Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 02:34

General

  • Target

    8fc1bd816b1865518ff0620f8ac09a85aa3d8c5d660ba423b7d13b09f325baa9.exe

  • Size

    3.1MB

  • MD5

    68d337cefd0d798eae5bb67dabd97d11

  • SHA1

    a2c97610906991a227e52ccb7fc55fe8c2fe8774

  • SHA256

    8fc1bd816b1865518ff0620f8ac09a85aa3d8c5d660ba423b7d13b09f325baa9

  • SHA512

    0ae6f81307950d38c7fc78237720bbd55bac9244afe74101e12be868ab6f0c3a7bfaa641aa636a947e3c4934510200ebee2a2057eb5c37f98a3b4887d5e43929

  • SSDEEP

    49152:RTprX81PKH6J3vRPlf7CncYrHDsGaaaH9gUNbWIXrwg65t:T81PKaJ3vRN2ncYrH+dFB8g

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fc1bd816b1865518ff0620f8ac09a85aa3d8c5d660ba423b7d13b09f325baa9.exe
    "C:\Users\Admin\AppData\Local\Temp\8fc1bd816b1865518ff0620f8ac09a85aa3d8c5d660ba423b7d13b09f325baa9.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Users\Admin\AppData\Local\Temp\1013324001\ad604e7d26.exe
        "C:\Users\Admin\AppData\Local\Temp\1013324001\ad604e7d26.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2792
      • C:\Users\Admin\AppData\Local\Temp\1013325001\25c2a5ff69.exe
        "C:\Users\Admin\AppData\Local\Temp\1013325001\25c2a5ff69.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2696
      • C:\Users\Admin\AppData\Local\Temp\1013326001\0f3e8470d8.exe
        "C:\Users\Admin\AppData\Local\Temp\1013326001\0f3e8470d8.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1040
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1748
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:608
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1752
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2320
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2268
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2692
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2692.0.625219126\875536971" -parentBuildID 20221007134813 -prefsHandle 1212 -prefMapHandle 1204 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {42c86ddd-43f6-4a93-bbae-c9a8e06d244d} 2692 "\\.\pipe\gecko-crash-server-pipe.2692" 1276 11cf4358 gpu
              6⤵
                PID:2460
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2692.1.152992370\493807203" -parentBuildID 20221007134813 -prefsHandle 1480 -prefMapHandle 1476 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e5c019e9-cac2-4f34-b865-e92799deea40} 2692 "\\.\pipe\gecko-crash-server-pipe.2692" 1492 d72158 socket
                6⤵
                  PID:1216
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2692.2.1811113582\806043150" -childID 1 -isForBrowser -prefsHandle 2068 -prefMapHandle 2064 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {60707318-7622-4baa-9a3b-db105d48112a} 2692 "\\.\pipe\gecko-crash-server-pipe.2692" 2080 19bc5658 tab
                  6⤵
                    PID:2920
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2692.3.545170301\950762067" -childID 2 -isForBrowser -prefsHandle 2924 -prefMapHandle 2868 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d3ec250e-4399-419e-a7d5-1b182ff04225} 2692 "\\.\pipe\gecko-crash-server-pipe.2692" 2936 d64858 tab
                    6⤵
                      PID:2592
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2692.4.1669644430\133790120" -childID 3 -isForBrowser -prefsHandle 3852 -prefMapHandle 3848 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9507de68-2617-46e3-a42e-9b6ebae9f98e} 2692 "\\.\pipe\gecko-crash-server-pipe.2692" 3860 1fa43958 tab
                      6⤵
                        PID:2156
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2692.5.1288486301\1413679287" -childID 4 -isForBrowser -prefsHandle 3976 -prefMapHandle 3980 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b392ca51-ef50-425b-a51d-55b69001c881} 2692 "\\.\pipe\gecko-crash-server-pipe.2692" 3964 1fbbb458 tab
                        6⤵
                          PID:2188
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2692.6.1574551281\56271102" -childID 5 -isForBrowser -prefsHandle 3948 -prefMapHandle 3952 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c25dab72-32ec-49e0-a135-c42b52038284} 2692 "\\.\pipe\gecko-crash-server-pipe.2692" 4056 1fbbcc58 tab
                          6⤵
                            PID:1864
                    • C:\Users\Admin\AppData\Local\Temp\1013327001\cc51d2f790.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013327001\cc51d2f790.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2984

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  31KB

                  MD5

                  bf01aea5134c126753d5e712f7dd58a2

                  SHA1

                  837cdf8feb792ad0780f9aa46d4dcc75bccc890d

                  SHA256

                  d8f8cb16da84b143a73a3182d0ec3c602ba52a59ab757270a7efad73478f23ad

                  SHA512

                  b4a7ace3544918b4db3bd171edcfd406507b51b3ee2bb7365717bb423f1f5597624aa7c145eb9e78b57367e6e6a2a55b3e217c84853c82a29d4eed4e73ffdb8f

