Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-11-2024 22:23

General

  • Target

    file.exe

  • Size

    3.0MB

  • MD5

    ada8f459ea3db29814821af3a2856194

  • SHA1

    911c7cb758c0a2916f15634f04ce5b89764b65d2

  • SHA256

    ab8133e3940b8494475f0a2d041d44b45460bbf40867e318b6bbe57f0564ca89

  • SHA512

    f9197fb7288855944750939ca5cc6c86ed749be4c7b4619e0f59554de66604d553e00c9c7db9c5b9fcaed1b46b051b042609889482be58eb1b5784c246044c20

  • SSDEEP

    49152:UiLVtU6cgVSi3snIoi3GWus2J1SblVvcoqX+KCV30lreOEd+Y:Zz6ysn63nu5J1SZ5cD+KBJE

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://necklacedmny.store/api

https://founpiuer.store/api

https://navygenerayk.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Users\Admin\AppData\Local\Temp\1003722001\1f349574c7.exe
        "C:\Users\Admin\AppData\Local\Temp\1003722001\1f349574c7.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1788
      • C:\Users\Admin\AppData\Local\Temp\1003723001\b68151c124.exe
        "C:\Users\Admin\AppData\Local\Temp\1003723001\b68151c124.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1604
      • C:\Users\Admin\AppData\Local\Temp\1003724001\e7ce1830ec.exe
        "C:\Users\Admin\AppData\Local\Temp\1003724001\e7ce1830ec.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2188
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:316
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2160
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2516
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:764
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2184
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2524
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2524.0.743657816\1587739534" -parentBuildID 20221007134813 -prefsHandle 1224 -prefMapHandle 1216 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {86e80c79-4b4f-49a2-8cc0-9fd0858e3033} 2524 "\\.\pipe\gecko-crash-server-pipe.2524" 1304 122d7458 gpu
              6⤵
                PID:1984
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2524.1.115244204\962327687" -parentBuildID 20221007134813 -prefsHandle 1492 -prefMapHandle 1488 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c8e6b4b8-3274-4015-9b81-729a836e4136} 2524 "\\.\pipe\gecko-crash-server-pipe.2524" 1504 e71e58 socket
                6⤵
                  PID:2336
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2524.2.400161536\1615418737" -childID 1 -isForBrowser -prefsHandle 2176 -prefMapHandle 2172 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2cfaba81-6581-487f-b2ae-6ab2cdea1183} 2524 "\\.\pipe\gecko-crash-server-pipe.2524" 2148 1a1a6858 tab
                  6⤵
                    PID:2268
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2524.3.2116810495\35266133" -childID 2 -isForBrowser -prefsHandle 2948 -prefMapHandle 2944 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b44e72c4-b912-4a65-9aef-c233c5161cf7} 2524 "\\.\pipe\gecko-crash-server-pipe.2524" 2960 1b439558 tab
                    6⤵
                      PID:1744
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2524.4.1055371125\1578624223" -childID 3 -isForBrowser -prefsHandle 3668 -prefMapHandle 3664 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {21b96549-29ff-4b53-8332-a36321fbb026} 2524 "\\.\pipe\gecko-crash-server-pipe.2524" 3680 1f483558 tab
                      6⤵
                        PID:1740
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2524.5.1882082624\1977573986" -childID 4 -isForBrowser -prefsHandle 3936 -prefMapHandle 3932 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4fc21a6d-daba-41ac-8e8e-17942704b150} 2524 "\\.\pipe\gecko-crash-server-pipe.2524" 3948 1f890658 tab
                        6⤵
                          PID:1800
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2524.6.1661799642\879334723" -childID 5 -isForBrowser -prefsHandle 4060 -prefMapHandle 4064 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {38a6bedf-d9ea-4d10-bef4-3bc722315644} 2524 "\\.\pipe\gecko-crash-server-pipe.2524" 4052 1f483b58 tab
                          6⤵
                            PID:612
                    • C:\Users\Admin\AppData\Local\Temp\1003725001\967c19d9c5.exe
                      "C:\Users\Admin\AppData\Local\Temp\1003725001\967c19d9c5.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1988

