Analysis

  • max time kernel
    2480s
  • max time network
    2466s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    23-04-2022 14:19

General

  • Target

    http://amigo-light.mail.ru/

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 3 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" http://amigo-light.mail.ru/
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" http://amigo-light.mail.ru/
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1156.0.2012058476\262093542" -parentBuildID 20200403170909 -prefsHandle 1168 -prefMapHandle 1160 -prefsLen 1 -prefMapSize 220106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1156 "\\.\pipe\gecko-crash-server-pipe.1156" 1252 gpu
        3⤵
          PID:520
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1156.3.567828462\1367451807" -childID 1 -isForBrowser -prefsHandle 1656 -prefMapHandle 1816 -prefsLen 122 -prefMapSize 220106 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1156 "\\.\pipe\gecko-crash-server-pipe.1156" 1552 tab
          3⤵
            PID:1832
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1156.13.466353434\880513615" -childID 2 -isForBrowser -prefsHandle 2740 -prefMapHandle 2736 -prefsLen 6904 -prefMapSize 220106 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1156 "\\.\pipe\gecko-crash-server-pipe.1156" 2752 tab
            3⤵
              PID:932
        • C:\Users\Admin\Downloads\amigo_setup.exe
          "C:\Users\Admin\Downloads\amigo_setup.exe"
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • NTFS ADS
          PID:2272
          • C:\Users\Admin\AppData\Local\Temp\amigo_ldir_2272_20170\amigo_setup.exe
            C:\Users\Admin\AppData\Local\Temp\amigo_ldir_2272_20170\amigo_setup.exe --wi=1 --make-default=1 --attr=obpnff --rfr=900005 --cp
            2⤵
            • Executes dropped EXE
            PID:2292
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          1⤵
            PID:2624
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe"
              2⤵
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:2632
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2632.0.1120528528\2065868062" -parentBuildID 20200403170909 -prefsHandle 1128 -prefMapHandle 1120 -prefsLen 1 -prefMapSize 220016 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2632 "\\.\pipe\gecko-crash-server-pipe.2632" 1192 gpu
                3⤵
                  PID:2788
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2632.3.820712125\691025347" -childID 1 -isForBrowser -prefsHandle 1732 -prefMapHandle 1648 -prefsLen 448 -prefMapSize 220016 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2632 "\\.\pipe\gecko-crash-server-pipe.2632" 1752 tab
                  3⤵
                    PID:2948
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2632.13.785317411\961981534" -childID 2 -isForBrowser -prefsHandle 2624 -prefMapHandle 2620 -prefsLen 6604 -prefMapSize 220016 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2632 "\\.\pipe\gecko-crash-server-pipe.2632" 2636 tab
                    3⤵
                      PID:2284

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\06D82B656D10DB33DF6D4941EC0A598C633B29E4
                  Filesize

                  11KB

                  MD5

                  1fa2f8a1918a3a977e9704a31b93a214

                  SHA1

                  bdee902ba36f1f7e6a89c4345f5914a4d45e02ae

                  SHA256

                  636555e4ab06afee7aa203d9111aae9e7e33faf335d64feef224637851dc8662

                  SHA512

                  f6aec27ea4eb60a2473cd55e44ac2747ac381ffd5cfeae7bd2d21fc859864edcc9e1a987435f124dc9380ef4571d57f425762c64e059f93e7b7fa1883dae4e41

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\06FC6B818235493BBBEC2B9CE6991189E8621F0C
                  Filesize

                  213KB

                  MD5

                  5373f374797e472d448ac862ff137bd7

                  SHA1

                  5f0e67925d891c19f0a191a41fd730c94020a23e

                  SHA256

                  e8395c11824a69b06af9e2d61334d1bf9684502068638b9daf86dc5efe31cd6c

                  SHA512

                  1cd466f4cf123b914a62194abeadb49d3a12578da555e9a59c115d643c3018ce218a7f32e48ddcbf2d4803c19bd9e666a435e5ed177eae90cc984b5384c5308e

