Analysis

  • max time kernel
    144s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-11-2024 02:23

General

  • Target

    file.exe

  • Size

    3.1MB

  • MD5

    f47f23f478603d4bde1a0f7b7c0ead64

  • SHA1

    a9966b00575a09375eacc8030c6739af574b2778

  • SHA256

    203d0f9dc8adb31941ba1e071bc81aba27fc085d88b307066089b5db59ff1d94

  • SHA512

    a98c0279f202bad99aa30cf6809d5e4b63eaf480aef2680b3caa044a24bfce090d7c4edcec73d670bf5a4c21b36d01d997d937e7c13f5e0564e64173cfe1c791

  • SSDEEP

    49152:uMi4RLQE4wYb/8MKJOJtN9kiSwuSEwrK1:dsRwYIpJOTNrr

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://necklacedmny.store/api

https://founpiuer.store/api

https://navygenerayk.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3460
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4340
      • C:\Users\Admin\AppData\Local\Temp\1003762001\35d380f4f5.exe
        "C:\Users\Admin\AppData\Local\Temp\1003762001\35d380f4f5.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4272
      • C:\Users\Admin\AppData\Local\Temp\1003763001\b3bc9e060e.exe
        "C:\Users\Admin\AppData\Local\Temp\1003763001\b3bc9e060e.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3068
      • C:\Users\Admin\AppData\Local\Temp\1003764001\b2844c0d82.exe
        "C:\Users\Admin\AppData\Local\Temp\1003764001\b2844c0d82.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2548
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:892
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1968
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2928
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2704
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2976
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2628
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4756
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1972 -parentBuildID 20240401114208 -prefsHandle 1912 -prefMapHandle 1904 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2eaf599d-0ab1-475b-9a70-5a67c365f680} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" gpu
              6⤵
                PID:3144
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2424 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2400 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {024d4ae2-110c-4bcc-805d-f7f8ba4081d5} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" socket
                6⤵
                  PID:1376
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3360 -childID 1 -isForBrowser -prefsHandle 3352 -prefMapHandle 3212 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1272 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29b2f405-b6d4-4a52-82f0-e094f5e01b6c} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" tab
                  6⤵
                    PID:4932
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3896 -childID 2 -isForBrowser -prefsHandle 3888 -prefMapHandle 3872 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1272 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e49606b-b253-4587-a292-4a7499039768} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" tab
                    6⤵
                      PID:1968
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4772 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4764 -prefMapHandle 4760 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ee43c7c6-4c82-4f97-8b98-2384bc87c24f} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5476
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5240 -childID 3 -isForBrowser -prefsHandle 5268 -prefMapHandle 5264 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1272 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6cce824a-e24c-43a3-ac07-dfebf7b69d00} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" tab
                      6⤵
                        PID:5844
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5392 -childID 4 -isForBrowser -prefsHandle 5400 -prefMapHandle 5404 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1272 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5d0ba09a-8939-41f1-893a-c611065eec98} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" tab
                        6⤵
                          PID:5856
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5600 -childID 5 -isForBrowser -prefsHandle 5608 -prefMapHandle 5616 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1272 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ddd98ffb-0730-4174-ba6e-9cf62a97bc01} 4756 "\\.\pipe\gecko-crash-server-pipe.4756" tab
                          6⤵
                            PID:5868
                    • C:\Users\Admin\AppData\Local\Temp\1003765001\e4fc7c4a96.exe
                      "C:\Users\Admin\AppData\Local\Temp\1003765001\e4fc7c4a96.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5252
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2976
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5428
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5880

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\activity-stream.discovery_stream.json

                  Filesize

                  24KB

                  MD5

                  3d16d5fedc6dc7d3494e9f5c119093da

                  SHA1

                  0ac562bd69e84dbee21cc6d14220e7a719df1ad9

                  SHA256

                  9aad6de0d65867ad6c8fb3f05e93c90ad4edbcce0cc4e6603b8cd687c0ae7097

                  SHA512

                  a6bfc8fba25256866d2016aceb29ba5724736367b54bff1520bcc9f887a6daf6bb280810c4d9d3117e401787e00ab6e1d6534bd45fea5173e64c3fbb6987acbb

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                  Filesize

                  13KB

                  MD5

                  2c1e05273d8fae8b286aacaf17509f74

                  SHA1

                  169bfee76431a75a72a1fe9ddc90cc42a58a83fd

                  SHA256

                  4375a743913a261d372ad20fc0d5e5daaa789475141b6876e2903d399f109258

                  SHA512

                  b5859fbad10bca97cca6395ef131a0a6b3dd818454b32a31771f8d7f658d2ca6b588766a8d95067396975f2170650d0a320acbe10e7fb8e7bfff3b503b44c8ce

