Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2024 20:21

General

  • Target

    28a0cc64390601b982a6af8781fd8d186e8647c1ed32d6fe2c66261777128e68.exe

  • Size

    3.1MB

  • MD5

    886fd50dfb9b19d4a9bf5bf95d171d3a

  • SHA1

    d9c9d0a9bef7cf2a5aaa12a9cda7eed6d1c27e0f

  • SHA256

    28a0cc64390601b982a6af8781fd8d186e8647c1ed32d6fe2c66261777128e68

  • SHA512

    6eae44ba4c95880b4bff9ce9e3680b985904229901511902d962ca6b9813f50031a1945c332d5ac549a937b47b93cacb7786e007ae7b1b1b87b9f712127a00c9

  • SSDEEP

    49152:N2WqCMdnSJQRENeT4Til6jEBELWaZbb7kLW3RpM+:NcCMRSJQWNeT4TiQQK3

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\28a0cc64390601b982a6af8781fd8d186e8647c1ed32d6fe2c66261777128e68.exe
    "C:\Users\Admin\AppData\Local\Temp\28a0cc64390601b982a6af8781fd8d186e8647c1ed32d6fe2c66261777128e68.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Users\Admin\AppData\Local\Temp\1013026001\71b055bc9c.exe
        "C:\Users\Admin\AppData\Local\Temp\1013026001\71b055bc9c.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3004
      • C:\Users\Admin\AppData\Local\Temp\1013027001\88f33667ca.exe
        "C:\Users\Admin\AppData\Local\Temp\1013027001\88f33667ca.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2332
      • C:\Users\Admin\AppData\Local\Temp\1013028001\d90a2cf759.exe
        "C:\Users\Admin\AppData\Local\Temp\1013028001\d90a2cf759.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1032
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1716
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1980
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2980
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2068
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:708
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2260
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2260.0.643554662\682187050" -parentBuildID 20221007134813 -prefsHandle 1228 -prefMapHandle 1152 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2dcfcde-ae93-41a7-9a7d-399788d6e302} 2260 "\\.\pipe\gecko-crash-server-pipe.2260" 1348 14304158 gpu
              6⤵
                PID:1572
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2260.1.353931890\922062381" -parentBuildID 20221007134813 -prefsHandle 1520 -prefMapHandle 1516 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4cbd9160-022c-48c3-9285-589e382cd27e} 2260 "\\.\pipe\gecko-crash-server-pipe.2260" 1548 f8ed758 socket
                6⤵
                  PID:2584
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2260.2.1567156769\584468757" -childID 1 -isForBrowser -prefsHandle 2036 -prefMapHandle 2032 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8997d27-00cc-4e41-a486-1806931b0ef8} 2260 "\\.\pipe\gecko-crash-server-pipe.2260" 2052 11364458 tab
                  6⤵
                    PID:2756
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2260.3.1466335234\448743432" -childID 2 -isForBrowser -prefsHandle 2748 -prefMapHandle 2744 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf528dca-6f1c-4237-894f-7d15445d00cb} 2260 "\\.\pipe\gecko-crash-server-pipe.2260" 2760 14cdcc58 tab
                    6⤵
                      PID:1136
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2260.4.549400203\1570691764" -childID 3 -isForBrowser -prefsHandle 3368 -prefMapHandle 1176 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {da1c0c35-3950-4ccb-a7e0-6b56e1e30f4f} 2260 "\\.\pipe\gecko-crash-server-pipe.2260" 3816 1f5fc058 tab
                      6⤵
                        PID:2068
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2260.5.1601415865\1835743292" -childID 4 -isForBrowser -prefsHandle 3932 -prefMapHandle 3936 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {836a6c03-4af4-4ec8-aded-e24827a65815} 2260 "\\.\pipe\gecko-crash-server-pipe.2260" 3920 1f5fc958 tab
                        6⤵
                          PID:2524
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2260.6.1004717797\1375775242" -childID 5 -isForBrowser -prefsHandle 4108 -prefMapHandle 4112 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d6d0fe9d-ec42-4fc4-b1f9-b14f5b690ff5} 2260 "\\.\pipe\gecko-crash-server-pipe.2260" 4092 1f5fd258 tab
                          6⤵
                            PID:2812
                    • C:\Users\Admin\AppData\Local\Temp\1013029001\ac6a5abe76.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013029001\ac6a5abe76.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2032