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\075194AE83D023F67C9C5C20DB6543A9D0E02049
                  Filesize

                  220KB

                  MD5

                  c0f6d7b07a16cb0c58fbb2565ccae0e4

                  SHA1

                  9baf7e688973c1b0ff5e3c8299439d6bdcd62b86

                  SHA256

                  c7f346c14d47e0ba46dd9bde05fe7a6c45d085ece598f250b9d57c2c712fd5aa

                  SHA512

                  f19b0f5e86caaa31ff26ec5115c5a73e8d71610fc22c4528728f9f3d6af09b00473a8b432254601f4ae22a4d828b95f21dd75af6bce88464aab29f7e271dc58f

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\0BAB0C836149B5E6E79B55F5F5EA347931BCA4CB
                  Filesize

                  1KB

                  MD5

                  db01a234678364a5b7369a3120526823

                  SHA1

                  e1ef7b9d8cb0f6b1a16549a321632ab92528198a

                  SHA256

                  2cd9b30541699b56ac9da8fa5e8da587388d6158afc6096839b1dccae7513ce5

                  SHA512

                  7d2e548fc4eb3b9f38c3015c4b707305302c7978d537cd9a6351b19fb2308d935e733452a52ef7d0657699e0e1a6934003f53a1f32d59e6d3d507786760ee0f4

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\235D7C112869138E88EB456F003689E9F0373C02
                  Filesize

                  220KB

                  MD5

                  1ed75256ebc815d33446e0307a12856c

                  SHA1

                  4d1c46a1d84645eec059506ebcef040c385f0766

                  SHA256

                  0d9cb4cdf312c8679448370dd3c3e1f05f2b0ee098125eba48b4aef9f83c52a4

                  SHA512

                  06610388ec312049c7b0c91eb45ac0f66dcc4a5e2c170dade50194b88c7e02e629ee2abf509bd6656339d661acc6d34619a27c5afc298b51513efac7a8919a96

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\270D1B553DA5B965AB3D2BB4857444036E4FA4A0
                  Filesize

                  1KB

                  MD5

                  00905fd60a18bd29fe4a449b84b54aaa

                  SHA1

                  7f761d54fa6326336525d79cc4a02776c613d184

                  SHA256

                  5b2c3fc57efdd026fda12bd6b1335820188229381302a3b2ad3e7ffb09dd55d0

                  SHA512

                  0ddff04b2fa19f0d1d181aca4819cd85dd2f715bb5d461e1c84b05212f3115929e65f97126538bb38c4003c420423a3d47d6e31505f26891b3a5822ac2d8e80a

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\32F6B70E2739A32EEF02D95FCFFB1EF3ABFD4A76
                  Filesize

                  213KB

                  MD5

                  cf9e79b414e839b863bc01ee8ec75082

                  SHA1

                  626e782360de0b7318c4d433dc638e70de995489

                  SHA256

                  808c69aab6aa4a30c063d11da423154c351a88ae7a5c377f73bb92a237cf7c18

                  SHA512

                  b94e66fadeaa2c304f10c5fa997cab96700df1f2e149ab6079458346c978e24abc49465e2feff0595fbc8639bd6623063590e4c66c0b97531a5097b982a37f0f

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\37D4C2538200DB67979ED3940910BD2EC8688418
                  Filesize

                  157KB

                  MD5

                  f39dacc9fbbb90c19300ffabc37d7d21

                  SHA1

                  cf1b050a5ddb1ffc692ad56d82ab10010065396c

                  SHA256

                  3547934a7aed20f156b1ce97537eba4ce896d663c05833ec152c0900d526c5cd

                  SHA512

                  51177f5b067334e6335ed9c0846916b23c0c04746f4b66db5aa246aa70df2db3bbab37c65975a1136a7a35ea14fdf918d6dab101a3ef802d17f1fdc7d08705d6