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  15KB

                  MD5

                  96c542dec016d9ec1ecc4dddfcbaac66

                  SHA1

                  6199f7648bb744efa58acf7b96fee85d938389e4

                  SHA256

                  7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                  SHA512

                  cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                • C:\Users\Admin\AppData\Local\Temp\1013324001\ad604e7d26.exe

                  Filesize

                  1.8MB

                  MD5

                  718df5093b76895d927eb35fb410a4e6

                  SHA1

                  091548d1b0819bb3c62d7e2487f0091740643d3c

                  SHA256

                  de4b49f8652307bbf8db24c062a86d7aff0d9257393ecb8f3b2886da1b2769e1

                  SHA512

                  089ce4da601f8d035fca742069990c186ff48aef05d053c4bb9cee5082f6a4c0a01be8107ea2f1869c2c7d13da1f5080fdcff6061a8faee36f4fa371a796d757

                • C:\Users\Admin\AppData\Local\Temp\1013325001\25c2a5ff69.exe

                  Filesize

                  1.8MB

                  MD5

                  a310af2f485f81fc0bf83e5aa13b4e81

                  SHA1

                  f771249201654b2681af8e98ce045232b56ddd16

                  SHA256

                  2555992e8f92e47be6e695efa9ba1c605eba383cea0e0029baabd44739b008a2

                  SHA512

                  e7ef90cf24c2e2c77340e97b3b43997ed3df734b3c1a5738b4e4e306c6bd617cc8eb67efaf38956fdc0b319f7dd4c451e89b60370c198c0217777095457aba98

                • C:\Users\Admin\AppData\Local\Temp\1013326001\0f3e8470d8.exe

                  Filesize

                  946KB

                  MD5

                  b84453ce8cc72b8cbe127ad3e8170d61

                  SHA1

                  d5ac67ab2bd5a8eea23ca6036cabd4c192b25e52

                  SHA256

                  4da9099b6f35f8e2ecbe76890874ae7b111fea22d21c8f1b4143e891437ce083

                  SHA512

                  de13c7844c192133dcdd9bde8ca377388189f3189e71d8a6f8640c0448b3fde82eb551a6ebadbbb7b8a6dda67f9978629968b955790b25be541b4aa8fc3f5ecd

                • C:\Users\Admin\AppData\Local\Temp\1013327001\cc51d2f790.exe

                  Filesize

                  2.6MB

                  MD5

                  803dfe5db5282338c55a9051602368e9

                  SHA1

                  905310d065d736126e735c6bdb23a1111b7f5b5d

                  SHA256

                  6f1d7c0a0478018e4fc2906f06ae5595413589ea927fcbaed0890bc3abc03ccf

                  SHA512

                  eef7c14ff9f1048f96445df857ec659e1044d0467d64b186b73b6eb086ac2b28dba46f01afce6592aaad967e531e598ddd18b6c6f5533371b15a9e054e49651d

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.1MB

                  MD5

                  68d337cefd0d798eae5bb67dabd97d11

                  SHA1

                  a2c97610906991a227e52ccb7fc55fe8c2fe8774

                  SHA256

                  8fc1bd816b1865518ff0620f8ac09a85aa3d8c5d660ba423b7d13b09f325baa9

                  SHA512

                  0ae6f81307950d38c7fc78237720bbd55bac9244afe74101e12be868ab6f0c3a7bfaa641aa636a947e3c4934510200ebee2a2057eb5c37f98a3b4887d5e43929

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  9KB

                  MD5

                  69b88b902f75ed4fd2a26f0045cedcc1

                  SHA1

                  a8aafae4b4c58b24d49e4a6a71a6d5795962151f

                  SHA256

                  87fb8486ddfb66bd1db5dc971356c364f5788bba3199b04bcec294c01ee34ffd

                  SHA512

                  d273f030f06f54c333c7b3c0c4c11d39473d8b013333c1d42c5b5ed68f76d995ec77c10abda8164923dc3992e3d9e30bcd39803cbc3cb45dce4fe712f271ff0a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\pending_pings\a62b7a74-0fc5-4711-98d8-d21b4d138ba2

                  Filesize

                  733B

                  MD5

                  a7163cb3e3cfa74958db784089aa60ba

                  SHA1

                  8bd65430a6d1eb0f61cbe699fe8561a426fab21a

                  SHA256

                  13c3ccc24ea399d83c5f1a50dbb0862aba86dc3ad20b4e70960a2496a483e406

                  SHA512

                  50531d622548d6b3656b9846ce0b21ec5ac681249874138119e19b48ac059c8c21dedd0746f786399eed96bd8534ec108f9d07a3515b32ed5d5ca446c97cd2d9

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  9439434c9af4b22f11f25d1d34319902

                  SHA1

                  bbdd62d7026949e243711e45312b8b63b05d3655

                  SHA256

                  e36c2f7f3c594a7ba6fb1b88df8ca9ed7fa62453bf85b7036bea6c92b5d30b8d

                  SHA512

                  4da9947c6125430acc0b762e31560fc12416c0a317538f9787dfd5bc5f5bf8a18945cfc35984d01e3a21b8853be713e1a9a8f37c38ad8c78382fc5d4bb2d4d40