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\633SXO0D\file[1].htm

                  Filesize

                  134B

                  MD5

                  4aa7a432bb447f094408f1bd6229c605

                  SHA1

                  1965c4952cc8c082a6307ed67061a57aab6632fa

                  SHA256

                  34ccdc351dc93dbf30a8630521968421091e3ed19c31a16e32c2eabb55c6a73a

                  SHA512

                  497ba6d8ec6bf2267fe6133a432f0e9ab12b982c06bb23e3de6e5a94d036509d2556ba822e3989d8cd7e240d9bae8096fc5be8a948e3e29fe29cab1fea1fe31c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1009pdhg.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  24KB

                  MD5

                  722c5befb53634ea9d3429ae7ca7e28e

                  SHA1

                  195f3f8d7d07b625107852b69b15375c7aafe9e6

                  SHA256

                  c999fe8c3bc150f45b208046d0f7b12cad623725488f5d9151d85f763df26011

                  SHA512

                  9d7935b9e2358319aa63522060c3a629ea2923ba9828d7ec1bac9c2421e33ffe0c3f37158e3350304b123608776007c21e95632610489b3303a58d4fe68d9243

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1009pdhg.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  13KB

                  MD5

                  f99b4984bd93547ff4ab09d35b9ed6d5

                  SHA1

                  73bf4d313cb094bb6ead04460da9547106794007

                  SHA256

                  402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                  SHA512

                  cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                • C:\Users\Admin\AppData\Local\Temp\1003722001\1f349574c7.exe

                  Filesize

                  2.9MB

                  MD5

                  f4633b804e6fa72275c1c83365952bf7

                  SHA1

                  c8b2494b7e5e491fa1366d80ffa43d6f1e34bb1e

                  SHA256

                  a905fae273a146cd038d7d291001cf996cbec266608ccdedcee625636ca96667

                  SHA512

                  e971df218efea1086f971c81469be606eae5211817a130d96880c7aa6803e33304f433f5d7458161e5e074f30106e23371a1c7c918f1a88e7099dcef34f1a606

                • C:\Users\Admin\AppData\Local\Temp\1003723001\b68151c124.exe

                  Filesize

                  2.0MB

                  MD5

                  b8732b3b75df20d425b551b864275e1e

                  SHA1

                  ce159a0b5f49be75ed8da2d37cd4083a6a2564b3

                  SHA256

                  b3a3da0ff549b2e4bbbe5c230120617bb6f21d7344a79e28bab2e6cc89e5ca76

                  SHA512

                  33adb1b1c8f6b250f04c85cf6492ebee8ee5a4e08563dd672026c953273ab7989a24d74f23f46f778dccd3c4e2f7507763ba6c3ecbdf0fc3370c3ed26b12aed5

                • C:\Users\Admin\AppData\Local\Temp\1003724001\e7ce1830ec.exe

                  Filesize

                  898KB

                  MD5

                  0905c63a2467ca8c0d0112fc9d5e4703

                  SHA1

                  80c2a5a0dd6fa1f653f583bcaa7caf6f9396509d

                  SHA256

                  9cbd8f8c9b428cfb6d9b059bdac643bcc442cbc05e99c201c5060e6554577f40

                  SHA512

                  ec71858ebac3f1443e6d46035fc8294c0bb5f88de45db5cc198fcee8ad437329bc81ad2fead9402ef6a2808b6344778f3a8f2de9dfee55c7a69fc1aa570110d7

                • C:\Users\Admin\AppData\Local\Temp\1003725001\967c19d9c5.exe

                  Filesize

                  2.6MB

                  MD5

                  4db45d24e7ad846eef8066cf15cfe490

                  SHA1

                  09c3a76063a3a0e4e8ff5098aa1d9527dfaba395

                  SHA256

                  dcb1c01555ff4e4abebfb41e0ab88f80f160ccdfad90dba7cf006155b2d928e6

                  SHA512

                  afb2b9e7d9c52c1a5d9d97af4dfaa65d3a3c2e82b9f55e503ed4295bdae31755fd402cfae9bbfbb99c76a605b12cc5b8def2e0f695a7a97b9053b4afff19e3a3

                • C:\Users\Admin\AppData\Local\Temp\Cab195C.tmp

                  Filesize

                  70KB

                  MD5

                  49aebf8cbd62d92ac215b2923fb1b9f5

                  SHA1

                  1723be06719828dda65ad804298d0431f6aff976

                  SHA256

                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                  SHA512

                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                • C:\Users\Admin\AppData\Local\Temp\Tar19CD.tmp

