Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2024 15:01

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    37243d85edc9216a9e33f76de6e12f77

  • SHA1

    a9c3eb83766b32b495614b039e01bb2a5f4c27e7

  • SHA256

    1015eaa4d58916d0c27ea54bc055f6a6e9587a546f1e7a3c0b28b75f39825fe6

  • SHA512

    1a8de2cd05a608ea84518d0c8732b3cfbac3aa37a131133b43d03ce2911b337f2fa438de15139f957c4f5dde44032f1550434788c200a7f9d81a877ee7feeda9

  • SSDEEP

    49152:bqO/snbqA2RlOGmdmnMoIdd4NJccVXZPXaRQIetRa:Dsnp2OAWd0JccnPXs/e

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3332
      • C:\Users\Admin\AppData\Local\Temp\1007176001\add42b7964.exe
        "C:\Users\Admin\AppData\Local\Temp\1007176001\add42b7964.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2108
      • C:\Users\Admin\AppData\Local\Temp\1007177001\167ca1bf4a.exe
        "C:\Users\Admin\AppData\Local\Temp\1007177001\167ca1bf4a.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2796
      • C:\Users\Admin\AppData\Local\Temp\1007178001\9b32ba386f.exe
        "C:\Users\Admin\AppData\Local\Temp\1007178001\9b32ba386f.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:5064
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5068
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4504
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4748
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3516
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2920
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:996
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4484
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1948 -prefMapHandle 1940 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {287cedf1-b10d-4e84-9d62-0cdc9c8502d0} 4484 "\\.\pipe\gecko-crash-server-pipe.4484" gpu
              6⤵
                PID:860
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2460 -prefMapHandle 2368 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {82975a95-c5fd-4f85-bd7e-d662a0ecb572} 4484 "\\.\pipe\gecko-crash-server-pipe.4484" socket
                6⤵
                  PID:2992
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3436 -childID 1 -isForBrowser -prefsHandle 2852 -prefMapHandle 3200 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1196 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd4e8128-18f3-4db3-b995-ca93b56f5bf9} 4484 "\\.\pipe\gecko-crash-server-pipe.4484" tab
                  6⤵
                    PID:2204
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3640 -childID 2 -isForBrowser -prefsHandle 3104 -prefMapHandle 2960 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1196 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e63d3546-c654-4548-a9ea-fc87d3505ce4} 4484 "\\.\pipe\gecko-crash-server-pipe.4484" tab
                    6⤵
                      PID:3768
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4700 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4660 -prefMapHandle 4656 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d3b2ff14-6409-4681-8877-fcb8ad4320ca} 4484 "\\.\pipe\gecko-crash-server-pipe.4484" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5524
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5304 -childID 3 -isForBrowser -prefsHandle 5276 -prefMapHandle 5260 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1196 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1575955e-89ff-4734-a1ea-b4617e6ff2f6} 4484 "\\.\pipe\gecko-crash-server-pipe.4484" tab
                      6⤵
                        PID:5876
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5440 -childID 4 -isForBrowser -prefsHandle 5448 -prefMapHandle 5456 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1196 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {010c9e82-2a0c-4728-a412-9ac5b0775cbc} 4484 "\\.\pipe\gecko-crash-server-pipe.4484" tab
                        6⤵
                          PID:5888
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5628 -childID 5 -isForBrowser -prefsHandle 5708 -prefMapHandle 5704 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1196 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3de950fb-2d9d-42ef-8677-2707cf66ac9f} 4484 "\\.\pipe\gecko-crash-server-pipe.4484" tab
                          6⤵
                            PID:5900
                    • C:\Users\Admin\AppData\Local\Temp\1007179001\ec28602846.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007179001\ec28602846.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5568
                    • C:\Users\Admin\AppData\Local\Temp\1007180001\cec556959b.exe
                      "C:\Users\Admin\AppData\Local\Temp\1007180001\cec556959b.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:6056
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2972
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5704

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\activity-stream.discovery_stream.json