                • C:\Users\Admin\AppData\Local\Temp\1003762001\35d380f4f5.exe

                  Filesize

                  2.8MB

                  MD5

                  c695df1872b28812321df9528ed0fe35

                  SHA1

                  0fb47357f0f8a70cf0b6f20c867d5bb210015e83

                  SHA256

                  636832ede50a4ce20c3d26c15012738d15f833b823ae22cadf4615e44e892e04

                  SHA512

                  a68ff1389bfa5a4aef3d3378dd6240ed6452128c1d1a849fdfd7662b2d400cd6a414f4a45b3d231c63db4a61ee39a6baded65df6e36ff9627d083dbddcbd7ad1

                • C:\Users\Admin\AppData\Local\Temp\1003763001\b3bc9e060e.exe

                  Filesize

                  2.0MB

                  MD5

                  65ed3bcfe7c423aef11ad136275bab5f

                  SHA1

                  572cbb3be18d27ceacbcfedd09e40e51cfe598f7

                  SHA256

                  b2aa0446dc6a4f25c4f083155b7b237d66a432f6255d65b85ab524f596935345

                  SHA512

                  329a3406855b4585dd7b2413afa0ad2307980aafa2b5c00cdce2a835dc2dcc7e83b439b6e5f94f512494f8737a67413e64a0a9ac726496381f2d98143bf3d672

                • C:\Users\Admin\AppData\Local\Temp\1003764001\b2844c0d82.exe

                  Filesize

                  898KB

                  MD5

                  60845adee5e2514fb5af9c237bd48c3c

                  SHA1

                  ff5faaaad07a97a3d2621e21becb2609e5024ea4

                  SHA256

                  e5ac0d2eead05e826ce20db24a9c0eadb3bb670057fb2a2aabb2f96d80ac462a

                  SHA512

                  da2a8e52dce8639b82124df0cc12baea22558f73ac0260bf1f658f5313f4aba722ec9daebb3a165038b569699a14bbe422670b0c2a12572a61d7ca986804742e

                • C:\Users\Admin\AppData\Local\Temp\1003765001\e4fc7c4a96.exe

                  Filesize

                  2.6MB

                  MD5

                  a5e88327ec18398ba9d6b3983e13b504

                  SHA1

                  4d6b9eb7baee84c194151e37e44d59577963ed14

                  SHA256

                  6399e569f025e58b95d7ea60ef9c3fadfd927c741173a6d024950d78f45aaa0f

                  SHA512

                  916ce3998de3aeb60209d45e860ccbc69f9fcd2081f97692f0d8b6c0b6dc008418e01a2ab21537dfab93bb5bff9aa5e7d8a5aae8dc3e16ebd2aacdb7f3d6b660

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.1MB

                  MD5

                  f47f23f478603d4bde1a0f7b7c0ead64

                  SHA1

                  a9966b00575a09375eacc8030c6739af574b2778

                  SHA256

                  203d0f9dc8adb31941ba1e071bc81aba27fc085d88b307066089b5db59ff1d94

                  SHA512

                  a98c0279f202bad99aa30cf6809d5e4b63eaf480aef2680b3caa044a24bfce090d7c4edcec73d670bf5a4c21b36d01d997d937e7c13f5e0564e64173cfe1c791

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-2

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                  Filesize

                  8KB

                  MD5

                  bcbb26c0da0a95281c6b40b7e4eaedf8

                  SHA1

                  4f0d1e986f0a75352987c2bdad510fbf11bf2faf

                  SHA256

                  871709e2bc982d4918c006b59c4b67e35b0b6c5b95d9a7181129e9e4bf42b4f9

                  SHA512

                  bd301af9832e2e4c43a0c61641c00711af110853831dacce7fb91cf4c67760c2927d85bf96058a4cecac2ce96cbfe9bd291507703a7a039e66ea45fd1d38cee6

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  21KB

                  MD5

                  90594ba57bb7a605e94aa74225bd2414

                  SHA1

                  106f5cda3a51f88c75ace571675d0ea70fbfb707

                  SHA256

                  715b4aab5b35185aee0b251e38008ef3a0f006034e9bdd7dec06323d89e12977

                  SHA512

                  2d0dca37fb48eb1539b8727bcd36cbe04ef3d041e76e59b05e6168cede8e70cfb5e2d439828ca6b080071c4490dae2ff242a9ceb52ed2e29bc137f9e59d7ede6

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  22KB

                  MD5

                  913a99a9700c98cae7c29a34146d39ea

                  SHA1

                  ce848c2c884f281b22281fb77ac03a70025fd977

                  SHA256

                  ceff9fb734c76384520a3fc496ec6382472614341fef8bb013529537548504bb

                  SHA512

                  ea1267ace8e4bd03957c60d309722f4ae766a6a50dc473d593ee36e60ab1d0951a67307e0bd5c47b7d17bd465bea764bddb9669cd52b40ffbdc9ab8dff8b209d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  23KB

