Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 17:03

General

  • Target

    e294f1b0ec3cff802aaa8be3fc47aa0c1a56cbdc644467503e5b30122954964d.exe

  • Size

    1.9MB

  • MD5

    f6dca815eb37c8aa9ba54c603624227b

  • SHA1

    4a2215c9b3d8125d176014d528be0563aef1979e

  • SHA256

    e294f1b0ec3cff802aaa8be3fc47aa0c1a56cbdc644467503e5b30122954964d

  • SHA512

    6df5f2608b88170c32258150689123de759694976bbfb063cd03ca646452bfd5ba97d3282db83e9f138f3885627df5437d2455765c3d93a28e860ec2972529ca

  • SSDEEP

    24576:EbwZGWBF4JrhKAlbJm35/vewlxk52vrTmMbT1KALVQtGKDLltj7kXCUiE8lmEE3P:EGANKAlb0lv9YT8UGSL38XCD4EeAyr

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

0657d1

C2

http://185.215.113.19

Attributes
  • install_dir

    0d8f5eb8a7

  • install_file

    explorti.exe

  • strings_key

    6c55a5f34bb433fbd933a168577b1838

  • url_paths

    /Vi9leo/index.php

rc4.plain

Extracted

Family

stealc

Botnet

sila

C2

http://85.28.47.31

Attributes
  • url_path

    /5499d72b3a3e55be.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 19 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e294f1b0ec3cff802aaa8be3fc47aa0c1a56cbdc644467503e5b30122954964d.exe
    "C:\Users\Admin\AppData\Local\Temp\e294f1b0ec3cff802aaa8be3fc47aa0c1a56cbdc644467503e5b30122954964d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4700
      • C:\Users\Admin\AppData\Local\Temp\1000016001\7104005dcb.exe
        "C:\Users\Admin\AppData\Local\Temp\1000016001\7104005dcb.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2232
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2232 -s 1012
          4⤵
          • Program crash
          PID:4500
      • C:\Users\Admin\AppData\Local\Temp\1000017001\6fee5b1bc4.exe
        "C:\Users\Admin\AppData\Local\Temp\1000017001\6fee5b1bc4.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1560
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2720
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1844
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1996 -parentBuildID 20240401114208 -prefsHandle 1924 -prefMapHandle 1916 -prefsLen 25757 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7726dd04-0a82-4564-9469-ec3e9c78adc7} 1844 "\\.\pipe\gecko-crash-server-pipe.1844" gpu
              6⤵
                PID:3704
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2432 -parentBuildID 20240401114208 -prefsHandle 2424 -prefMapHandle 2420 -prefsLen 26677 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8bb69af8-bea4-4edc-9d81-36c018542925} 1844 "\\.\pipe\gecko-crash-server-pipe.1844" socket
                6⤵
                  PID:4684
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2964 -childID 1 -isForBrowser -prefsHandle 2956 -prefMapHandle 2976 -prefsLen 22698 -prefMapSize 244658 -jsInitHandle 1288 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2f1dd0c3-3c5c-4a14-b654-59ec948d316c} 1844 "\\.\pipe\gecko-crash-server-pipe.1844" tab
                  6⤵
                    PID:2248
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4116 -childID 2 -isForBrowser -prefsHandle 4108 -prefMapHandle 4104 -prefsLen 31167 -prefMapSize 244658 -jsInitHandle 1288 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {41938ce4-735a-4573-a13a-1eb39164a230} 1844 "\\.\pipe\gecko-crash-server-pipe.1844" tab
                    6⤵
                      PID:3264
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4940 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4808 -prefMapHandle 1588 -prefsLen 29197 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1f2c3416-78d2-4300-bd6a-f36a80a61e3c} 1844 "\\.\pipe\gecko-crash-server-pipe.1844" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5616
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5372 -childID 3 -isForBrowser -prefsHandle 5424 -prefMapHandle 5420 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1288 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {60cee34e-a7f7-499c-bf78-b920974020fd} 1844 "\\.\pipe\gecko-crash-server-pipe.1844" tab
                      6⤵
                        PID:4416
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5636 -childID 4 -isForBrowser -prefsHandle 5560 -prefMapHandle 5564 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1288 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9449fae9-a6ce-4ac4-987b-9de3743ff378} 1844 "\\.\pipe\gecko-crash-server-pipe.1844" tab
                        6⤵
                          PID:4680
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5820 -childID 5 -isForBrowser -prefsHandle 5612 -prefMapHandle 5560 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1288 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4595f8d1-96d3-41c4-9585-055265fa4d08} 1844 "\\.\pipe\gecko-crash-server-pipe.1844" tab
                          6⤵
                            PID:2432
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2232 -ip 2232
                  1⤵
                    PID:4696
                  • C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe
                    C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:316
                  • C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe
                    C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3908
                  • C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe
                    C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3820