                  Filesize

                  19KB

                  MD5

                  1e34aedd65c149655e692d54e8c1f2cc

                  SHA1

                  cb82edc4ff6a261ea8242ab84e53127c1cb7fdf1

                  SHA256

                  dd716243bd28ebaba6ca4a65f75f5a6a6f48c54ba389796884088c9b0d3d913a

                  SHA512

                  ba9fde9112902cfa1be2a3427382aff9a28a000b8ff7811f36ca13645e752b052fa4f251c11ade300766a18aeff36a148874ac42752d3db6be7baafe7126643c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                  Filesize

                  13KB

                  MD5

                  0795f4bb79902f67d654982851dc4da5

                  SHA1

                  abfc611114cea74e96b03b5165c5904727fedba6

                  SHA256

                  299bd1de76ec74414133414422ded5acdad8bdb538897461be03b7e1b09498f3

                  SHA512

                  6875e67f07490466ff469ecddd38b8bcf1682cab9cccfa555d268c18cd6acecc8e877019db22bc999f2aa0dd6ac2f15c094987b80e92eb28fe7471f0e24b7f35

                • C:\Users\Admin\AppData\Local\Temp\1007176001\add42b7964.exe

                  Filesize

                  1.8MB

                  MD5

                  75624fdec051244003f909d55591a902

                  SHA1

                  1b12683f67fea2f2633ed0499a0bc482f9040bfb

                  SHA256

                  f7e983f88d78beba4590a9c3d1b98dd107d560a2b21a32457faf1f83cbe87949

                  SHA512

                  339bd6b644e2ba8648b310c8d1211651e20e1f776f2f8af0833f0b8d61311bf49b0c492cf714d73ff8ec1af1797b9e9665e5f2274451e189784e58b3a3fe0aed

                • C:\Users\Admin\AppData\Local\Temp\1007177001\167ca1bf4a.exe

                  Filesize

                  1.7MB

                  MD5

                  65b0d19bd484bb9d3ad808b7c61772df

                  SHA1

                  f2a923204dd0204f49a21f733a2c7cef80b264b9

                  SHA256

                  5f63b56d3a9ec203169d12229c9b50c307dab72b3c9a80660daec1faba3be970

                  SHA512

                  bbdd6217e3cea4571b434b4fd63fb04ce27ddaea18e66cceaf4dcd019968fdc6cd49593e58b71521af590fd83a4faf2325b9050b6e74ed146abb59b693c9abb0

                • C:\Users\Admin\AppData\Local\Temp\1007178001\9b32ba386f.exe

                  Filesize

                  901KB

                  MD5

                  5df54cb6c564327db914e55ba1a9d02f

                  SHA1

                  f140dacbff602ea3cad86e0b4e40cafa674302b2

                  SHA256

                  aca8c0847655b0cc76ce373b79a97d1f9e7af80e50f8b295855a39d0a791c8d6

                  SHA512

                  7d56d84c88bd50ee1ecf5276410593f43721146690ca624da9cf0bc203dc23f3f8094578ccec71700b575c17a58d1e5e9b2d4eabb46866d1633e2b8dc33ddb73

                • C:\Users\Admin\AppData\Local\Temp\1007179001\ec28602846.exe

                  Filesize

                  2.7MB

                  MD5

                  a41fd928a2672eeb5c87c642ffdae3f5

                  SHA1

                  e81e3201366a23ef68843b4a16a79812475fb344

                  SHA256

                  c2420ae5736b2e2aa9de6996ca4b6a4984655d0dc2c24fec9ffaa307811afbb0

                  SHA512

                  8d7fdb8a9284a9f9d152dc74275f70a3808dca5074d0ff5b96e19a9203f4a7e37c507af62732ab1bf241eaea7b7657ee296fdef7697bacb122666d96f66aae64

