Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 08:17

General

  • Target

    3d4a95b512c8629f9d45145d14133e673b466903c399f54ed6279adb0bd5e6bc.exe

  • Size

    3.1MB

  • MD5

    9b3ef3c58c88279086b777393b2ce36b

  • SHA1

    26db0933b6e16eae12767cd29b4e173b7d0b1d42

  • SHA256

    3d4a95b512c8629f9d45145d14133e673b466903c399f54ed6279adb0bd5e6bc

  • SHA512

    088fddbf009fff5af3a86de4c64ac899f0356e024d1cd78f2afa5ccf3e88d8f7231e36d951b2e41c1b714ecdb127f59c13c570ff6880ca74331511e20435eba2

  • SSDEEP

    49152:gkhAB1FCb+huU1HjzRmJ1WgxEQBOHOH8wxIXRdGmEyFi:gkhf+huU1DzRmJ132QZUYmEy

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d4a95b512c8629f9d45145d14133e673b466903c399f54ed6279adb0bd5e6bc.exe
    "C:\Users\Admin\AppData\Local\Temp\3d4a95b512c8629f9d45145d14133e673b466903c399f54ed6279adb0bd5e6bc.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Users\Admin\AppData\Local\Temp\1013380001\73d4eea28b.exe
        "C:\Users\Admin\AppData\Local\Temp\1013380001\73d4eea28b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2112
      • C:\Users\Admin\AppData\Local\Temp\1013381001\14325f63e1.exe
        "C:\Users\Admin\AppData\Local\Temp\1013381001\14325f63e1.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2092
      • C:\Users\Admin\AppData\Local\Temp\1013382001\9dc42c88e8.exe
        "C:\Users\Admin\AppData\Local\Temp\1013382001\9dc42c88e8.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1268
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2440
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:740
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1728
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2472
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2480
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1784
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2448
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2448.0.744290517\1040870631" -parentBuildID 20221007134813 -prefsHandle 1260 -prefMapHandle 1264 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e2c2ce6c-6598-4592-8dbd-8f82f1b0f0c5} 2448 "\\.\pipe\gecko-crash-server-pipe.2448" 1344 106dae58 gpu
              6⤵
                PID:1708
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2448.1.510384183\1760350759" -parentBuildID 20221007134813 -prefsHandle 1512 -prefMapHandle 1492 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9c546d79-d506-40c0-bf30-0f199fdad9a3} 2448 "\\.\pipe\gecko-crash-server-pipe.2448" 1524 43eb558 socket
                6⤵
                  PID:2744
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2448.2.820635639\479578317" -childID 1 -isForBrowser -prefsHandle 2032 -prefMapHandle 2028 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 668 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0067ceed-97a6-4d87-9df7-0473a7ed88e9} 2448 "\\.\pipe\gecko-crash-server-pipe.2448" 2044 1a59f158 tab
                  6⤵
                    PID:1208
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2448.3.37062287\724750267" -childID 2 -isForBrowser -prefsHandle 2656 -prefMapHandle 2652 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 668 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6930791a-ae0d-48df-a7f9-ed08c48328f8} 2448 "\\.\pipe\gecko-crash-server-pipe.2448" 2668 d64558 tab
                    6⤵
                      PID:2012
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2448.4.1162380339\116356129" -childID 3 -isForBrowser -prefsHandle 3852 -prefMapHandle 3840 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 668 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd333ed5-2110-48fa-94d5-4e47e7b95021} 2448 "\\.\pipe\gecko-crash-server-pipe.2448" 3864 1ff44258 tab
                      6⤵
                        PID:1784
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2448.5.571508772\3410895" -childID 4 -isForBrowser -prefsHandle 3976 -prefMapHandle 3980 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 668 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0dac7343-8cce-4f3f-8ff9-c5c19821f799} 2448 "\\.\pipe\gecko-crash-server-pipe.2448" 3964 20204e58 tab
                        6⤵
                          PID:700
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2448.6.948551776\1136508253" -childID 5 -isForBrowser -prefsHandle 4144 -prefMapHandle 4148 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 668 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {314fbb0c-23bb-478c-8df7-117b6e720dcc} 2448 "\\.\pipe\gecko-crash-server-pipe.2448" 4132 2037cc58 tab
                          6⤵
                            PID:2688
                    • C:\Users\Admin\AppData\Local\Temp\1013383001\f337ef03fb.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013383001\f337ef03fb.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1812