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\4903E7ABE348ED39D98D1C844FB81A906D5ECA16
                  Filesize

                  9KB

                  MD5

                  a99189358b8cebb29c2f0f1e926a0ed7

                  SHA1

                  f14fc48af769d8e8563fffc005f93a7a1d1ee9d2

                  SHA256

                  c6e319810527642ed05ce03d2c2a242583e1ec2fe66d687bb4ca3858cf60e297

                  SHA512

                  8a83bb063fd5325917b3c6ce28f14cdde17921e011f7392ef04ee661694e65f52dfc0f110fc9959f43f50798e69fc4388d9aa550c803387c6e726096044a1fb1

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\4DDCC12834F60055F2A04E5692829399AFCFDB48
                  Filesize

                  1KB

                  MD5

                  0f7f086229268b06cc5bfb821ba626a8

                  SHA1

                  75aed55cfb4fbae730b6a54d0855696558a03d0b

                  SHA256

                  34676970c170831717719af4519f656f8c8a58b47369a1c05e4bf22eb4faed69

                  SHA512

                  ca343c1334f6197eaca5ffede6c3bef911da02d3378e013362f966330830ecea6d08bc1930c7eec488e71908cc6edb047610106736f0118fb9bd1fa147c31dd8

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\5F144EFB84CD71651AB02773B712DD9389942D9C
                  Filesize

                  19KB

                  MD5

                  f1e06d5cc10869d163bda2d5a8dfb2b3

                  SHA1

                  16c97ba4cea4ae3cfb617972085d921f4973fbd1

                  SHA256

                  4d5a156b9652c6e31da8a755c8aef44813145276d5dc083a657ca4579f1132ef

                  SHA512

                  8ee1099914d5404a4ceff3adab79027aa0bf3ca0209b3b2c7df360a539c24571140ce089f57386611f99066278365c04883f774202be7eb6b9d68a6fd4e84939

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\60007061AD207896493A3F9695B8ECDD4E3A05FB
                  Filesize

                  1KB

                  MD5

                  a4321a40eba3b7cb989ba401c154cf31

                  SHA1

                  72fa3d273bfa8f5d86853be8352e04f52bbf6613

                  SHA256

                  0ef66dd4e3e152dfd8e99cd3a2ea603884195ef15635a244ef00eef1fd5f3b90

                  SHA512

                  74f51a2998674bbcb30f6434ea215513fa3934511b3ce3449a5dfae4439978ce7e71e23d1b7f455329e2a865b4d226ef58f5b3f65bd1cace5458809711ae72b8

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\655E8A0863E307C99EFB92CE6918EB2455425FCB
                  Filesize

                  2KB

                  MD5

                  ddc44cac95ea65c3a6c8382281c7f7be

                  SHA1

                  962e746a04eb51cdeaf562adf0ae3533975e30b2

                  SHA256

                  5459f59296d52fdcfcdf5f748ac222cf5e5f1d51cdc9e2fe0844affa42bd2f8b

                  SHA512

                  d25b0afb4e2775aabccf409625eae392743506d0d7ad583f9bd794727904270d5751ddeb7463da3c0acf5ded837ed748bb445f7a70e90c12f38a9199f744793b

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\67BEFD6A321CF88B55B2F07E0BC4AFDC66DD7DAB
                  Filesize

                  1KB

                  MD5

                  c9eccc3410e4c61b08475b6b7f88d0a9

                  SHA1

                  6a099d7c1b65926784c76f1387b1ac13468923e0

                  SHA256

                  49b05454140be897bb87f9759a8196abbd9e02a0f8306d337f350ec44e8007a3

                  SHA512

                  960b794353f6c7ced9b273c829502ea3f48b66a832f3eedbb88a424083d118cab93d98babfaf5eba07fa9728a929562a2f9b3bfc093661e629188804b698180e