                • C:\Users\Admin\AppData\Local\Temp\1007180001\cec556959b.exe

                  Filesize

                  4.2MB

                  MD5

                  7ab5d123f1802a81990dafb313de5241

                  SHA1

                  2137171e153cdcc672863a542760d19092ebc2c5

                  SHA256

                  e2e7fcaa5fab8c489739c0ae362160a331af4008b8310dc315d43d18925ab71c

                  SHA512

                  4515ea397407ce5b70b88639647d03de0b2c6b6a10d1dc4cfb221c2db6d7926ebfdfb88f5b36456b770fba1a2083b4adc04be874b72482a967fdb8b4428acfed

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.8MB

                  MD5

                  37243d85edc9216a9e33f76de6e12f77

                  SHA1

                  a9c3eb83766b32b495614b039e01bb2a5f4c27e7

                  SHA256

                  1015eaa4d58916d0c27ea54bc055f6a6e9587a546f1e7a3c0b28b75f39825fe6

                  SHA512

                  1a8de2cd05a608ea84518d0c8732b3cfbac3aa37a131133b43d03ce2911b337f2fa438de15139f957c4f5dde44032f1550434788c200a7f9d81a877ee7feeda9

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                  Filesize

                  6KB

                  MD5

                  b08af711ac82ed4adb82dbf006ee05fd

                  SHA1

                  1dfb3f8c041a7b6f05a87d7d7bbf7598060011f3

                  SHA256

                  841983cffc8223eb2a83c2b12cba8dbc53028d61e2bf61765f4e83b626bbb9d9

                  SHA512

                  0eaa40e11c017ea4e0ebd23d682f4de2f22e888aa89afd5c77c0e6e3099f73317703493e87c682d45e77e1a6d86596a940b52b990ac371f16bceba35c0e9ff0d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                  Filesize

                  10KB

                  MD5

                  82f4c9ba93cdcbe4c2530b7fcb370df4

                  SHA1

                  b52051a43f748757c1091dc136bdbef06d1bb586

                  SHA256

                  f12b22edb96d286e3c0c65d0f845f8c7990d8c9c84d22391dec1f585d0d135d2

                  SHA512

                  4c759be6bce6fd2194af3edb3944d5f5d49855a9731403d2e5c008d08de3d5911e7d00fb2be7f12eb1f04d35f7e9fe260bc240692c9821a76f297797f385d0b3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  5KB

                  MD5

                  9f227ca3071b8fb476cce6ee2509f2b6

                  SHA1

                  10517c65ef6227a944dbd2c5df2f211d447bceac

                  SHA256

                  903b1509e98783089d72ea0a59d1b5f7996eb9d528b875273fa52c3a5d431890

                  SHA512

                  bce3f869d417d7d035545106ed1c1e071e2cd840560943843c244d6d2c3399b2e57a4f7af9988b364af7afd66e339deda742c2fb7f87b4a8d6387d7dc0fb5e7c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  14KB

                  MD5

                  e140aa676be00b34c8f8fceee3071d2d

                  SHA1

                  c659b6a11fc3d39653131ab408762bdd458d9b17

                  SHA256

                  362a8bf7ebf19bd17248e217b5882288af79af84e29489e26a11a91082300a56

                  SHA512

                  59bf88aa076173a0c29b64d4d85997fedef6a9e42903c37064fa3bfc66abf325b52cc2e93d1e10e1bf08a918b7a469fe8da2286bfcc50db59b6314a2bfa6b121

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  15KB

                  MD5

                  ecab06c74d625a678549556bf471310e

                  SHA1

                  d086b6e3da108e6ba4cfeb5c074dcb487cbda81e

                  SHA256

                  27a14e2794d172ab2674f845dfd29a501f08e1376ccf64de13ee9ddef61962c8

                  SHA512

                  46527141a7ccbffa36389c27b61bcc0c09f0fd209368d3b2ef6f021bb78a25d03b5af900bf3d6d39440cf518d9f0bc0965e3f988e8f60f8b961d347aa734b022