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  26KB

                  MD5

                  c771e7b45c123517b6e22222d6afd117

                  SHA1

                  ffba73c5eea8bda65b4e8b0e197482d129fe9efb

                  SHA256

                  9ee8144e91735e17b40725c08b830dda7328fe66d4f30c014866bdb5497001e8

                  SHA512

                  183d3bf8ec1a2cd07fa76f39e6b306d6d9d47888102362e8fc72fb75ee26eae8d02f8f0d3d6e06f1b9104adad484702326d3cc6b08695c98ebd9b930d541fbf4

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                  Filesize

                  15KB

                  MD5

                  96c542dec016d9ec1ecc4dddfcbaac66

                  SHA1

                  6199f7648bb744efa58acf7b96fee85d938389e4

                  SHA256

                  7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                  SHA512

                  cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                • C:\Users\Admin\AppData\Local\Temp\1013380001\73d4eea28b.exe

                  Filesize

                  1.8MB

                  MD5

                  f15a88b85afa75fb85fb70e83071e286

                  SHA1

                  f34100ebca880311df1082b72a01d380948c75ff

                  SHA256

                  b3e4be8c35c51703b96863766cef23d57c03a80425d9b3942ef99cd8f54a5950

                  SHA512

                  daff513539b56b38e47a6de1d1ad36d3510b96ed4121282fc6797533ce9de94c145e9bcce44fbb3cc123f3c1595299e3e0ab4c42913004d0153c4ec499669b51

                • C:\Users\Admin\AppData\Local\Temp\1013381001\14325f63e1.exe

                  Filesize

                  1.7MB

                  MD5

                  f567760ab3b1a44e4deec0fe85978a35

                  SHA1

                  cb1f339eeed2286e257b2c15d39487641443c30f

                  SHA256

                  53332cac99631dd8d06090139a01e89037e0e0cff1f7c7dc1a8f6b62b8b7d93e

                  SHA512

                  825ffe15d0e4650ada3b44aac9ca42288338dd2d85cbddb27aa0e78de49ab92475c6b22e4b6adcf76c3982ef58103e34ae4d8d87c3eb51b47ae242c470947eb1

                • C:\Users\Admin\AppData\Local\Temp\1013382001\9dc42c88e8.exe

                  Filesize

                  948KB

                  MD5

                  03c3b35f938a1bc015e2579a7fb58015

                  SHA1

                  3fdfb37c9eab06c72cf651157b9cfb6182fa468e

                  SHA256

                  130610fd4154cd5b5e146ad854fb21e0f694c35161be73d634b5aea9850e3e8b

                  SHA512

                  0c387b9f791286b427a12b0a4e43a7043065f3a6e40b0fe92ab80b3a52be8d0b2b71b5aa39bdc04c26e9b4f71e0cc337fd78ccbda4a3610d740421281f4e3553

                • C:\Users\Admin\AppData\Local\Temp\1013383001\f337ef03fb.exe

                  Filesize

                  2.6MB

                  MD5

                  a45a51347a496e17a3427a34e1b27447

                  SHA1

                  96a78501643cddc6085be113bcc1da7e3d6f8f51

                  SHA256

                  ab9ae453090cee1da838f1e17be5ecb435987168b10a649da876a6df6d27dc27

                  SHA512

                  e9c2ad3fbf06c23088a055c19cf449221c2dcfd0584648d01a86976400be4b590cf183065c9dac1166ad1f78d915d98913926dd1be1e01a1937ee458922365db