                  MD5

                  51d05a998d604efc8559f93b2e1fcaac

                  SHA1

                  5f0e56a2ea9f6ac44b2345928b424f3b4e68b422

                  SHA256

                  f3f2146e4e02a94b5e8e36574a30b8b1188949fb981c20b201e55330e2f14c1b

                  SHA512

                  e2fedb6f617a3ed7f962141a2e2a2e22903b16ec90fc24686dce38e3e114d9dc6dda8cf7ed5ce0f95e28a91709b8921481af269d46cc845ba3051cb17fec6f79

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  23KB

                  MD5

                  c2bd1782b64d85be0848aac8ef8deb32

                  SHA1

                  db1f378e94f90551d798ff2c6955c21bf3306048

                  SHA256

                  507ed67c36fdbedef784ca63c03b1d1a6ab4a8c8fd9aee4bd24517205c88d457

                  SHA512

                  da41040b2b0df7622f11ca74211e0a79bf608382f7e01a23aeac0dc04d6e2c03bad151dc2e7533d84a114c33ca5f3ce875123ab343651f1f327ab77bd2039a60

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\033034f3-2052-47d5-8fd2-596e2c156e37

                  Filesize

                  659B

                  MD5

                  ca54406fa2e8f170a34525fdb93d5252

                  SHA1

                  cebed3e57df73ac90f8d2436f855d8881a920474

                  SHA256

                  969c7ac5bfa37df340855e9480daad3d4adaadcc94eb7648a07e0749da02d0d7

                  SHA512

                  f12ff808c6bc1ae2b6fe4549f44bf3f437d9b4afc3906cc15fe3ebdd91d2b8a5975ee6a76968c526c09ec3ab5be18bc290266c0f827755dd55fddf3d643b70a6

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\dd868b47-2ceb-461c-af17-964dc0ff5fb9

                  Filesize

                  982B

                  MD5

                  3232bbeb5caecb537f0c10c7fafb7a93

                  SHA1

                  e6c5fb82f8b107994f4115e371a417dc7b9672a8

                  SHA256

                  ad780937b7443973610f7b7dc6e09898b9c48a99608c296adf0f64ce6348827d

                  SHA512

                  dbc1864b878f2223364a884ad9d368b1d84d1c658682e935047f61550f54825e8e706fd59f577e98030a2815f38f27bb82fc86a3cd411ba795c5470ac3d87359

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\LICENSE.txt.tmp

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                  Filesize

                  10KB

                  MD5

                  2653ef1f1b353b83327987c6f27545ad

                  SHA1

                  7e7ed409a354accc86e264133f4e3fe216ec9150

                  SHA256

                  7d8638130c19690c05f6f9bc088ec979f48e1e7f10f35601f43d168dad45362e

                  SHA512

                  e3d465cfaa4852e6ec2fdc354f341ca873fb06275cdba1ba2746300e7bc5f8cca72626448dc855d63885f1cb552a754cd53919aab6d6f4398c57fbb3d7be1d73

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                  Filesize

                  11KB

                  MD5

                  cbb0f6aad07ff573050183b09adca5fc

                  SHA1

                  0c4fb50a95d5fc4d4120933954eb0dd83802d015

                  SHA256

                  7e8f4df374f5140ab3eb3119e4a7ceba1c8f6cbb10b04417f0041413fe10dc99

                  SHA512

                  75e2e990bea4bb06508139f8ba044f7d9f730e2dc3d5b50bdde101f3cfa9bed3d7e50da3c3c91511b79b8ddba1626538dd3e51f6b615d91d0d228c1c563a7b0b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                  Filesize

                  11KB

                  MD5

                  9227d8f228131339f730922e86c5c079

                  SHA1

                  641009adde39a58f0e1eabd2ab9b54716dd63f44

                  SHA256

                  f074cd6f8c5f20c606e6914f9e88f98eb0464fac5645fcff9b6056211ea0141d

                  SHA512

                  8b9e979467bccf469b9afc2754a89c4f4a695c99664a7ba51135414874c4b7b37cc86417beb9ad19b2673ac9a42bc7adb11dc7370fca06370b19fbcf801f2a87

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                  Filesize

                  10KB

                  MD5

                  f36bb849269fbfb6b969c398eb67fcde

                  SHA1

                  ae7f6f4e93687a98c29045680fc2129b1806f7bd

                  SHA256

                  23214ef6cf6ce448ef24aa1c40dde1dce383ed2318c39700a54f18c1330afb18

                  SHA512

                  9ade7730a3efbe0183cf12e4d01ef5bb14ee1e4228bec5a6cda71e63552b432182e081eb36567bcc848a2029d717ba69e87d4d3c74e382ec05aaa2bf83e5d8da

