Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2024 12:49

General

  • Target

    db0c5692929a7a26b128f2c7a67c2d1499202efc49c53ac24dc0ffdba91ef502.exe

  • Size

    1.8MB

  • MD5

    2e81d31febea391b0141ce7d35d03e3d

  • SHA1

    163412f0c33f492ca4cc73730d7ce2bdbb7dd630

  • SHA256

    db0c5692929a7a26b128f2c7a67c2d1499202efc49c53ac24dc0ffdba91ef502

  • SHA512

    8e92963388cdf4893944fa3563085362f9c853dd349b582ea7331da81df82ca8372d47760d735cc9f71f96e2c973b2b7403ff0c97fc32c1c9c44e5c8542fbf78

  • SSDEEP

    49152:2wnx441y3RjOvuZ/ZExKQet/zdYQWc31QJqJ+k:2Oxl0juaExvEBYQWclOqc

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\db0c5692929a7a26b128f2c7a67c2d1499202efc49c53ac24dc0ffdba91ef502.exe
    "C:\Users\Admin\AppData\Local\Temp\db0c5692929a7a26b128f2c7a67c2d1499202efc49c53ac24dc0ffdba91ef502.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Users\Admin\AppData\Local\Temp\1007153001\354f04f033.exe
        "C:\Users\Admin\AppData\Local\Temp\1007153001\354f04f033.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3348
      • C:\Users\Admin\AppData\Local\Temp\1007154001\7b255f6413.exe
        "C:\Users\Admin\AppData\Local\Temp\1007154001\7b255f6413.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4148
      • C:\Users\Admin\AppData\Local\Temp\1007155001\c9e55e236c.exe
        "C:\Users\Admin\AppData\Local\Temp\1007155001\c9e55e236c.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:672
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4984
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3632
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1000
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:552
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3828
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4152
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1948 -prefMapHandle 1940 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e0d0cfe0-f4b4-4520-ae95-c6cd96629810} 4152 "\\.\pipe\gecko-crash-server-pipe.4152" gpu
              6⤵
                PID:3108
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2460 -prefMapHandle 2456 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {278d7318-2437-45a3-8b43-4b41e92182f1} 4152 "\\.\pipe\gecko-crash-server-pipe.4152" socket
                6⤵
                  PID:3728
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3108 -childID 1 -isForBrowser -prefsHandle 3112 -prefMapHandle 3208 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b8758851-4d7d-494e-87ed-193a3fef9ee6} 4152 "\\.\pipe\gecko-crash-server-pipe.4152" tab
                  6⤵
                    PID:4664
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3680 -childID 2 -isForBrowser -prefsHandle 3672 -prefMapHandle 3668 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {06a715aa-2fa2-4607-8e63-20b8092e3047} 4152 "\\.\pipe\gecko-crash-server-pipe.4152" tab
                    6⤵
                      PID:4356
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4752 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4628 -prefMapHandle 4736 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f014ea80-7d85-4b34-a90a-2bc8b5309bfd} 4152 "\\.\pipe\gecko-crash-server-pipe.4152" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5332
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5084 -childID 3 -isForBrowser -prefsHandle 5076 -prefMapHandle 5072 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b208718-7fb1-4c38-a8db-8649c98e5c25} 4152 "\\.\pipe\gecko-crash-server-pipe.4152" tab
                      6⤵
                        PID:5612
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5344 -childID 4 -isForBrowser -prefsHandle 5248 -prefMapHandle 5252 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {048e44f7-6e9c-4104-9330-97a7c69d679a} 4152 "\\.\pipe\gecko-crash-server-pipe.4152" tab
                        6⤵
                          PID:5628
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5472 -childID 5 -isForBrowser -prefsHandle 5480 -prefMapHandle 5356 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {36e7ce36-3310-4a8a-bc03-e25f52733538} 4152 "\\.\pipe\gecko-crash-server-pipe.4152" tab
                          6⤵
                            PID:5648
                    • C:\Users\Admin\AppData\Local\Temp\1007156001\c570a81329.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007156001\c570a81329.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4092
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5180
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4888
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1252

