Analysis

  • max time kernel
    145s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 08:43

General

  • Target

    e2b42da09ca84002f6f77f31c1ed5c2d14346aa5984ffe8a494ff1e69c35a68d.exe

  • Size

    1.8MB

  • MD5

    9026ca6bc267a2ac0e092e352cb39dfe

  • SHA1

    081dbb285587965762103b87f260f1371af58087

  • SHA256

    e2b42da09ca84002f6f77f31c1ed5c2d14346aa5984ffe8a494ff1e69c35a68d

  • SHA512

    f03a4ff06faa9c32f1ddfa39da15c315bc12edfc04199f48a88c6fb7cc3c74612580668fc51d2303d24a70d11075bff48e148a21c17244adb7435ad12aa91cdf

  • SSDEEP

    49152:d+NNooX6+IMF0uqSYgXRVb/LrDGvJpTb:oNNVXBIjgVTLWvJp

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2b42da09ca84002f6f77f31c1ed5c2d14346aa5984ffe8a494ff1e69c35a68d.exe
    "C:\Users\Admin\AppData\Local\Temp\e2b42da09ca84002f6f77f31c1ed5c2d14346aa5984ffe8a494ff1e69c35a68d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Users\Admin\AppData\Local\Temp\1007887001\41922d6963.exe
        "C:\Users\Admin\AppData\Local\Temp\1007887001\41922d6963.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2972
      • C:\Users\Admin\AppData\Local\Temp\1007888001\b821e07e08.exe
        "C:\Users\Admin\AppData\Local\Temp\1007888001\b821e07e08.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1800
      • C:\Users\Admin\AppData\Local\Temp\1007889001\58485d14f6.exe
        "C:\Users\Admin\AppData\Local\Temp\1007889001\58485d14f6.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1072
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2604
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1608
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:468
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2416
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2056
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2264
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2132
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.0.1056218940\838556376" -parentBuildID 20221007134813 -prefsHandle 1224 -prefMapHandle 1216 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3aad6062-8729-4f2d-9b75-81483b6cc2d2} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 1304 5bda658 gpu
              6⤵
                PID:2016
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.1.572593702\779609580" -parentBuildID 20221007134813 -prefsHandle 1492 -prefMapHandle 1488 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ab6ddfe-f43a-4cb4-837e-54a7ef6dc321} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 1504 d71b58 socket
                6⤵
                  PID:2856
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.2.799369518\1272714359" -childID 1 -isForBrowser -prefsHandle 2100 -prefMapHandle 2096 -prefsLen 21811 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fbce76a7-0ac5-438c-8ef1-7440a06fc6f6} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 2112 1a7b7858 tab
                  6⤵
                    PID:2852
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.3.548196886\1211367601" -childID 2 -isForBrowser -prefsHandle 2936 -prefMapHandle 2932 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0c2522b3-a045-4f86-b020-0efed187653c} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 2948 d5ed58 tab
                    6⤵
                      PID:588
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.4.104805880\802810578" -childID 3 -isForBrowser -prefsHandle 3832 -prefMapHandle 3836 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cd4eb84b-3431-40b4-a7a0-895ea3f29790} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 3108 20bef858 tab
                      6⤵
                        PID:2416
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.5.566789231\1412459108" -childID 4 -isForBrowser -prefsHandle 3944 -prefMapHandle 3948 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {17ee7a70-6d28-49ee-97fa-c4486e326d14} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 3932 20befb58 tab
                        6⤵
                          PID:1848
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2132.6.1815306719\1321834388" -childID 5 -isForBrowser -prefsHandle 4116 -prefMapHandle 4120 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {04e4379b-35dc-479a-9f31-392ac3c6d5c3} 2132 "\\.\pipe\gecko-crash-server-pipe.2132" 4108 20bf0458 tab
                          6⤵
                            PID:2244

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  25KB

                  MD5

                  109d5224070fc8d21d708462a8283693

                  SHA1

                  a20dec7c8a93bad135744c0afdb93df7298c0156

                  SHA256

                  43a2972e1fc00b56ff8c2ce9751f055db857adf11cdd7da3e8207dce72053038

                  SHA512

                  0aed0e946b1559c93fb6cbab2523039c72d44f335d9a25df0fcc5766d735b11a78e4e0a71d9b4983acbc654b76f86b4e9b20cf3a28af655483a2fd70ae61a696

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  13KB

                  MD5

                  f99b4984bd93547ff4ab09d35b9ed6d5

                  SHA1

                  73bf4d313cb094bb6ead04460da9547106794007

                  SHA256

                  402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                  SHA512

                  cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                • C:\Users\Admin\AppData\Local\Temp\1007887001\41922d6963.exe