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  78b19f8b4376b25a7fdae0bfb1ba7c35

                  SHA1

                  abd844a9d9826fcf6d788ed6fc6f8a2187ba3d79

                  SHA256

                  8eb42507be672fbe11543ff511239d72b8474c88174da6f6bc302f9614abc6ee

                  SHA512

                  47cf0dbc1d113aa518383dda618160bd14637ee74dc13f4bd2035dbc3dd22669ccd85bdb9ae780170f510cab5434807b7351cb1198fd616a8067bcfb6b9f8586

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  87ab18927ffdbae2b13ce4bb2dfe59f5

                  SHA1

                  764328452ba691307e428b09e03156693b413527

                  SHA256

                  c891fa1ba1ec2e0dd406ea37a8649a9c273d45cd3d14fe093473eb256b72a02b

                  SHA512

                  d6676588d75c149fcdd5f73ac1563f4b9a31932f2208457a5ec6402ead47d6da0faa0ba6f8334a5ea1a56d5b80c425961e48ee51dbc3fabdd47614b136a2e335

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  c7ae9361c8c06993eccb22512c65ddde

                  SHA1

                  d53e6d6b811b40e26026c2dd7c839faf8697e792

                  SHA256

                  e21aa113afec83bc7f8e8f7f9943a4d17d301cb37030766a37b236baac4a9c17

                  SHA512

                  295b4309fc3e9af47d9402b9acda733cf9cc5f5f88a280abb8ccbd8734c47ecb39cc1583df3bc87a587b5e6d6195d6eb18eb6e4b3e7a3e33a8ae5c87297fe0b1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  4KB

                  MD5

                  a7d231de63260d73bb20afd6c01b0e50

                  SHA1

                  431c3fcd4ba3712e110ad75b2e06456a5cf0941b

                  SHA256

                  acade89a3d9c5701002d12e61df780f667d054c5a44323ff8ce1f27f39f6041c

                  SHA512

                  f59988be0f03422df8bad218b09a9a87e7ce7fa12f7131089910e3be15fc0e2e494a3d5c70a4ac386b9b467a25a558f1ab0f9acf629ab547a376ce7e4f34d49e

                • memory/2520-0-0x0000000000AC0000-0x0000000000DDF000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2520-3-0x0000000000AC0000-0x0000000000DDF000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2520-2-0x0000000000AC1000-0x0000000000B29000-memory.dmp

                  Filesize

                  416KB

                • memory/2520-19-0x0000000000AC1000-0x0000000000B29000-memory.dmp

                  Filesize

                  416KB

                • memory/2520-1-0x0000000077A90000-0x0000000077A92000-memory.dmp

                  Filesize

                  8KB

                • memory/2520-5-0x0000000000AC0000-0x0000000000DDF000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2520-17-0x0000000000AC0000-0x0000000000DDF000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2696-67-0x0000000001030000-0x00000000016ED000-memory.dmp

                  Filesize

                  6.7MB

                • memory/2696-69-0x0000000001030000-0x00000000016ED000-memory.dmp

                  Filesize

                  6.7MB

                • memory/2748-21-0x0000000000361000-0x00000000003C9000-memory.dmp

                  Filesize

                  416KB

                • memory/2748-39-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2748-113-0x0000000006160000-0x0000000006410000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2748-20-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2748-114-0x0000000006160000-0x0000000006410000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2748-112-0x0000000006680000-0x0000000006D3D000-memory.dmp

                  Filesize

                  6.7MB

                • memory/2748-22-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2748-200-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2748-384-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2748-91-0x0000000006680000-0x0000000006D3D000-memory.dmp

                  Filesize

                  6.7MB

                • memory/2748-378-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2748-84-0x0000000006680000-0x0000000006B26000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2748-255-0x0000000006160000-0x0000000006410000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2748-256-0x0000000006160000-0x0000000006410000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2748-377-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2748-265-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2748-376-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2748-25-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2748-276-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2748-66-0x0000000006680000-0x0000000006D3D000-memory.dmp

                  Filesize

                  6.7MB

                • memory/2748-64-0x0000000006680000-0x0000000006D3D000-memory.dmp

                  Filesize

                  6.7MB

                • memory/2748-375-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2748-23-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2748-46-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2748-45-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2748-374-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2748-43-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2748-41-0x0000000000361000-0x00000000003C9000-memory.dmp

                  Filesize

                  416KB

                • memory/2748-370-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2748-40-0x0000000006680000-0x0000000006B26000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2748-359-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2748-361-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2748-362-0x0000000000360000-0x000000000067F000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2792-42-0x0000000000100000-0x00000000005A6000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2792-56-0x0000000000100000-0x00000000005A6000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2984-115-0x0000000000EE0000-0x0000000001190000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2984-267-0x0000000000EE0000-0x0000000001190000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2984-257-0x0000000000EE0000-0x0000000001190000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2984-221-0x0000000000EE0000-0x0000000001190000-memory.dmp

                  Filesize

                  2.7MB

                • memory/2984-228-0x0000000000EE0000-0x0000000001190000-memory.dmp

                  Filesize

                  2.7MB