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\69B4554E0E599C38DD06AEE5AF8B85B5E4E43BB9
                  Filesize

                  8KB

                  MD5

                  ef7e7c3eeefeb2f38940c8ea60f1f4a6

                  SHA1

                  914c7841c2aad49a58b8fcfc779913f283c9f581

                  SHA256

                  7f477140690ecdf1c0d3de455b2ee69c5b9288336a1249b573510f6056bfa5cd

                  SHA512

                  517625fbf1b373339cc349b4168bd60fd1210ff90e34853e91e6057c1957fc4028b8c7f1a8c5b87348935fe8a5b3e5e309c44e5bda5ecd572af525fa6bd6d1e7

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\6C61DB666067F64E3E11D52472A1AF437A03171B
                  Filesize

                  18KB

                  MD5

                  c642cd86bc2c209daed9943d5ee10622

                  SHA1

                  738d21879e37555f1555a86eb516b33dd9890b14

                  SHA256

                  7e85f012ecfb373de5732aecb6b901fb8386621029f3a3e68e0239400d93add7

                  SHA512

                  43f553e1c01bf36f8b03c8aa49cadf0106a8cc88e9d0ae9580fa9cb31a5149aab7b8e91e986280d6789500406058abe525d4e8020119f82596cd43178bdfdbd3

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\6D4934FE31BFAF4563C9C133D9CEB4B986FB5CA0
                  Filesize

                  9KB

                  MD5

                  f3e455c6bd953a96c4ac4d2e1872b954

                  SHA1

                  6ddbc0c5a3bc28195841cf2626439195e0ff8137

                  SHA256

                  73ad7e659ccf829cd193c246d84ed665eb64a011f173653a81f37e024bf2d8fc

                  SHA512

                  5fc8e7ec98a65571a7415398c47f90afb3261f80bc28f051231261170e43cb30120f3b472d79d75add9badced0bbcbcb0021ec83be26827acf036ea10dbe948e

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\6D621CE7EDB23030A35AD4DBDF4E1BA373D4FEA0
                  Filesize

                  716B

                  MD5

                  b37f99ef36529913c62f7f2c5f645163

                  SHA1

                  e854d926bc18cdfbd7eda8a4e96b7b5e978b9e2d

                  SHA256

                  814a94eecd82a397d987a003d71c1cc5f051343ce37f6188e1cacfffff4db63e

                  SHA512

                  00aef5b53c1bac84e0f78188c9d09a18e798d41bf0c677a001ef8d0b1ba10b686436188be8b7a556a4f95d8730a56ebdf7e06dfa2e371908887b906e2616c8d6

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\7B71662408EF1854C07021B58E245D2FDCFEC269
                  Filesize

                  1002B

                  MD5

                  af3c2087c8d9e2e9b71f9811f06d54f9

                  SHA1

                  c761b110cf1b4aa6c61201fbcdcfe22a5c5f8684

                  SHA256

                  1db2fb771a90f7af1e62b37d741dbf41120846123084fe9260a201161895278e

                  SHA512

                  009a68a4d5154a0aaba9a896f3846b9c9603b1fb3945a7f324619ff44378b4b4cf0aa8bb02658c986427ac3a237f22e08c9bdb81921c9ee0891cc0befd7e2bdc

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\8507E971A5AE9DB2C48EC2CF56A84EC4C40BAC50
                  Filesize

                  14KB

                  MD5

                  6e625b50e14a261aaab949017bc4d490

                  SHA1

                  eaf5caf1f2f4814796dfecb5ee4808fc1f4d7a6b

                  SHA256

                  f460d1d881f24e38283b09e07b898ae82580b28aecfb848601e6a2698d60f163

                  SHA512

                  e2de62e4ab0b8b1b0bbdb833d392b215cf6afceb72642ab8543067aaf512caef8a73782fc5a10a0c206b63f753163701490d43c5cbb4d066582f7d4dbb2be537