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1l89xtkq.default-release\cache2\entries\8A2034D325DC0B5C9E11EDDA3FC70A54C8DC1C0D

                    Filesize

                    13KB

                    MD5

                    e1787b1d87c674ee85c3cdf7d7eabb38

                    SHA1

                    a9c0294ebe7a4d0782f06c0e0ec60d08652d7273

                    SHA256

                    9ea80012d8c3cabba633c1b1161d45a0140812176d0fca453908d18f8adc0967

                    SHA512

                    97df751d5832291928a1aae6aab358961e4a98656dda19f02831fe07b3e9c19ec7417b67e57582e957238b54cc451e5f867db9f3909e60b9395def1fc6e40e85

                  • C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe

                    Filesize

                    1.9MB

                    MD5

                    f6dca815eb37c8aa9ba54c603624227b

                    SHA1

                    4a2215c9b3d8125d176014d528be0563aef1979e

                    SHA256

                    e294f1b0ec3cff802aaa8be3fc47aa0c1a56cbdc644467503e5b30122954964d

                    SHA512

                    6df5f2608b88170c32258150689123de759694976bbfb063cd03ca646452bfd5ba97d3282db83e9f138f3885627df5437d2455765c3d93a28e860ec2972529ca

                  • C:\Users\Admin\AppData\Local\Temp\1000016001\7104005dcb.exe

                    Filesize

                    245KB

                    MD5

                    8cd9f617f145c5a958d7e2a8b14747a2

                    SHA1

                    82b3d3dd82a8793db937ad6a9a7db2dcc207c6d1

                    SHA256

                    c945bc9c0ed048cc87a1e4398ab909d2522fa098d5159231d84946f4da4517df

                    SHA512

                    4643ae00549ebb0f82833d51b5314a002f79068a30ffc75f2eca908f7c04ae9d6063083ba174be2260255dc5ee2418f74c90035550403cd51b252b3d9a2af1e8

                  • C:\Users\Admin\AppData\Local\Temp\1000017001\6fee5b1bc4.exe

                    Filesize

                    3.1MB

                    MD5

                    8eb8080595c09d49388ba0321720f4ca

                    SHA1

                    4c7ac7bbc67c3d3663db5d7a3a48288c366d65d9

                    SHA256

                    677858310f9f4c8f6bac736ea1e0b87e08d58f270c479257b32089d408d4cb7a

                    SHA512

                    b49c54fc38efce7940bd0b66381017f458f7252927ba07efced7ce619377513c4c5956bbe21781acab18dc76805d0b611fe004a6efba65d103a0c1b060f45e4c

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1l89xtkq.default-release\AlternateServices.bin

                    Filesize

                    17KB

                    MD5

                    fbc45f319198a18cbdc22f9749ff952b

                    SHA1

                    5240549b09802591b26d5d703f7bd2cfd3469f9f

                    SHA256

                    e40d8b974f631bdba58299a303019b64a0eb28fc7b0e13867f8cb159c95186f2

                    SHA512

                    96ed1ac4e651f8a2e46a7867df9d52f87c229a668b995a0c1fb5c6304fdcffe6ee13d8805e6b4a3d7579d7e34330559270c3cd5f564bb60310337f12cb3511a5