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  19KB

                  MD5

                  7cb871a7516ded2acb1b59ff9a848401

                  SHA1

                  9b7d0e90c6945937e99dd847d4e884280c38b036

                  SHA256

                  c120ea29cb2bb93de268380a04b4c324e1ea80f2d6de644e6dc490e18fdf9afd

                  SHA512

                  e864f3a58536c9f51887a30d848d7a8ea21cb08f61e175b444e849ff79f8fd400a07e022fb8a8b0c93bff9470432d4d4f60f1bb6e65a77bfd6e8fc8463e46686

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                  Filesize

                  13KB

                  MD5

                  5a600d4290ab76d9c3a133884d99e097

                  SHA1

                  1553de4f22214c10ee9e600bcad7ec555b86fe8c

                  SHA256

                  14ad62a04a2ebb044ffc007d33404609d40042a9086f5e051dcd7aec97da2da8

                  SHA512

                  90b56dde1c41add29378ac454c95db12d2073095319d67aa193928af4a16a42131f4e27f4e4c9e7c2e71d50003fc50c80f843689cbead57b65406ba5be780d7f

                • C:\Users\Admin\AppData\Local\Temp\1007153001\354f04f033.exe

                  Filesize

                  1.8MB

                  MD5

                  5485e223977429baceda63967d1172a1

                  SHA1

                  40faf14b9913f29cd139e798cd868acd2fe25208

                  SHA256

                  3dea63ebdfb1ef30513f6e2d225bc941b893ac756769d45d6f7d2368b404a9e6

                  SHA512

                  fd5fb4f8d86a6e7904888db7006e03ee1d49a9917b475e93db2e8b44423b6328e0c8ada70d8f9f066e0a6fe5c233e67aad19a5f299f4ea5738768c01a25383d7

                • C:\Users\Admin\AppData\Local\Temp\1007154001\7b255f6413.exe

                  Filesize

                  1.7MB

                  MD5

                  a2331295021ce610c36d581f0d9a13d7

                  SHA1

                  035ab214b34013fbd5291ff7a53001b789762a4b

                  SHA256

                  30e787217c3b90edbcefb62130e1aed8630c54758eccd691e585f9cfe525a7d6

                  SHA512

                  22aa46e1a00381dc344309a597ba5587b57f16e67f52dcbd92757899a6f197244e7b18f00b09a7485c58f0283368b66b5a676bde90ca66a8a40f9ae63613d101

                • C:\Users\Admin\AppData\Local\Temp\1007155001\c9e55e236c.exe

                  Filesize

                  901KB

                  MD5

                  ba6b36f33bdcdba751b6955c246a091b

                  SHA1

                  78177f114ef0baddfa8b01ae0ad553b63e8ff1c4

                  SHA256

                  a44d411681fe0c2488f8b1933e13049c9564f4cb1f2940e5cfed1908068aaa96

                  SHA512

                  695e4b1f233a40bf0b8636b05a9ba1efc79235735b5b6f7638e8b8da519038b44d22b5894d8671c560f3fa8725946343cf62a09afaa6774390296c89935ce2fb

                • C:\Users\Admin\AppData\Local\Temp\1007156001\c570a81329.exe

                  Filesize

                  2.6MB

                  MD5

                  0c4bda7e90e190abc7c10ee79f1ad35a

                  SHA1

                  7d37a4b78d933b1c0ef5ec7b80629ed5adaafe23

                  SHA256

                  261124f5a5d89a4c7d1c87163e5913a085b3f67a3a260fa63abff060da402159

                  SHA512

                  469f437a301656bfc9f49eba7d5c7850cf726eeb05bba6062dac6c42d9a7bf9410d847718f35a4d54ec48b066cc4e5bb2fadb825fdc849ffbbe333df5237ffe3

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.8MB

                  MD5

                  2e81d31febea391b0141ce7d35d03e3d

                  SHA1

                  163412f0c33f492ca4cc73730d7ce2bdbb7dd630

                  SHA256

                  db0c5692929a7a26b128f2c7a67c2d1499202efc49c53ac24dc0ffdba91ef502

                  SHA512

                  8e92963388cdf4893944fa3563085362f9c853dd349b582ea7331da81df82ca8372d47760d735cc9f71f96e2c973b2b7403ff0c97fc32c1c9c44e5c8542fbf78