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\898E7D00496ED657C20F47493C229EDEF87B646E
                  Filesize

                  1KB

                  MD5

                  e78ea987718de4b41a1fce9b43ae1be4

                  SHA1

                  503a96b10299391965b1c0715871fa170959f2a4

                  SHA256

                  af6575b2541735ecae31574c5552ec959572c90ba39e5f50334102a2ddaa79b5

                  SHA512

                  0c49c73611db23a2de2ddc8a9ff0e70ea9fff36cae63c67d3099918b1c6458f1e239a668fd06f66bc5dad863f70fae984abf60db53f6829eaafc3d6f62950141

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\8B13347278691583D785A66043CCA0AD171F6AF4
                  Filesize

                  1KB

                  MD5

                  2a9f3b61927bac1c87298c38944a6df2

                  SHA1

                  74811ea2601ca7b75b0a049839a42193c51eb116

                  SHA256

                  107788d11c8219013b0d1881abeef485f45bf72c44ecfc35867010581e1ace26

                  SHA512

                  dee705aa67ba016f8c296c3f49afb7d282660ce061bcdad7f2f3ec5e3066bd8f07a8de0a5be9c0250f8df943affb44767dc824a6e6b60610127a34c5f4fe287a

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\9B209CDBD841BAF2A9D9895CDA186F4A3B66C699
                  Filesize

                  12KB

                  MD5

                  317b1bf6e4d96bc8118e11fc9a31ea14

                  SHA1

                  d6c3d5c0d7e5b6d9b062eb0dfe1327897e89332f

                  SHA256

                  3ea908cc2237309f61cca974204c1905403a5ceb6eff20664b513bab338bf89a

                  SHA512

                  5c4e453e6c14277f61fbaa596e0857a75432440a74ca23fe65eddc57c7064d6c299e3cb9060313e4167c9c997a1fca195bb6acc8bdb1981b7229d0dd12372a9b

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\9EF75F7C70F4D459EB29B8D2DDE86438FD938332
                  Filesize

                  298KB

                  MD5

                  5047bb5a192bbfca2d908df2b7749761

                  SHA1

                  9534cccb2e844c6a6bc3fa33760a401fafec1fa8

                  SHA256

                  8bae61ae7bfd150d19c184812eabbb82eb3092e4a54a006f6e4bc74a8a58d866

                  SHA512

                  eb751cf99d4e47a01c99a47324d6afada36fc12f4979718581abbdb60eee40b493a5c6f8650ffcfeeccafacddf06fb08e7d087298776e154d9e6ba5b8c6b0d50

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\A069AF6B6BF03BFE9B61055D9B4C7BB61A925E5A
                  Filesize

                  1KB

                  MD5

                  e6a29edcf59ab67fdee086a7d8fe2bb3

                  SHA1

                  c05a4f6d0d2c9798201f7dd488759b5c5c598519

                  SHA256

                  ce0e6b2c81021fa0ae1b105eca511999fe50199d806f136298ab75fd064d5e59

                  SHA512

                  1bfdc100b39c645444f5ea669a0e111e4e8ffe69dcd948619397c461d259bee432612706e1ed3a906f534a772127b6818acfd65801da8fb5a91bd6b882b3a395

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\AA1AF57ED8C731848DEB2290446259688129F1B2
                  Filesize

                  6KB

                  MD5

                  f9fd97528c448e53f4d199d9afbdc6ec

                  SHA1

                  98f46ac3124d7f548eaf28e817d1914b73788e2a

                  SHA256

                  fa07ff64891094dc360e8a55a65b4f0cdaeb4def512ef1248df81bafd075c425

                  SHA512

                  a596cafd0e9900b9508d2c1b0903349a2b19e73da6850d2ba5d13cd49025eb9aa88d37775e21ee86a175a1121bc5f8ec64eb28ad7acf108db35a05af99a139b3

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\ACC3842AFF4107A5D0BCCD90839A22CD894FEACE
                  Filesize