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  23KB

                  MD5

                  6c82869d7270e58df280755ebd3d15b9

                  SHA1

                  03dd851840da37a5540388a92f0d37d49d63702f

                  SHA256

                  541a527c9c79ad909d9ee879d02d4dfee14f00e80f70d7855ee821c1cd562617

                  SHA512

                  e3c95192a3753a5d606580ba0fae06374177d2a410194f52b34fbaebdc9d37863ae5e95e7e4713706187fd09f7087904e5be11ab0ede908dc2ce17d2736c79dd

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  15KB

                  MD5

                  96c542dec016d9ec1ecc4dddfcbaac66

                  SHA1

                  6199f7648bb744efa58acf7b96fee85d938389e4

                  SHA256

                  7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                  SHA512

                  cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                • C:\Users\Admin\AppData\Local\Temp\1013026001\71b055bc9c.exe

                  Filesize

                  1.8MB

                  MD5

                  4ac9141ca54abebc30ba2dbbd8202328

                  SHA1

                  0af8d99177f5a204341e92179e3df4fc7250f55b

                  SHA256

                  26617312efc260714a32d2fb9f34581833a9437197f35a0ecfd091eb48518c36

                  SHA512

                  11111f1dc8e17e935f138800ec358084a4ddc31475b2ea52af58c83539c48425f8831a7449e87bf9df2551930c4891db7a2f78fa0df1cf711f9268ef6922e720

                • C:\Users\Admin\AppData\Local\Temp\1013027001\88f33667ca.exe

                  Filesize

                  1.7MB

                  MD5

                  5d5cbdd1801035e2485e7353df38e0c3

                  SHA1

                  569f6804a09e94d2413f0239c26a7e47734178a3

                  SHA256

                  678b506795611f59eec55a7003e31a378679db301b5669cdf8d2c9b0826cfede

                  SHA512

                  36d5081f994c44774548fcb8fa05d3461f1cc823b62fab79b949bafc3e26f457a58f278bce3fccaa79d43b92607ce61d38d687fcffa8863e273321cf493c75ea

                • C:\Users\Admin\AppData\Local\Temp\1013028001\d90a2cf759.exe

                  Filesize

                  951KB

                  MD5

                  76c2c0bba853abfff5189ac4c5bbfa7b

                  SHA1

                  5e360faf571e5623ecc24bc075dd990038689fed

                  SHA256

                  fdc3cce2d6bad9345ec450432e8456b645d73a5a9d1852da73444c5976f4488f

                  SHA512

                  739c03ebe636c78aa7d2d4da6fe2066886dcdff63bcd644150c75e52a724ae7559dc3f1e0b5425e74f9abd3873295e6b1f3ae0b7b1777222bb0b702a0cfca6ff

                • C:\Users\Admin\AppData\Local\Temp\1013029001\ac6a5abe76.exe

                  Filesize

                  2.7MB

                  MD5

                  fbb08fc5dee68a2eeaeb7c1d17493afd

                  SHA1

                  d87a00662b3348fd21ace933f094e89ba64ad377

                  SHA256

                  74d427ab9ed2d9e35230134138b929b7528054e7a1330ca4f50997746b0cd55c

                  SHA512

                  39fa6630e5f50dee9ef6216c954fdf64507fe940ee3211e2a6eb0ba659036d655b14aae8f61d88049d83fe7c3eda9c629844d8a005ad96b08efbacdd7fed2176

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.1MB

                  MD5

                  886fd50dfb9b19d4a9bf5bf95d171d3a

                  SHA1

                  d9c9d0a9bef7cf2a5aaa12a9cda7eed6d1c27e0f

                  SHA256

                  28a0cc64390601b982a6af8781fd8d186e8647c1ed32d6fe2c66261777128e68

                  SHA512

                  6eae44ba4c95880b4bff9ce9e3680b985904229901511902d962ca6b9813f50031a1945c332d5ac549a937b47b93cacb7786e007ae7b1b1b87b9f712127a00c9