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1l89xtkq.default-release\AlternateServices.bin

                    Filesize

                    8KB

                    MD5

                    b2c518305a9bbce5a5f5073fb20d0467

                    SHA1

                    c9c57c67f7888c5c9f02564d1221c22addf8798c

                    SHA256

                    3ffc55c0d017142c65abfbc6ae07953d973dd97d3a964f4f2fe593815970a22e

                    SHA512

                    0998469ebbfb8bf31619300e04ed3e2880134df5e10b7a4d2f18ca4723873ea443a0a0213465038587879b045b8ac1eba54496f398c6004fb42b3fc05fcf3e7c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1l89xtkq.default-release\AlternateServices.bin

                    Filesize

                    12KB

                    MD5

                    01450e63a0babe0a2c8098fc5ebda13f

                    SHA1

                    6fa9347a726a7f5880910f6ede5a0efedb54f030

                    SHA256

                    1ba12b948301e38eaefd4270900c5384a4b93488b95b6df9e86e3afd88870e6b

                    SHA512

                    36d7db6b0a6427c9d4e08a1aae30655fb502401cd26534b2ff7effc1af4376710d76c986226358c4e99ec2fd895cbd2dbf8085dad09a5719eae469308be7642e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1l89xtkq.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    6KB

                    MD5

                    474e6ad18f63420064b574d5106dca3d

                    SHA1

                    26fe5088f76173f59d759f8bb932694d13fa84e0

                    SHA256

                    775010ef1d384665a6ba34031d3f4188d0333806065bedd1a685358fafa608c5

                    SHA512

                    f5a6a6a591db91ca337c7881108e0f2b4028a28305749490232e93265c13fc857a2eba634a70a732e166c341780346587be56b0cf77b2782a94ec758dc8db94a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1l89xtkq.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    16KB

                    MD5

                    be2aaa2c4870dafb41bb1cab129984e4

                    SHA1

                    cf7fa4d6c80f82f5eedd4dda1d9aab468bcdedb7

                    SHA256

                    1345c15052bde806eede3e76223329ee1b4a934b9dc395a9aba039a95c79d9a0

                    SHA512

                    bbb0d8581a6de1dd54eddc1aef2b5934e75441204f0a66bf89261111dc4f794f2ac76661ab5b7bc4f8f1aa91dd0382932f96837b0a2d58065a7ce4043ef73fe5

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1l89xtkq.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    5KB

                    MD5

                    89e7b85baec898c187ea7e8e0dbbeeff

                    SHA1

                    d8740f0cf33d872fd864bf29f15ea2e07bcd73ea

                    SHA256

                    dd2cad8e2f6ace24ca034d3149c2a9b4d141e3d2128b81940424e74e9cc44fe3

                    SHA512

                    fe157880d899a9c1e2fa5704194e276ab1ed91ae51baefe6cc2ea5299b1caddd7aa20441fee9a1341eddb98dc9d1d4f95f7e7f115c5a859e326e7698c23da85a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1l89xtkq.default-release\datareporting\glean\pending_pings\26a9df14-f14c-470b-b161-0d2e8e580178

                    Filesize

                    28KB

                    MD5

                    8736cb8068fdf774e39c8dd519209b6d

                    SHA1

                    2be7e283828d1b7b2f8efee9c9ce75dd41ebeaa2

                    SHA256

                    4322b0a726b51de3da57eff27c04ea99a73ffe8acad66dfbc79f1a9d538513d1

                    SHA512

                    4d9975b27f9cad37c61c0f5c19016a91ba2fd70553f2820e60a811acd5b76bbc9c5b7d0b8a4401b2906c64536aa7ae411b8c79dbd94a1ca73db3f9f4a8b744fb

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1l89xtkq.default-release\datareporting\glean\pending_pings\827aa14a-fa43-479b-8acd-931ac4d3d919