                  3KB

                  MD5

                  da4b92f9138befa63d6411a5f221e83f

                  SHA1

                  fea76b280cc426cf08624e6739cbf7fcceb4f675

                  SHA256

                  d5c56ddd76ec612d6c688406bc7aedc9985fcae161ce8005dd9c3a2ec5e98a1e

                  SHA512

                  71b238bb7e18854cfd623f343c321c4361be8107263f5f0afd1cf063eb1d6e428c8b91f19b8cde34e0f8dd934ba5b67ef58e8ffa09819de830f29b8580a73c02

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\B3384AF436E973A874E6AA74E0252D063AF7210E
                  Filesize

                  34KB

                  MD5

                  f3a05426a91b13c3d1f451e375429a34

                  SHA1

                  f67236eb8a4bc5b7771c0ccd6f77832c1a54890c

                  SHA256

                  c0a85fe4794efc8325724efdcea1a9628a472864b4d960bcd0e486f12a19268f

                  SHA512

                  06f92a1a79ae7e3d07f73244a0723628721e9e91419ef9e3e0d08b8d6866890eb1d44432de79113932951e9c59065a0ef580774ead49e8bd19c01345772ccd34

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\BF452A6AF2E6F44478A7E1F6E207769532675CA6
                  Filesize

                  1KB

                  MD5

                  ccd3120ea8c5cf60136142af818808a8

                  SHA1

                  057e169591ef26b2cbcb4e7e1750e7990f68f490

                  SHA256

                  a1afd2ce24cf9d3bdf3e5db6d0a96b7e79aae01b12741bc119138d3b1043c5ff

                  SHA512

                  249951b71d67a249b44d7bcfba6ff6eb0437c8ef88b85e71ee6cc44b526870e7554a3f1768129c7b15993fc45b527e74ef65399e3d5b02285d2d942349b01775

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\CE32EB578FAF5D341A9130CCBB7B4933D6295DE8
                  Filesize

                  1KB

                  MD5

                  eaf8c7906db4884ad85ad662612cdcd1

                  SHA1

                  8b745edb76e25084820054c485d200f1b294ebfc

                  SHA256

                  5536ef60e0dd5312ee12648f7fc213c28fbb0de09deab9f89c9e90a92436182a

                  SHA512

                  0f7083503476ce48c367690f07bb1257a0211934f60f756ca971da409b78231bfae0d6f4d27ba424b5b527ab89698f60aabc02a5424197ff4e97565d4d313637

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cache2\entries\F03B8AACB8BEC22C185756628B9144CCEA883C22
                  Filesize

                  9KB

                  MD5

                  f62e8cf20a7cb2208c16cf027044ccb4

                  SHA1

                  ca86cda1ffe29470cca5d54dd0261852620ee29c

                  SHA256

                  c1002d6be83747dfd5f09163194f93299080cf9e3c13f75feaf41f88f7fb3a53

                  SHA512

                  51b39142aa2f9b1fa3028cf344fd14bdc1c29f3eab0a2ceaab5e956376c6d770ae4e2cd66e647fec39bf07a4939cb8b3eb25d739660a70c0bb8391d686ba51d7

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\startupCache\scriptCache-child.bin
                  Filesize

                  665KB

                  MD5

                  ff1cd0db5c196089298093f5432c4d41

                  SHA1

                  a07f46b5e31839f86adb8b6b27b8c8c99063393f

                  SHA256

                  87967b75e9e3e81065cbb9c275f3e41c8f2686279673d7ff4871cedf7c52d270

                  SHA512

                  d29a25acb78090d3887fb109e82c66548baef00f3f3d4eab697c18cafbdce2d05c1d9e45b6c54b29e7aeb5bd9919250eb842b3eebeca4fec49bd87c5c9b668c0

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\startupCache\scriptCache.bin
                  Filesize