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  3.1MB

                  MD5

                  9b3ef3c58c88279086b777393b2ce36b

                  SHA1

                  26db0933b6e16eae12767cd29b4e173b7d0b1d42

                  SHA256

                  3d4a95b512c8629f9d45145d14133e673b466903c399f54ed6279adb0bd5e6bc

                  SHA512

                  088fddbf009fff5af3a86de4c64ac899f0356e024d1cd78f2afa5ccf3e88d8f7231e36d951b2e41c1b714ecdb127f59c13c570ff6880ca74331511e20435eba2

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  2KB

                  MD5

                  42cef82700c630d25b56e4ac9409b5b2

                  SHA1

                  9b2cb88e27119e66973923aa4243f15a6ca50386

                  SHA256

                  5025c441f4047124e94058c50ab021657699a2912520444d72529e537e368a26

                  SHA512

                  98570033a5f2b6f42fc75d0e54ce5d0d0b633e7e30c7624dce89fe5b71db88b688ce2b7cfa8f43d91c4e43b2db06432044ae48eaa6f952aaf3076cb1cf6c8fb1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\pending_pings\0954aabc-952b-498b-8e68-91d95789a81d

                  Filesize

                  745B

                  MD5

                  0e3f835e7b74b334da574206d7c05ebe

                  SHA1

                  f08567e3ded3ddb68756070c22e0f820b352ac73

                  SHA256

                  3991381362c5006c0169263378a01ad541542f845c77a18df5a1f61ce8eb159d

                  SHA512

                  7b9b471c86bc34107da75d9c5aced61566ae8d288ca74e0ee39b35d5444157e871d85eb196e49ff869ff9b497525c14d8a6d7fa7725bdc82cfca804b8450db1b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\pending_pings\f41c3cbc-cec4-4d9f-8fdb-e7e105b69df1

                  Filesize

                  11KB

                  MD5

                  4132f743010d3e2150be10a10466e002

                  SHA1

                  616e7ab2cca328fbed37705696932a1c2f6867c0

                  SHA256

                  033fbf56b238c26653a10b6362df2822b96986b9b890f0b09368d9d05b4985f5

                  SHA512

                  5e40df86aef8151ec93f914eb884b52834c10e543ae642db3a02f5c39e8c1da23fb9d06cf7b461de3b00bfe1fb09e18fd6a6ab7268482593ba490370946852c4

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  af09cd3891c07282c4a6b8356c15f2d3

                  SHA1

                  cab46fa7544acc07d03375f6d928d01204829d76

                  SHA256

                  d84d7269c722102cacd1b3c316e3f0a43332c8b7cfc9ad33514427d6967415f1

                  SHA512

                  a40cf34f293c69374ce660a975f18e4b0b5219ae8af401f00bca1b10704c49b089e5bc7ee6f908747cb0d9445bda72ec4a307e5e88f835f11f4ca8b54a0d1023

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  b4504e8f4abdd2f4129a9230674f93b9

                  SHA1

                  a3371486fe5b644030d9aa1ae15022247fa34048

                  SHA256

                  91d6de351566596e1eccaa88ef13c3d0704c18a2e6ae3713a86df82d304e1602

                  SHA512

                  92e55a30f17cfd4573cf36eec5b07b2e18182603269bda9243a634d7b1451f73e157c5f6307f2283144734d952682bbf242103ff041c5cba7ff92b2dd440e7ea

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  c50df22221d7c83016ca8c48d4029c34

                  SHA1

                  2aeb18731148317d5613a3078fdf4ec1d02de53c

                  SHA256

                  d17b466ba60fcfc2e9780dc0bf7f43152f34e93cab563d540e67714b6abd6b4a

                  SHA512

                  40754bcfdb413c983b0c9d404564b793fd0023b0dd77679420518b9aa39dbbaee99bd121acb24c9bad74ce53dda07801f4fe81c40da616f1835e79c85a862e04

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  4KB

                  MD5

                  f2a21f9f545c6794f56e4824aee90233

                  SHA1

                  26c326f22b799566a2bc44ad7940ebadd537720f

                  SHA256

                  8bd12fc69461b3da1487fafc3c3ffbfb83fd57d0ca095b8462c6ac6b80943c33

                  SHA512

                  c4cd2ff526aeb80214c56be7fb57705cac53d4358daa81adc7e2d1f2916d1487ed39b7058950f2a8bb3afe5bef907a35f2385e8ba312890af4e296fc957c7576