                    Filesize

                    671B

                    MD5

                    3dca9f4a9b4240966cb3b52a1e9666b1

                    SHA1

                    b98484b41806ef3f356d36ff33d940332aa34a90

                    SHA256

                    a8a44bc99cd31a8f3b2dc5cbc19251a2b683e7cb06c8b0e4ef29bcc1df903a42

                    SHA512

                    db7aeff2537dd7a77612f52c77d12c0f3c7f8a8fab784a5d08c5a79c4c43f6eeaa4b8ea3e7b8de77eeb814d67e051c1638858b885076ce3c78e6d5542f60af67

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1l89xtkq.default-release\datareporting\glean\pending_pings\85ab8ab9-247e-4f68-8cd5-225fb898dc65

                    Filesize

                    982B

                    MD5

                    6a1f586a182c92d41e1c6e29ea544ecb

                    SHA1

                    90e8443ad4d2b91ed58f8e9ded75d7f3ed21c4d1

                    SHA256

                    6e7dd34fd6bfeeeb15c19a1dde5d9298df3da7f78267db203018eec082a6baf8

                    SHA512

                    236721ee1054ca48da216797b0271c0b81c4b71c5db2c1b4ac602570fdbbf5ff877084aaa4f67f6f8f8958b67b06fa941b983e7d63cc81d215481b9996907853

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1l89xtkq.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1l89xtkq.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1l89xtkq.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1l89xtkq.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1l89xtkq.default-release\prefs-1.js

                    Filesize

                    13KB

                    MD5

                    18889d46739157745c76b72ac5b557c6

                    SHA1

                    0f82845e729c91c71af191884e628accf6ff37b2

                    SHA256

                    6eb5b106daa8e250c95259b8fafca91fbc7c94d150407b1eca03f6317169af05

                    SHA512

                    df9a4d75fda8ca325e5dfd0f72530f41e90b0b9c629d3971b5777a1da0620882a6d919959e899ceaa3b28561c348d14f2d6d20b380ae973869c4a8ec0d814190

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1l89xtkq.default-release\prefs.js

                    Filesize

                    11KB

                    MD5

                    e9971f82213ebb9ab6326db2d7fe64c2

                    SHA1

                    8922944011ca53299fcad0bff4896b8a00525cc6

                    SHA256

                    c1442f0337458166724d313aaf86a73e5216d6c68cbfe179f07a970dc2c59f6e

                    SHA512

                    c4381a5e95129620cc1d707fdc0e8e596f832718e6d583d343dd65f08225f0ffabac79fdfdfdaedf1a1792ec55a853cbad8f5fc6684d6e8b4c3917ecf82093c6

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1l89xtkq.default-release\prefs.js

                    Filesize

                    12KB

                    MD5

                    d4adccdff198d3469257d053771b89ae

                    SHA1

                    64ad632b3b2b2a74250248dc53b3f153eaedbfc8

                    SHA256

                    1c9cade82db6113a93e4fdafe0540facc1cdffd1d6fd736b7d439ff5a645541a

                    SHA512

                    9ecfc104ebd1381f10040aa5b3c594f1cf40c952c4ce084b77ede347b5136452121e1ce623e967269a12155d23caea43bd63ff8f34d936e2e70e0ab831dda5e9

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1l89xtkq.default-release\prefs.js

                    Filesize

                    8KB

                    MD5

                    62fc3d720a8b1a0c37bf1e853015db87

                    SHA1

                    5c4fae012fef8213df15d985736b386946dfbf17

                    SHA256

                    1c0340a57be0e18619f65a5e280206957eb89cd16f629a4005aa500ec6811094

                    SHA512

                    8667d60ca419c4aff6a0c4d43d7e66ae58d4b118402677b9aea429b659b6831084c30d777146c13d7d2532314d796e0e8ddc92bcb75baf383b16d86f4da9c068

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1l89xtkq.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                    Filesize