                  Filesize

                  1.8MB

                  MD5

                  488bd6074ecda6e7b366fe4e8ee1663e

                  SHA1

                  4bf333bea71cb9d0bb85a449410b650af8401a2e

                  SHA256

                  89d978af6498f856d25efa829c81c55a8ba4ba46e1a0995d097be081e5b0eafc

                  SHA512

                  f149779103d2626535a64e54b7c8cbfaf2a9db448b376d52c80a796c22b6451162a94504c2a9506f14581aa119ea73895882bf5913c3123edf73348512b5fb97

                • C:\Users\Admin\AppData\Local\Temp\1007888001\b821e07e08.exe

                  Filesize

                  1.7MB

                  MD5

                  c2cf363b2da0c5b29e372b342e0385c9

                  SHA1

                  b69d9a2af6b918129330c74ded7d18f49c3c14bf

                  SHA256

                  25289cd2afe05685632e8eb6b6170ff9c876b726dd1bf67543121d44bc384387

                  SHA512

                  ddb494900a8cfab33d15eaa633fd7892ac4cb19ccb377b891093cb4ce9991354770c69daab8eb3c68641ff6181eb4a11ada2cd50ef28c02fd8c70a9b6d0d78bd

                • C:\Users\Admin\AppData\Local\Temp\1007889001\58485d14f6.exe

                  Filesize

                  901KB

                  MD5

                  e0069f2a4d93d9c0e7c155264c27d946

                  SHA1

                  4c78774064bbfa8fd5f401c7b4861e2128da9d05

                  SHA256

                  5ef88aaea0fe174fd198cc9ca3df10ac21352f011c0556c3a9f9e190943d1196

                  SHA512

                  3d6eea0e53b471f6a7ff1086e45d46f3832da2ef6a05a87272cae997721c17df90c4e4975a02eaec80a4f75919b9a2c31edb2eddce2e9abc8ecc48751df28b76

                • C:\Users\Admin\AppData\Local\Temp\CabE5EE.tmp

                  Filesize

                  70KB

                  MD5

                  49aebf8cbd62d92ac215b2923fb1b9f5

                  SHA1

                  1723be06719828dda65ad804298d0431f6aff976

                  SHA256

                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                  SHA512

                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                • C:\Users\Admin\AppData\Local\Temp\TarE63F.tmp

                  Filesize

                  181KB

                  MD5

                  4ea6026cf93ec6338144661bf1202cd1

                  SHA1

                  a1dec9044f750ad887935a01430bf49322fbdcb7

                  SHA256

                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                  SHA512

                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.8MB

                  MD5

                  9026ca6bc267a2ac0e092e352cb39dfe

                  SHA1

                  081dbb285587965762103b87f260f1371af58087

                  SHA256

                  e2b42da09ca84002f6f77f31c1ed5c2d14346aa5984ffe8a494ff1e69c35a68d

                  SHA512

                  f03a4ff06faa9c32f1ddfa39da15c315bc12edfc04199f48a88c6fb7cc3c74612580668fc51d2303d24a70d11075bff48e148a21c17244adb7435ad12aa91cdf

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  2KB

                  MD5

                  719370f9a7ffb2aa55de984eb4255e66

                  SHA1

                  5df4961732c1296a06b1135bd25cdc11b4615ac5

                  SHA256

                  47fe1d47bcae841434b91fec02e2459243214b588330b2aa5c6090e90c8c5725

                  SHA512

                  75e41de59bd912d82755a2c9ab5fe3ecfc460f1d7be30f282c860acbcaebcb055fe727755a1212460fa40b6dbacaee91691f2ae7380c910436c5d593981368b3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\pending_pings\1fc2b46b-2a1a-42cb-8ca1-5373c60dd71a

                  Filesize

                  745B

                  MD5

                  b6005a19e2e7d795e1ac6100b10804ff

                  SHA1

                  f7a32bb72a4bb7aac7ec1b7001c551baaa8e6e57

                  SHA256

                  8b0f3a388b65f55934e1d7866453c262a9e603ab221e6fb0840c7194107f5476

                  SHA512

                  2346a2f36440ce02a19d8652f3838db2b3af89a2fdc511ca17231e28149ffed89e7db90e0e83825b01a126f993fa68b046af565f00a4e40050bd3a9a71aad700

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\pending_pings\254a14d4-3b3c-40a7-b12c-872e19a2a230

                  Filesize

                  12KB

                  MD5

                  5a2859c7cf3cc4309fd374e430ac241d

                  SHA1

                  7b53a27c0836c1b8b7c531e51180018872cc8123

                  SHA256

                  ff6efcef33bb60157b6d5bc9ca796cdd5e7f75b5ee39213fa419056c6ff46f42

                  SHA512

                  2a176b9e35c3bedc10c8d8faf7b67937667a1e1b844abd3ff3a60d54db5c024d837360277df521105b4fe51df3cd844f64bc066a0d7cfd2b36a7ab2ddf95cfce