                  Filesize

                  181KB

                  MD5

                  4ea6026cf93ec6338144661bf1202cd1

                  SHA1

                  a1dec9044f750ad887935a01430bf49322fbdcb7

                  SHA256

                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                  SHA512

                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.0MB

                  MD5

                  ada8f459ea3db29814821af3a2856194

                  SHA1

                  911c7cb758c0a2916f15634f04ce5b89764b65d2

                  SHA256

                  ab8133e3940b8494475f0a2d041d44b45460bbf40867e318b6bbe57f0564ca89

                  SHA512

                  f9197fb7288855944750939ca5cc6c86ed749be4c7b4619e0f59554de66604d553e00c9c7db9c5b9fcaed1b46b051b042609889482be58eb1b5784c246044c20

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  2KB

                  MD5

                  f56a1108dd72060b16d58f2284d5555e

                  SHA1

                  d8f1f631359a79f04b3cfe097428859929a5578c

                  SHA256

                  c4ede96a4c10dfc5e00908efe0294e88b87d8ce51a0fe24be2192be9d2733b7d

                  SHA512

                  8a10249e43114a8dc1897e8bc092c9b8572fa1385f920bd5ddad817844dd42aea3467bdc52dccac400e1ef1451e2341cb3aa3ab4cb6bfc3583f34b154110938f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\pending_pings\af3a9d20-1da2-41c6-9b42-a9d637cf0f5a

                  Filesize

                  11KB

                  MD5

                  06397b0b7df61cee1ddbc5715a223318

                  SHA1

                  601180b1a9fea52b8c85616fe2034aa889d48a8f

                  SHA256

                  d88f3455ccb554738ba7df052229f628376b35e176ce676b30f3f988c1c12cb9

                  SHA512

                  fa47dd298d89ccffa741d884f1b8dc6694b519d64071c06a30f9d14298c39bf6e8be8f65c3ecdb93917b2b14517cd90b1691a7fd6e0e6f518a637e0bb603d75b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\pending_pings\d8961c7e-e8f0-4dab-b946-91eb4c756536

                  Filesize

                  745B

                  MD5

                  45d3dc6ab6347984fd18b52d9dcd1899

                  SHA1

                  990772365aae6d97f69346b115f7c1c63a81eae9

                  SHA256

                  e57e65861dc6d89071e54dcae90f6aec155fa620150a11ac6af96d223d466f0c

                  SHA512

                  9f07cde51a3940d12fadb304aa3fc72efe4229b225b337a9fbe11e3883824b443cf7c2ed187286372efd4eb4b8535074a6c3f26e9a319630660d27630145d650

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  2e9a8f7712381c2ebe36037648a5e466

                  SHA1

                  f9e779cc91a99b35955b89f863002774eff8fdf6

                  SHA256

                  d0b2f1bc4e035810ab0f25469b5025c39fba1ea85f06b17127d372c7f33a2499

                  SHA512

                  f4392a08128ff947ab7aaef0fbae842441c5815ef1ee3353b2a9af558dd637bc6e41a86ef1b2edabba1d89e9024bb888448d8fd84b3eb196cac059d57146058a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  2c8b197771aecd64244cf9937857c4cd

                  SHA1

                  0b941a6151d004bdd65f6172309215c733518ed5

                  SHA256

                  b59b4822cde77bb796a653d9c9a34f2ae68f52bdefac937eab8be032cbb1d946

                  SHA512

                  32a18881a333e0246a9ffc1ec45c4ca84a44f39f7334c61fb8aba766baa689f8b3aa217af43d2b7362e543e18a383b9357b0aa5a8d50501a04db3fd34d8a1901

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  fa02ee270500e576676fbbe2018b67a1

                  SHA1

                  cd3d40551cd0668c07a96662929a1735bf5dcefc

                  SHA256

                  436a4b501d5d11da700d25cc16982b120480966fc9031a55607a4c33af3697da

                  SHA512

                  b615511d291d2b31d79f1d87ffe6ae1d3bca877d201e09341b724f674f4b98bafe7900757fbf48ba3f6e88b8a67aee0773a6c5c2d7da354e634518cb2b8c3120