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                  Filesize

                  184KB

                  MD5

                  bece0acf9d7f19d01c7943c54d2ad372

                  SHA1

                  aef59ca4b0fe97f32db128e103bfb98aee3b5e29

                  SHA256

                  ce40f79585195148ac86928d18da80b963cc98d6feb83c1c2e75e8b6d6ef39f8

                  SHA512

                  105fb01521fca054766d1d1e46cf3bf177b8bab44800f7bbad9a84f388af32e745474b3cc4f70c1fd779b4e7bcf0912502860092e1824f7ba4b52c612ba5a70b

                • memory/1812-262-0x0000000000FF0000-0x0000000001294000-memory.dmp

                  Filesize

                  2.6MB

                • memory/1812-261-0x0000000000FF0000-0x0000000001294000-memory.dmp

                  Filesize

                  2.6MB

                • memory/1812-281-0x0000000000FF0000-0x0000000001294000-memory.dmp

                  Filesize

                  2.6MB

                • memory/1812-287-0x0000000000FF0000-0x0000000001294000-memory.dmp

                  Filesize

                  2.6MB

                • memory/1812-200-0x0000000000FF0000-0x0000000001294000-memory.dmp

                  Filesize

                  2.6MB

                • memory/1948-22-0x00000000002B1000-0x0000000000319000-memory.dmp

                  Filesize

                  416KB

                • memory/1948-3-0x00000000002B0000-0x00000000005CE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1948-9-0x00000000002B0000-0x00000000005CE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1948-1-0x0000000077560000-0x0000000077562000-memory.dmp

                  Filesize

                  8KB

                • memory/1948-18-0x00000000071A0000-0x00000000074BE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1948-2-0x00000000002B1000-0x0000000000319000-memory.dmp

                  Filesize

                  416KB

                • memory/1948-17-0x00000000069E0000-0x0000000006CFE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1948-5-0x00000000002B0000-0x00000000005CE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1948-0-0x00000000002B0000-0x00000000005CE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/1948-21-0x00000000002B0000-0x00000000005CE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2092-69-0x00000000001F0000-0x000000000088B000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2092-67-0x00000000001F0000-0x000000000088B000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2112-43-0x00000000009B0000-0x0000000000E4A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2112-46-0x00000000009B0000-0x0000000000E4A000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2684-42-0x0000000006C30000-0x00000000070CA000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2684-47-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2684-272-0x00000000064B0000-0x0000000006754000-memory.dmp

                  Filesize

                  2.6MB

                • memory/2684-273-0x00000000064B0000-0x0000000006754000-memory.dmp

                  Filesize

                  2.6MB

                • memory/2684-249-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2684-282-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2684-192-0x00000000064B0000-0x0000000006754000-memory.dmp

                  Filesize

                  2.6MB

                • memory/2684-25-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2684-293-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2684-24-0x0000000000CD1000-0x0000000000D39000-memory.dmp

                  Filesize

                  416KB

                • memory/2684-23-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2684-28-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2684-65-0x0000000006C30000-0x00000000072CB000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2684-177-0x00000000064B0000-0x0000000006754000-memory.dmp

                  Filesize

                  2.6MB

                • memory/2684-45-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2684-27-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2684-98-0x0000000006C30000-0x00000000072CB000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2684-78-0x0000000006C30000-0x00000000070CA000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2684-48-0x0000000000CD1000-0x0000000000D39000-memory.dmp

                  Filesize

                  416KB

                • memory/2684-64-0x0000000006C30000-0x00000000072CB000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2684-375-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2684-381-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2684-382-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2684-390-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2684-395-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2684-396-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2684-397-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2684-398-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2684-399-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                  Filesize

                  3.1MB

                • memory/2684-405-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                  Filesize

                  3.1MB