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  15KB

                  MD5

                  898d1fca717a78c353c141bd2e765854

                  SHA1

                  f7af62b2cbc67e15a7c0d95065f984329141d7e6

                  SHA256

                  2f0e5798be0bd1ad51dabb616729d9bddcbe42bc8cfac12ee06b12e37d905394

                  SHA512

                  3b4dada99316ef66881e6862258fcd3375a0cedf0945e6179643737ccd02b45db6a3d7d9389249c7373a341e84a90ea18542f2f1395415591b8dbfd1e58600b5

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\18ddf4b9-edd6-46a2-bc6c-7bf82bebad99

                  Filesize

                  671B

                  MD5

                  9156054c48b7c9d897b0d3c1298c8f99

                  SHA1

                  e3133f20cf3804d7528aab0102d3ba057318edd8

                  SHA256

                  f50eac18626ea8b06acb3f0aca0d52b38a7e6675d546b454c206ba8561dc624b

                  SHA512

                  f8f46c3c7e66dbb14a64ba493f444e734d788fd3dbe01672aeb63446cf46d7f869645b169163fa08f1a56bab3925e33411b315d659127dcc06d7abc0c57efe42

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\a9130c2f-b45b-4946-8643-dabc330a3062

                  Filesize

                  27KB

                  MD5

                  379e0edced8635b5c630f56b739eabdb

                  SHA1

                  1054faf0dcd3aeb25049f5ac09a4a7a6f26891fe

                  SHA256

                  764c138e52b1f064d905bfefe185c607a5a7b58059f6c035274ef391261e3b24

                  SHA512

                  5d4c7cf96504d8432debd422d47dfba5237c2e49f7257e9b3f7d9695e130e53a9582486baaa0803c0ba0862a7b5ab70c7f33735b2789b56ba94e1467a4108e3a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\eca8b48d-04f4-4099-872a-1fc601c82899

                  Filesize

                  982B

                  MD5

                  708c46ceb25cccb2f3bb6333560604e0

                  SHA1

                  941acbaa0e585fcb55e4d9ab1a3f386d11588b76

                  SHA256

                  a69f6241a6b68f76993c7aa934dd21c074c88d2120bfe727b0b66bdc17bf6014

                  SHA512

                  06f64f43f0d7398f732bea6d393cf9c29a837a0d289ecc0e1d2b6e60e7265f8edaa7e899ffca4d09093ab8c30be66a9b72f845d58b5243fba45886f48637ced1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                  Filesize

                  11KB

                  MD5

                  b3f614ae6e146d9f7406235c79e68995

                  SHA1

                  87e9ce5241b11868b40a5aa0e2d20fd3404bb702

                  SHA256

                  60274fde9e101ab42502ffa77c3424b5c7efa3d7215b5393c2e1fc9a21fd5038

                  SHA512

                  e7e49420f4250ead81c7b985d27259ca56f2563bf2b17f7d9a42a133914b0709fbeb2bdc7e14a827bf7ec02597313498dc58b8fa8e5cf81de25f173401beacac

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                  Filesize

                  11KB

                  MD5

                  4cf9e0b4defeea24334de61e64d87384

                  SHA1

                  15909333beeab5a88e6adc33f7e0a157a55374de

                  SHA256

                  1d82465cae291571d0d207df9bcdec5121b0054abd300710725c072f4daa6455

                  SHA512

                  295835e2a84afeecfc8df830125bb2616370bb6f6f5204cc73bb5c4a0485fb87d99a18fa2f9fb35c0c4a9e3e6b0d64b9a6ba070544d48ca649214ef3b3d768a2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                  Filesize

                  16KB

                  MD5

                  1ef573f6f5ceaf044843671dc56bb379

                  SHA1

                  b6024467fa817d1bb6e2909d72126b472caa220c

                  SHA256

                  385b2913c181685484af7de51180d29e0ebf1039530c315b6e5afc89754ca83f

                  SHA512

                  24eacab1e231ec667735f86c6569af76253cc13ece4f0c188eae5d24782e9143bf315bdd9bbdd1f6e4acf9de0879e333bcf5bb1c37a64605d6a4e2e19d4f40c5