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  4104b7d6f8dece772b5a453f9a7fa619

                  SHA1

                  e3134bf049a3fbecf3125fa628777791b4f7f4aa

                  SHA256

                  f39c10bed3d63d078a87fca72bb734afa0e5a10f2f4c13b51e743477de9e3f84

                  SHA512

                  f34065a9cba54e9f1611d6a1f7ebeb5fdaa1f263dd751c2d5daab069acd52079e6529277601c075260665144b30102faba9108d29a585a45ca11d910c0ca2b24

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  aedc47fa701339fb587049b00be8eeb8

                  SHA1

                  90bb47297684f68fea249475b6e3ac17bf34aa3b

                  SHA256

                  74f1bdda8f5260285c073d020b224b1d37ac9d5e9f5938a60ffd689d6c1ef4a7

                  SHA512

                  7196ab4432e37f825348438339d206efc73a2aae55570af8b93fcbc0996df6c1cc4cb65a1fd52a1247c06d8c45a26d5aa6642ffa7ab7b97bfdcdba898421d5ee

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs.js

                  Filesize

                  7KB

                  MD5

                  1679c5288a216fc199d3288c54fc3367

                  SHA1

                  f329e9dbcfee815e5b410ad25c40725c5bc41050

                  SHA256

                  b6376296cd1f25d36d6bd992ae27750752743a57fae3d4796990089f52eaeea6

                  SHA512

                  5b34f802a08a35e042315dedbbab4e335932a12602c2f7fc4071001b13ffe4d16350449c327c23b254bf9ca3eb651968d8df840cc409002cd05fcc9f276f1192

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  5c3c8cb13a8ba30052956dc7bc066fe1

                  SHA1

                  0d4ce9b037db4c5c019025cff603a75240867ae2

                  SHA256

                  8ef458aeac3fa6e851aaf5ccad46720e2c7ea702b42c69275e89da61ad2797a6

                  SHA512

                  845ea38d234b2915dbd3b11cd0a63a539ab137b0d06b7a4b3cd25282bc465102e98dc9f5c19c94c2d8e7a22000af9ee5d27cdf07c5391e6f1eba294ee7d03f51

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  4KB

                  MD5

                  a487fb7ea5a71c5c760c11d860e0164f

                  SHA1

                  846b981579e5ef0efd2291eb8caf479da7e3b6d5

                  SHA256

                  d82ef86a74e33fb66a614718188ef37bb632f3f6280fbbf40f4f08296cc29223

                  SHA512

                  920fa8caaff546e81aca5758de6b05f7da87d8ea57d45a3fadd7217e2694dda50336ac2b14c19582a6deebeaca1990c694a8b14b3bc0f0bee7135cf5c50ed95d

                • memory/1800-62-0x0000000000A40000-0x00000000010D1000-memory.dmp

                  Filesize

                  6.6MB

                • memory/1800-61-0x0000000000A40000-0x00000000010D1000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2352-0-0x0000000000070000-0x000000000052B000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2352-2-0x0000000000071000-0x000000000009F000-memory.dmp

                  Filesize

                  184KB

                • memory/2352-3-0x0000000000070000-0x000000000052B000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2352-5-0x0000000000070000-0x000000000052B000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2352-1-0x0000000077540000-0x0000000077542000-memory.dmp

                  Filesize

                  8KB

                • memory/2352-10-0x0000000000070000-0x000000000052B000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2352-16-0x0000000000070000-0x000000000052B000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-278-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-59-0x00000000068E0000-0x0000000006F71000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2868-18-0x0000000000231000-0x000000000025F000-memory.dmp

                  Filesize

                  184KB

                • memory/2868-396-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-259-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-263-0x00000000068E0000-0x0000000006F71000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2868-37-0x00000000068E0000-0x0000000006D8C000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-19-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-287-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-21-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-22-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-390-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-389-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-77-0x00000000068E0000-0x0000000006D8C000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-36-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-17-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-60-0x00000000068E0000-0x0000000006F71000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2868-38-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-42-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-40-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-388-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-372-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-373-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-374-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-385-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-386-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2868-387-0x0000000000230000-0x00000000006EB000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2972-39-0x00000000003A0000-0x000000000084C000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2972-78-0x00000000003A0000-0x000000000084C000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2972-85-0x00000000003A0000-0x000000000084C000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2972-261-0x00000000003A0000-0x000000000084C000-memory.dmp

                  Filesize

                  4.7MB