                    1.4MB

                    MD5

                    bda8eaabd792d3750da10018e11ad26b

                    SHA1

                    68b8f0ca7c71711cf81b85aa64e5f40832b531af

                    SHA256

                    55d04c17c54df19a0476dbbbbcf39816260b26469b4b0a0e374be3d36f193903

                    SHA512

                    73b05d3394848d1fe141078c0c7865e6b7cd91b39dc14ae0979d795b2fb5bb2f750448634e639b9fd9cebfeac41a86e08451a14617297f158f217a268f42df8d

                  • memory/316-60-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/316-59-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/1560-2025-0x0000000000F80000-0x0000000001A5A000-memory.dmp

                    Filesize

                    10.9MB

                  • memory/1560-56-0x0000000000F80000-0x0000000001A5A000-memory.dmp

                    Filesize

                    10.9MB

                  • memory/1560-403-0x0000000000F80000-0x0000000001A5A000-memory.dmp

                    Filesize

                    10.9MB

                  • memory/1560-769-0x0000000000F80000-0x0000000001A5A000-memory.dmp

                    Filesize

                    10.9MB

                  • memory/1560-419-0x0000000000F80000-0x0000000001A5A000-memory.dmp

                    Filesize

                    10.9MB

                  • memory/1560-1210-0x0000000000F80000-0x0000000001A5A000-memory.dmp

                    Filesize

                    10.9MB

                  • memory/1560-2642-0x0000000000F80000-0x0000000001A5A000-memory.dmp

                    Filesize

                    10.9MB

                  • memory/1560-2650-0x0000000000F80000-0x0000000001A5A000-memory.dmp

                    Filesize

                    10.9MB

                  • memory/1560-427-0x0000000000F80000-0x0000000001A5A000-memory.dmp

                    Filesize

                    10.9MB

                  • memory/1560-428-0x0000000000F80000-0x0000000001A5A000-memory.dmp

                    Filesize

                    10.9MB

                  • memory/1560-2654-0x0000000000F80000-0x0000000001A5A000-memory.dmp

                    Filesize

                    10.9MB

                  • memory/1560-2656-0x0000000000F80000-0x0000000001A5A000-memory.dmp

                    Filesize

                    10.9MB

                  • memory/1560-2658-0x0000000000F80000-0x0000000001A5A000-memory.dmp

                    Filesize

                    10.9MB

                  • memory/1560-2660-0x0000000000F80000-0x0000000001A5A000-memory.dmp

                    Filesize

                    10.9MB

                  • memory/1560-2670-0x0000000000F80000-0x0000000001A5A000-memory.dmp

                    Filesize

                    10.9MB

                  • memory/2232-61-0x0000000000400000-0x0000000002456000-memory.dmp

                    Filesize

                    32.3MB

                  • memory/2692-1-0x0000000077784000-0x0000000077786000-memory.dmp

                    Filesize

                    8KB

                  • memory/2692-2-0x0000000000E01000-0x0000000000E2F000-memory.dmp

                    Filesize

                    184KB

                  • memory/2692-3-0x0000000000E00000-0x00000000012D9000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2692-0-0x0000000000E00000-0x00000000012D9000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2692-4-0x0000000000E00000-0x00000000012D9000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2692-5-0x0000000000E00000-0x00000000012D9000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2692-14-0x0000000000E00000-0x00000000012D9000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2692-18-0x0000000000E00000-0x00000000012D9000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3820-2663-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3820-2662-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3908-2064-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3908-2026-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4700-2290-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4700-2655-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4700-421-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4700-1572-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4700-19-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4700-2649-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4700-21-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4700-2653-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4700-874-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4700-20-0x0000000000771000-0x000000000079F000-memory.dmp

                    Filesize

                    184KB

                  • memory/4700-22-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4700-2657-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4700-63-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4700-2659-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4700-412-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4700-420-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4700-422-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4700-2664-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4700-545-0x0000000000770000-0x0000000000C49000-memory.dmp

                    Filesize

                    4.8MB