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                  Filesize

                  2.2MB

                  MD5

                  800707e6c75bc9f9084dae72c95315f0

                  SHA1

                  a76f7c66f32df868b25560eda5d97ac126d9ee99

                  SHA256

                  fa881259ebbfe1638afec63a985fb09d1bb976e9d2c610c1f6e3165bfae983d4

                  SHA512

                  6bb84011cfe86775deb5ed6ffb285cde2c4e6de4eacc22bf270dd28093312b3a9223bee28910be85a4a8a6d87ecef5e15b24552041187ac57f2118888c87a549

                • memory/2108-38-0x0000000000450000-0x000000000090C000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2108-41-0x0000000000451000-0x0000000000479000-memory.dmp

                  Filesize

                  160KB

                • memory/2108-79-0x0000000000450000-0x000000000090C000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2108-59-0x0000000000450000-0x000000000090C000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2108-386-0x0000000000450000-0x000000000090C000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2796-58-0x0000000000A50000-0x00000000010E7000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2796-57-0x0000000000A50000-0x00000000010E7000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2972-496-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2972-497-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3332-488-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3332-2899-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3332-2910-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3332-2908-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3332-441-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3332-2906-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3332-2904-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3332-78-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3332-39-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3332-40-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3332-37-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3332-21-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3332-20-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3332-19-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3332-18-0x0000000000FF1000-0x000000000101F000-memory.dmp

                  Filesize

                  184KB

                • memory/3332-2897-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3332-2892-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3332-2887-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3332-17-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3332-2007-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3332-814-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/5072-16-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/5072-3-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/5072-1-0x0000000077C54000-0x0000000077C56000-memory.dmp

                  Filesize

                  8KB

                • memory/5072-4-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/5072-0-0x0000000000A00000-0x0000000000EBF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/5072-2-0x0000000000A01000-0x0000000000A2F000-memory.dmp

                  Filesize

                  184KB

                • memory/5568-470-0x0000000000540000-0x0000000000804000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5568-471-0x0000000000540000-0x0000000000804000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5568-660-0x0000000000540000-0x0000000000804000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5568-469-0x0000000000540000-0x0000000000804000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5568-610-0x0000000000540000-0x0000000000804000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5704-2903-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/5704-2902-0x0000000000FF0000-0x00000000014AF000-memory.dmp

                  Filesize

                  4.7MB

                • memory/6056-2898-0x0000000000C60000-0x00000000017F0000-memory.dmp

                  Filesize

                  11.6MB

                • memory/6056-2900-0x0000000000C60000-0x00000000017F0000-memory.dmp

                  Filesize

                  11.6MB

                • memory/6056-2893-0x0000000000C60000-0x00000000017F0000-memory.dmp

                  Filesize

                  11.6MB

                • memory/6056-2888-0x0000000000C60000-0x00000000017F0000-memory.dmp

                  Filesize

                  11.6MB

                • memory/6056-490-0x0000000000C60000-0x00000000017F0000-memory.dmp

                  Filesize

                  11.6MB

                • memory/6056-2905-0x0000000000C60000-0x00000000017F0000-memory.dmp

                  Filesize

                  11.6MB

                • memory/6056-2016-0x0000000000C60000-0x00000000017F0000-memory.dmp

                  Filesize

                  11.6MB

                • memory/6056-2907-0x0000000000C60000-0x00000000017F0000-memory.dmp

                  Filesize

                  11.6MB

                • memory/6056-816-0x0000000000C60000-0x00000000017F0000-memory.dmp

                  Filesize

                  11.6MB

                • memory/6056-2909-0x0000000000C60000-0x00000000017F0000-memory.dmp

                  Filesize

                  11.6MB

                • memory/6056-815-0x0000000000C60000-0x00000000017F0000-memory.dmp

                  Filesize

                  11.6MB

                • memory/6056-2911-0x0000000000C60000-0x00000000017F0000-memory.dmp

                  Filesize

                  11.6MB