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  2KB

                  MD5

                  4c62b127931bd637441a5a4b9756c6a4

                  SHA1

                  4367165dcadaa399b9227ba91ef253dd8a6aa690

                  SHA256

                  4ea5b0359e8b8c7a0a73fb3f60772084f0195086bbe8989b1317345ee7df0408

                  SHA512

                  3c0720b300c863f725f974c46913572f1c32d0ece995dbc39167aca7ebb9ea70e293f475f1a226df27c58dea905e9d677db03fe618a90a25a0ccc68696f69c6f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\75f94a47-fabf-4b79-adb0-d78582104c18

                  Filesize

                  745B

                  MD5

                  7b51f990887f8fd02c84c9855aa391bb

                  SHA1

                  d8552b6a4621176966e6abe92022cf61467a0e82

                  SHA256

                  0711637ceab83cf0897fdd50dd5c8528eef995823f3cdfeac9f663348171a3b7

                  SHA512

                  8fcb814b9df966aff098deeb21995dac32d7e6a10cbe5e65148e17c78db1715050511cf1239813da0382513d45fe500a735eee18de6064ca6a4cc0f9ebdbd72d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\f1a6c7a9-b3db-457f-9455-1120372dfecd

                  Filesize

                  11KB

                  MD5

                  ccc74bc5e7ef17b3b6c849c2f03ea735

                  SHA1

                  8618c66660e4cbb1d0e695fef3c19ebca4f283da

                  SHA256

                  a4efd2d02f6c85aeed501a8a84822531b8b9677e18f02af2f69056f7dc5e36fa

                  SHA512

                  820055b289817698593ceed13ca0f401802ef54c75dde9ed881360131d000d6027d166f497be70640f44981cea405d90071438808a6fd371f86e4adde3cdb5bc

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  dba6d1d994beb67662842ea7be687561

                  SHA1

                  861ab1993f2d411df18e479ed9cc9c7739f6e2ad

                  SHA256

                  40cfa97c77fe9d20f6dc56d8ce2a969df0a5bfb8a15a37fcb06a6307b807ec3e

                  SHA512

                  ae48bfc0a31774623483ec73969b91a54fdc0c9099d84572838fea0a835614fe9051521119c0c1a99edd1b8475ac763f384bc966927007e5a3f700be1061e8a2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  ad1f49ce2b7b428f9692288332b92764

                  SHA1

                  f37d54acadfbaddde1f7c8068ee0149eef3c2bb1

                  SHA256

                  cea9c65d1b94c12870719ef9452035954fdcea28192a733ab9bf467d718c595d

                  SHA512

                  4bb0f8ada5cd298f10ccdcc8ae9e4c26f2810bd9f6e685d5186097913420ed7d235df8be225077992453bc6be48482f60aef47125c44467e77e974762f7f60e9

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  5d4d2aba21b46aa064ccb33bc064128d

                  SHA1

                  c7370d1401165b4ceb874ac178689bda2f254a28

                  SHA256

                  4a7a35476f3fb08dec5da5b56827d25ecd011e0c4caf1871076925c356d57cf4

                  SHA512

                  f5503cdc1ae2d8c9ca050e2ebdfba1881449144de0c64dcc06dd39350cab25d9157686b726ec6ec3a336a2655b2ed650581a7ddf161ea6e85b3ff36b6e874cec

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  9dec5f53790b3a73a9166964350d74d6

                  SHA1

                  dc5f46095ce6db31667a668f4aec8f340f063d7d

                  SHA256

                  04a3ef421ae41870bc8bf487dbe163024302da04970250bc204cf330d07f325b

                  SHA512

                  d654f7079b3b337aa4084d43827b125728faf2ddbdbf8ef9d7af8bc751acf412891ad44cb8e4e2f88eeedd047faf9ec8186921d1d8e4d7980c4052b850002c22

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  4KB

                  MD5

                  646207d74c679bc76023c8492585e22f

                  SHA1

                  c065f38b63922bffb631bb7106b595fda76f6dfa

                  SHA256

                  55d8079cfd7526e710034292da671d7ce6c63762955430f98082b09942cddce6

                  SHA512

                  288458c9eb6e18c4451110d9e72edb6771245d623af67256a3d5f5fae49d14c7a32aadcacd2c2b2bdbd489f6fdb378b3e18c5e2e960c88aa0ea293246ed716d9