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                  Filesize

                  6KB

                  MD5

                  33e6c890d614ea9cfb20fdcdd070f471

                  SHA1

                  3b092b4681ab42a99839dcef7e3d05edf909edef

                  SHA256

                  995787cc84fa1ce5ca5cf5314406f1d34fe42a6db98c8a4a9e441fa96a5201f4

                  SHA512

                  5eedfd3d5215a531a30c11a4072776b6c7ccf913a663368a21abcc67fa9788d1ceec8749feca97c44a8433af5366d9b8dc1266e696a9d6b3befc7516206d8b88

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                  Filesize

                  8KB

                  MD5

                  ac6961a313badccffd5c7996a86ba788

                  SHA1

                  96be6a2501862b91f712781015c002451ab196e7

                  SHA256

                  de60591d8c1185dcac18564559d0e93af210c50f68cd561705a26b91247eb684

                  SHA512

                  f5840c1ee67e80353cba5def3a0b76868d5f896f972d0cb9351ee3b376636e92b609898ad7df8759b1ec2149ab242455bd182c177799496f2b219206b35537f0

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  5KB

                  MD5

                  e286dea80d0e10cb4cfd9615e7a3c6e8

                  SHA1

                  2364e27d6ff7d60385028a88fbc0b7c757caefdf

                  SHA256

                  85ca46926be7c2cb17849748797492043ce4ef9ba8b453623c8218df069bf07d

                  SHA512

                  073c1b7b40a3410ed63710ccf8744f4a5517ec0286ddeb064407ec9b4660dfbee7c227e11693ced8af77f98e53444b8f7784e0e82e5003bf66158edd6660ea29

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  15KB

                  MD5

                  0479f74c86761b8d26a2d11691b57642

                  SHA1

                  3035185409cf7a618525b0ead5bdbb64eef5936f

                  SHA256

                  9de20f17aa8965db25365f7fabfc25739eadc2d9d4d6731c1c9b49f8aefe79b2

                  SHA512

                  f8441bb2ed1f97dd6faa29c6090152ce8000913151c26d477d44fe2e2890c38989fc472efa49a9b852958a41f610104c63f27f240643a4fc9aa73341298d165a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  15KB

                  MD5

                  ad2d72926b628999ed56efd0560ab64e

                  SHA1

                  86cc881b1d9a1f101cf8124c9b9385db5f18d4c0

                  SHA256

                  fdce059a1b907ce178ea106aaf1063926132a6c876f017f864c3ed0afe044367

                  SHA512

                  86378a1ec23b584e852c22b36ccdde157d88a60bbc14e73165e70cef1b44018b0d0b5d5ede265e0acf66d3338f4a0ff105d6684dffb90052752eedbd20a757d6

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\083c7dd5-0c89-435d-a58a-63c7744a76ee

                  Filesize

                  982B

                  MD5

                  095d094980af8d55858511bee7d5d882

                  SHA1

                  d5bc550c818692a1164efa09b444e27e49ad8383

                  SHA256

                  6b7817754232b8ef7a201b1e7e078b84262c236cf47ba3432c54f622a2fa16ba

                  SHA512

                  f974638b03629cb9917730047d1e18ffa3f6b77bdbdec6c498dc0832c0db6c83c21f76603cb4b14f636391d5e588b67d39eaa7acfa14e9001eda12bfa064602e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\8bbc1a15-a746-4709-8f1b-eea1be021c49

                  Filesize

                  671B

                  MD5

                  795e93e470555fc27aee44575c293358

                  SHA1

                  5c0bd24d6ee0efcfd1a02ac5f646679f6ed31c9a

                  SHA256

                  37f7f2aab4c5a3753701deffaebd8dc36149f09eff77e586cf3dfdb314a17b31

                  SHA512

                  8a263145378a2cc09551721c86d44ff21161185d5bdb794c68654d443aea071ab4c12a6b5f9f1f5b3736b33d48a3d1e8256acc245a0f3e4a22ae2e47c53c60cc

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\bd4b9902-359e-4957-98bf-c0b991b313ae

                  Filesize

                  26KB

                  MD5

                  664edc4e815b953a6f45b722e0502a30

                  SHA1

                  3b40f5f6c1fd120fac0ea9c11abd0bae0dd0a67a

                  SHA256

                  d5856a5a718625d6550805049f107a16493ecc18dd4984639bbd12db8752bf0b

                  SHA512

                  4f830e5a9108bfd379cf9d71c0a19444cfc6f0832aff01cd61da250a33df76486114854963b7f5a4cb59b3f132c21f324e149fd44c305ad83419fb51a9ad2a3c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                  Filesize