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  93418f50b079bfb412c5677d34c2c284

                  SHA1

                  a148909cd1fb6d36fa205987f7b7b541d855f0c8

                  SHA256

                  adf45682cb01ddad9551c781fa764340a888e00da02a3caf47e079f7d29b5e0f

                  SHA512

                  bfb9b0c0ee55be73b7f87c434dd7feafd642119f5bf5efe407dff76a1a51d7f353c105096d60c28d570d77d8ad0ebdbb0c4b3076c13eaf2d9a2ff3ab0e19d0cd

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  4KB

                  MD5

                  e916559b936a6a8158947913bf19e6e5

                  SHA1

                  41d8d47b3fd49d8ac5997f9b1b8817ab8027eac1

                  SHA256

                  1293bc52b5e2487ae0598c90faf1edac3cae4e961ccfd024be475db6ddc38c21

                  SHA512

                  be82d33006a1a734b26da5db1dd99de4e43efbd8287f08abc2f007d3a2676bc23efa2656f6a94a6d6127a4516233cde81910c2eb7a4e3754f206d7a4eaf3f01e

                • memory/1604-107-0x0000000000E20000-0x0000000001550000-memory.dmp

                  Filesize

                  7.2MB

                • memory/1604-112-0x0000000000E20000-0x0000000001550000-memory.dmp

                  Filesize

                  7.2MB

                • memory/1788-110-0x0000000000390000-0x00000000006A6000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1788-52-0x0000000000390000-0x00000000006A6000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1988-333-0x00000000003E0000-0x0000000000686000-memory.dmp

                  Filesize

                  2.6MB

                • memory/1988-304-0x00000000003E0000-0x0000000000686000-memory.dmp

                  Filesize

                  2.6MB

                • memory/1988-298-0x00000000003E0000-0x0000000000686000-memory.dmp

                  Filesize

                  2.6MB

                • memory/1988-305-0x00000000003E0000-0x0000000000686000-memory.dmp

                  Filesize

                  2.6MB

                • memory/1988-327-0x00000000003E0000-0x0000000000686000-memory.dmp

                  Filesize

                  2.6MB

                • memory/2436-0-0x0000000000990000-0x0000000000C9C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2436-19-0x0000000006B10000-0x0000000006E1C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2436-17-0x0000000000990000-0x0000000000C9C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2436-18-0x0000000000991000-0x00000000009F9000-memory.dmp

                  Filesize

                  416KB

                • memory/2436-2-0x0000000000991000-0x00000000009F9000-memory.dmp

                  Filesize

                  416KB

                • memory/2436-9-0x0000000000990000-0x0000000000C9C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2436-1-0x0000000077070000-0x0000000077072000-memory.dmp

                  Filesize

                  8KB

                • memory/2436-5-0x0000000000990000-0x0000000000C9C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2436-3-0x0000000000990000-0x0000000000C9C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-326-0x0000000006360000-0x0000000006606000-memory.dmp

                  Filesize

                  2.6MB

                • memory/2724-53-0x0000000006360000-0x0000000006676000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-297-0x0000000006360000-0x0000000006606000-memory.dmp

                  Filesize

                  2.6MB

                • memory/2724-23-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-225-0x0000000006980000-0x00000000070B0000-memory.dmp

                  Filesize

                  7.2MB

                • memory/2724-15-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-319-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-106-0x0000000006980000-0x00000000070B0000-memory.dmp

                  Filesize

                  7.2MB

                • memory/2724-136-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-128-0x0000000006360000-0x0000000006676000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-55-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-339-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-113-0x0000000006360000-0x0000000006676000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-20-0x0000000001371000-0x00000000013D9000-memory.dmp

                  Filesize

                  416KB

                • memory/2724-51-0x0000000006360000-0x0000000006676000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-21-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-27-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-108-0x0000000006980000-0x00000000070B0000-memory.dmp

                  Filesize

                  7.2MB

                • memory/2724-24-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-25-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-32-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-31-0x0000000001371000-0x00000000013D9000-memory.dmp

                  Filesize

                  416KB

                • memory/2724-414-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-28-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-424-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-425-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-431-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-438-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-439-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-440-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-441-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2724-442-0x0000000001370000-0x000000000167C000-memory.dmp

                  Filesize

                  3.0MB