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                  Filesize

                  184KB

                  MD5

                  3dc733f51b6c47c0e57ae7035b9abacf

                  SHA1

                  d4c28a6f9d4bae9e297440a46726a2cb3e2504ba

                  SHA256

                  aafa700fb884f14becaf86a0eb9df79dfa15885b2ebe11cabe5f48a3a5d9e0e1

                  SHA512

                  e02670f6fa626a21ad150e0e0e589ba9f1f7a1fb921dc28f4117dc0a30a337b9c9b165dd0a30da864fe4dbdf130372e846648792a0bcf5aad4e8d28118101067

                • memory/2028-18-0x0000000000E01000-0x0000000000E69000-memory.dmp

                  Filesize

                  416KB

                • memory/2028-1-0x0000000077D80000-0x0000000077D82000-memory.dmp

                  Filesize

                  8KB

                • memory/2028-2-0x0000000000E01000-0x0000000000E69000-memory.dmp

                  Filesize

                  416KB

                • memory/2028-17-0x0000000000E00000-0x0000000001122000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2028-0-0x0000000000E00000-0x0000000001122000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2028-5-0x0000000000E00000-0x0000000001122000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2028-3-0x0000000000E00000-0x0000000001122000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2032-291-0x00000000011A0000-0x000000000145C000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2032-293-0x00000000011A0000-0x000000000145C000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2032-249-0x00000000011A0000-0x000000000145C000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2032-250-0x00000000011A0000-0x000000000145C000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2032-225-0x00000000011A0000-0x000000000145C000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2332-63-0x00000000008D0000-0x0000000000F48000-memory.dmp

                  Filesize

                  6.5MB

                • memory/2332-64-0x00000000008D0000-0x0000000000F48000-memory.dmp

                  Filesize

                  6.5MB

                • memory/2724-43-0x00000000008B1000-0x0000000000919000-memory.dmp

                  Filesize

                  416KB

                • memory/2724-386-0x00000000008B0000-0x0000000000BD2000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-220-0x0000000006310000-0x00000000065CC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2724-222-0x0000000006930000-0x0000000006FA8000-memory.dmp

                  Filesize

                  6.5MB

                • memory/2724-181-0x0000000006930000-0x0000000006FA8000-memory.dmp

                  Filesize

                  6.5MB

                • memory/2724-268-0x00000000008B0000-0x0000000000BD2000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-282-0x0000000006310000-0x00000000065CC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2724-289-0x0000000006310000-0x00000000065CC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2724-82-0x0000000006930000-0x0000000006DC7000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2724-410-0x00000000008B0000-0x0000000000BD2000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-297-0x00000000008B0000-0x0000000000BD2000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-65-0x00000000008B0000-0x0000000000BD2000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-61-0x0000000006930000-0x0000000006FA8000-memory.dmp

                  Filesize

                  6.5MB

                • memory/2724-62-0x0000000006930000-0x0000000006FA8000-memory.dmp

                  Filesize

                  6.5MB

                • memory/2724-59-0x00000000008B0000-0x0000000000BD2000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-329-0x00000000008B0000-0x0000000000BD2000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-42-0x00000000008B0000-0x0000000000BD2000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-39-0x00000000008B0000-0x0000000000BD2000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-404-0x00000000008B0000-0x0000000000BD2000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-37-0x0000000006930000-0x0000000006DC7000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2724-24-0x00000000008B0000-0x0000000000BD2000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-22-0x00000000008B0000-0x0000000000BD2000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-21-0x00000000008B1000-0x0000000000919000-memory.dmp

                  Filesize

                  416KB

                • memory/2724-20-0x00000000008B0000-0x0000000000BD2000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-385-0x00000000008B0000-0x0000000000BD2000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-224-0x0000000006310000-0x00000000065CC000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2724-387-0x00000000008B0000-0x0000000000BD2000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-398-0x00000000008B0000-0x0000000000BD2000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-400-0x00000000008B0000-0x0000000000BD2000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-401-0x00000000008B0000-0x0000000000BD2000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-402-0x00000000008B0000-0x0000000000BD2000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2724-403-0x00000000008B0000-0x0000000000BD2000-memory.dmp

                  Filesize

                  3.1MB

                • memory/3004-40-0x0000000000C60000-0x00000000010F7000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3004-81-0x0000000000C60000-0x00000000010F7000-memory.dmp

                  Filesize

                  4.6MB