32094d61d43a0578d9d54f72d5d6e09da24614c04f08236afc1e571315553ffa7f5b50f893d2f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  25KB

                  MD5

                  5f3b5cb0e65be2c19cea7c261b249c01

                  SHA1

                  e59c79da1ab5e73002d0ef391db0e48a799eb5f7

                  SHA256

                  7219e9d627c69c62c9e5bc5568f5baa35b9b1b854c2fd906a96576044c00d80b

                  SHA512

                  27bede328b6aae0dba31110cbb8fa3ede0252cc90e7bc15caf855c717349e1bd122f7b8f08c1529989b211142eb25cbdab77f26eef9d6c437243579afd37a8fd

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  22KB

                  MD5

                  d91a55e907c1f7321c2bf4242748beee

                  SHA1

                  60ffa0bde6068e44fc1af1e14ef422a4ae8936ef

                  SHA256

                  a364ed5b451104ed84e146931aa376cc0abd7c8964e5527b1b7b7e93fee85cab

                  SHA512

                  4d0eb0f948675371e143f0711ff108680e76d0f85ffdf111b2c5813c3db3d12492b40502c34819265ff3b65f7e0d7d3abbcd569b41a8d703c3a936b5c5c90bff

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\1e3ff703-24a6-4c6c-8d29-6fc983bae47e

                  Filesize

                  982B

                  MD5

                  f115f2e2fbdd7a2b2f5c05968b840648

                  SHA1

                  8a319b5ea9e7723724f0fdc0ea20969cf6ff53d8

                  SHA256

                  448486467caeccf7e5027e985313b0ec338fae3c4848d82616dfbce2686099d7

                  SHA512

                  f1472a25dd13327207dad2d95fea0fd12a5e1b291fa12d9197d3c23e3959d7ba1f2adce3d3e6b3bb83982d2a78c1cf920fef8853c07b4ce003cdef2abe9a76af

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\9d8827c6-6bcc-4e05-88e9-dce9b1c3b84c

                  Filesize

                  659B

                  MD5

                  4e3e91212f84a5ce5fc2ed46eb97580e

                  SHA1

                  1af42b615c96ccb9c72207064689b3e3a55e4a22

                  SHA256

                  e5bb94fe8ceeb53ebbabba37946e7c1af6c0ab2d79b9c85d5e74d2ceed9117fa

                  SHA512

                  f474fcf54e50c1b64b26effcd24c57e60b2cd604326ecfaa8014ebdc8eca50282b68b323c45b2dbb08be6f5ef4e68b8163a8dbd774f26ee819066c17e909f1da

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                  Filesize

                  15KB

                  MD5

                  99ae6a6323f622f9317ac95eea7edda1

                  SHA1

                  f54c13ffb976ca3818a99275ef6eeb535e5e2000

                  SHA256

                  ca13e58aa9bc6eeb096558947eb5f09e9154c78e19283c484e9c821a88f1d2ed

                  SHA512

                  23f48e37dd08a3d6a0488202eea1cf38006a7fb878698d97971f7393d41a669aed87149d443c88c72450965c9ae9013501c010349c239cd43a7e11f5482ead94

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                  Filesize

                  12KB

                  MD5

                  cf4479c2c3b9b797f810642a086067f0

                  SHA1

                  0cd71ee4d2aa398e75ab4cda4fa1100e2051680e

                  SHA256

                  97145db0dd7132898da3daf4dcfa5527a27328246446b81d9f83c7c1a3734f89

                  SHA512

                  5b8d3328988a0954e99df23d635efd066abec2456d02dcf92d4cea14d2639c820d3d00d3ce07ab78a2a8536554780c6343a812bdcd96c880f178c4455a719c41

                • memory/408-58-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/408-3835-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/408-68-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/408-3858-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/408-57-0x0000000000521000-0x0000000000589000-memory.dmp

                  Filesize

                  416KB

                • memory/408-3850-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/408-3849-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/408-3848-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/408-3847-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/408-3846-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/408-3845-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/408-431-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/408-3839-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/408-3831-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/408-447-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/408-50-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/408-22-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/408-23-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/408-21-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/408-20-0x0000000000521000-0x0000000000589000-memory.dmp

                  Filesize

                  416KB

                • memory/408-1637-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/408-19-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/1260-3852-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/1964-439-0x0000000000080000-0x000000000032A000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1964-415-0x0000000000080000-0x000000000032A000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1964-416-0x0000000000080000-0x000000000032A000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1964-417-0x0000000000080000-0x000000000032A000-memory.dmp

                  Filesize

                  2.7MB

                • memory/1964-442-0x0000000000080000-0x000000000032A000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2924-3841-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/3964-368-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/3964-337-0x0000000000520000-0x0000000000829000-memory.dmp

                  Filesize

                  3.0MB

                • memory/4548-70-0x00000000009F0000-0x0000000001077000-memory.dmp

                  Filesize

                  6.5MB

                • memory/4548-60-0x00000000009F0000-0x0000000001077000-memory.dmp

                  Filesize

                  6.5MB

                • memory/4764-18-0x0000000000A81000-0x0000000000AE9000-memory.dmp

                  Filesize

                  416KB

                • memory/4764-1-0x0000000077EB4000-0x0000000077EB6000-memory.dmp

                  Filesize

                  8KB

                • memory/4764-2-0x0000000000A81000-0x0000000000AE9000-memory.dmp

                  Filesize

                  416KB

                • memory/4764-17-0x0000000000A80000-0x0000000000D89000-memory.dmp

                  Filesize

                  3.0MB

                • memory/4764-3-0x0000000000A80000-0x0000000000D89000-memory.dmp

                  Filesize

                  3.0MB

                • memory/4764-0-0x0000000000A80000-0x0000000000D89000-memory.dmp

                  Filesize

                  3.0MB

                • memory/4764-4-0x0000000000A80000-0x0000000000D89000-memory.dmp

                  Filesize

                  3.0MB