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  75b53a507a7996402147450605297914

                  SHA1

                  442938aa4812a799f467f8a14d2739e3786e5905

                  SHA256

                  0710c0ff6bc9053ca24845e7d6138a0212c4b3bd526618f942402090e9d8a9ae

                  SHA512

                  c8239de17a22b7bbf8ad193e18aa8386d60f6973ed609117f7a1680207d54ad40cdc1971f92cbf602fe68fde29c0ee32364608bd5c71934d96f5d6abf31d1d0e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4

                  Filesize

                  1KB

                  MD5

                  ef1af00beb22b8155f11adefa56ec730

                  SHA1

                  754d1600a574fc709e1abe7fcb3c2ffe0034c227

                  SHA256

                  5906386caec76c99fde457af6c3ef6e986dff6e5dff80f90030de4520d8fecdb

                  SHA512

                  399a16531fb888dfaf4e3b018c493a3d7ffb7e2d1da879f18caee21e1f95499c610bc66b4565281a9122ffdfcd813d46336b4215191f161c5d13b1cda4a8f772

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                  Filesize

                  984KB

                  MD5

                  ad07773ab2cf91ee88ad5c175a6960da

                  SHA1

                  457886e6af3f0c03c546a2ae26e80e680fdc8b54

                  SHA256

                  c6896117d4b88680c51389bc098951a36c67cf4d4f0325c7acfbd102c8b58773

                  SHA512

                  719fabde28d38a2fcfa6a14dd25d5eb525e00405e8e015166c6255763c3e0498690dbe3097185959bc0b05f0faf2c9f03e1bb5af111a588c61de86142a7e3ab5

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                  Filesize

                  2.3MB

                  MD5

                  a0ea9155c6b22896cedea9f544f79c5b

                  SHA1

                  0ad4495160e67cecb6462fe12a9a93aa9b93d2a2

                  SHA256

                  a84dbe706aee924e10d062329cbb09da73239f40082c0ef61f4bf568ede07257

                  SHA512

                  e216535d4cb17fc1f42617ef6be48afbc14fdd0b32ce805f18c9c9e81ed242c769ae5e795dea44557bd602d3d11b380470ae7c376220ec9e49e1f71663b5a8fe

                • memory/2976-45-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2976-47-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3068-67-0x0000000000F60000-0x0000000001677000-memory.dmp

                  Filesize

                  7.1MB

                • memory/3068-65-0x0000000000F60000-0x0000000001677000-memory.dmp

                  Filesize

                  7.1MB

                • memory/3460-3-0x0000000000740000-0x0000000000A57000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3460-18-0x0000000000741000-0x00000000007A9000-memory.dmp

                  Filesize

                  416KB

                • memory/3460-0-0x0000000000740000-0x0000000000A57000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3460-17-0x0000000000740000-0x0000000000A57000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3460-5-0x0000000000740000-0x0000000000A57000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3460-2-0x0000000000741000-0x00000000007A9000-memory.dmp

                  Filesize

                  416KB

                • memory/3460-1-0x0000000077B64000-0x0000000077B66000-memory.dmp

                  Filesize

                  8KB

                • memory/4272-48-0x0000000000170000-0x0000000000472000-memory.dmp

                  Filesize

                  3.0MB

                • memory/4272-43-0x0000000000170000-0x0000000000472000-memory.dmp

                  Filesize

                  3.0MB

                • memory/4340-21-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4340-22-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4340-3246-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4340-3242-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4340-453-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4340-3241-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4340-3238-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4340-2681-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4340-19-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4340-363-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4340-20-0x0000000000AE1000-0x0000000000B49000-memory.dmp

                  Filesize

                  416KB

                • memory/4340-94-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4340-528-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4340-24-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4340-63-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4340-414-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4340-42-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4340-1369-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4340-25-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4340-588-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4340-23-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/4340-26-0x0000000000AE1000-0x0000000000B49000-memory.dmp

                  Filesize

                  416KB

                • memory/5252-392-0x0000000000D60000-0x0000000001008000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5252-404-0x0000000000D60000-0x0000000001008000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5252-403-0x0000000000D60000-0x0000000001008000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5252-442-0x0000000000D60000-0x0000000001008000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5252-434-0x0000000000D60000-0x0000000001008000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5428-583-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/5428-581-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB

                • memory/5880-3245-0x0000000000AE0000-0x0000000000DF7000-memory.dmp

                  Filesize

                  3.1MB