                  11KB

                  MD5

                  71fc019ca9255f8c0c09e995fb750c03

                  SHA1

                  7eca6f98a512de68b2c32fae64b7e8e0bb41496a

                  SHA256

                  5e23534c93f83b1cce18e1365b898ba69f419a9c5d720abb9d5af57f1a3edbc0

                  SHA512

                  b035d523940abae4a8c54564f643e618af09d3a0a44a6f513877503fc9cec85a9cf302210250ccdf8b6425a48cb01a942e18ab378cd6b1bdee1556c98a828130

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                  Filesize

                  12KB

                  MD5

                  640b29bfbc6363073daf9b1b84384ed8

                  SHA1

                  48abfc6954464fcc366202092822ac8912147fc4

                  SHA256

                  61da46e75607c5d3d90bec8f32b568470a2795b68559c1391be1ad0e86dbb00c

                  SHA512

                  e40bcbc5f2a246b2e40bd7d1f270ff06b9d090de1428be9aebc248360597da4050c4f68b10f11e766bacb37c112dcff92651af1510e5c33e49acc0aeb4bb9a2b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                  Filesize

                  16KB

                  MD5

                  d0aa3f29698f3c83fb5ca0e0895552a2

                  SHA1

                  109b887b9c12e6fd3706315af1fac1f11d7a4761

                  SHA256

                  311a56eca83a983d0bce9170c151edc6162e618a02ca53f2ce21bb4d07b5a7e0

                  SHA512

                  c9e91aff7fac409dfd022c825a453a37110b65db5b14a951a08ece0654712f93990a235fd7c0487ce9e948ebec84cbc9ee60f1386dd9a58a372734c04c4c6da6

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  274c46b0ce854c18b8459aef608b3558

                  SHA1

                  0c1f45786c7281e3404e4353e003ed2e7804dd27

                  SHA256

                  5613662701fa99edf56df8720191dcc7af918bf2736611ffab4fa4de54b85f4b

                  SHA512

                  340131294ed2cdd4db96513f7c210a8b1b154c98ebfbd3038182f3e9bcd8544e6bba7742066d936220abebb6417579aada3c80253336732acf8c3e7a340b8b42

                • memory/1000-0-0x0000000000980000-0x0000000000E3F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1000-1-0x00000000771D4000-0x00000000771D6000-memory.dmp

                  Filesize

                  8KB

                • memory/1000-2-0x0000000000981000-0x00000000009AF000-memory.dmp

                  Filesize

                  184KB

                • memory/1000-3-0x0000000000980000-0x0000000000E3F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1000-4-0x0000000000980000-0x0000000000E3F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1000-18-0x0000000000980000-0x0000000000E3F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1252-3405-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-3382-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-3389-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-40-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-397-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-3403-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-3397-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-3396-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-3395-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-3394-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-3393-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-3383-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-488-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-2033-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-23-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-22-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-21-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-20-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-19-0x0000000000A51000-0x0000000000A7F000-memory.dmp

                  Filesize

                  184KB

                • memory/2816-61-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-602-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-16-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2816-44-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3348-41-0x0000000000321000-0x0000000000349000-memory.dmp

                  Filesize

                  160KB

                • memory/3348-39-0x0000000000320000-0x00000000007E0000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3348-42-0x0000000000320000-0x00000000007E0000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3348-43-0x0000000000320000-0x00000000007E0000-memory.dmp

                  Filesize

                  4.8MB

                • memory/3348-65-0x0000000000320000-0x00000000007E0000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4092-493-0x0000000000500000-0x00000000007AC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/4092-489-0x0000000000500000-0x00000000007AC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/4092-466-0x0000000000500000-0x00000000007AC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/4092-465-0x0000000000500000-0x00000000007AC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/4092-457-0x0000000000500000-0x00000000007AC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/4148-60-0x0000000000090000-0x000000000071C000-memory.dmp

                  Filesize

                  6.5MB

                • memory/4148-63-0x0000000000090000-0x000000000071C000-memory.dmp

                  Filesize

                  6.5MB

                • memory/4888-3391-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/5180-473-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB

                • memory/5180-468-0x0000000000A50000-0x0000000000F0F000-memory.dmp

                  Filesize

                  4.7MB