                  6.7MB

                  MD5

                  14568889dff10c98d57e11a5f184e1c7

                  SHA1

                  c5b4a64ce5f48fff529cfcdb7bf4b30a21fd4d54

                  SHA256

                  b5272f9de9fbae44d89bfa49cd501e34f18ffebe4194caeeaadb0f5e8007079d

                  SHA512

                  d6cf7990d64af13d1ef6273bd074e2f8a74c00931eeb9636f109addfcbc5df61df5ab7d851abb9efd44b5d768d485931d32be719b2f995c72fce9cae450ebd97

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\startupCache\startupCache.8.little
                  Filesize

                  1.6MB

                  MD5

                  6a42af8fb2344a6c28d81571570e85ca

                  SHA1

                  c4f645f1834202d9285b20976a25e821b9f9a2b0

                  SHA256

                  34c1eb8ead9325e923c54124be973304777a23ae827ef0afe497794c5adfa53e

                  SHA512

                  e3b2ac219e9acfffb1e6f7b431f6384b498ce0b0821d5693d136e83e067db386e253525620636b44efa88d99d7557194b14baab63ebe688f259197dac6fa0931

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\startupCache\urlCache.bin
                  Filesize

                  2KB

                  MD5

                  ab11972a92db2e04d206dee19abd12e4

                  SHA1

                  ff61091411c6096906edd53b2b86918bd68d9810

                  SHA256

                  9ce06f41e8789d6dde4ac62d10575b6fd472cff728c91ca0cacb707d56aa6d74

                  SHA512

                  7f3529c54b50ed9306f1ca4caf1885d3ea65a5f4589cb828da3a637fbb1e03def64183745d98afaa62be986187ecc6e14b077981d6b666625914be0274aa8bad

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\thumbnails\55436b0a5068d13e3d7856cc042fe37f.png
                  Filesize

                  19KB

                  MD5

                  3b46c1cb36cc7d6cbd0c05fdb8b93c64

                  SHA1

                  3a45632ed3be2fab146c2c5608acf97312e593e8

                  SHA256

                  a6236b4d120cb3f13773f8382f34a1260c7849364148ba34a6e0738fc74d34b6

                  SHA512

                  f6a749e151a2a9ce3ea741fb0bb63c0311231c3f3ede2edde650ae7085f1c5c0803f84d87ce80d28596cbb101673c01ca2e5b05f96cf8b2a0dd6b8e351e27a44

                • C:\Users\Admin\AppData\Local\Temp\amigo_ldir_2272_20170\amigo_setup.exe
                  Filesize

                  402KB

                  MD5

                  76c29b213e16ed7348d4a42db41fc06f

                  SHA1

                  add4241181fd69d34667705ef0a2d6c144c9382c

                  SHA256

                  e6c43368190516329068061fd9dc48c459e2c5a38f8f4869a20d760136e799a1

                  SHA512

                  ba29c4187c4faf17f4f17f6daec8793782e003f0b0b6a9fd2f56d6aaa5e799d0a9f02f45dbbc71fbbd63bd748ec473f7f79fb65c8d01e72dea4b3f1ce1cca16a

                • C:\Users\Admin\AppData\Local\Temp\amigo_ldir_2272_20170\amigo_setup.exe
                  Filesize

                  402KB

                  MD5

                  76c29b213e16ed7348d4a42db41fc06f

                  SHA1

                  add4241181fd69d34667705ef0a2d6c144c9382c

                  SHA256

                  e6c43368190516329068061fd9dc48c459e2c5a38f8f4869a20d760136e799a1

                  SHA512

                  ba29c4187c4faf17f4f17f6daec8793782e003f0b0b6a9fd2f56d6aaa5e799d0a9f02f45dbbc71fbbd63bd748ec473f7f79fb65c8d01e72dea4b3f1ce1cca16a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7D7FXW~1.DEF\cert9.db
                  Filesize

                  224KB

                  MD5

                  23a560cd8f8ed88676468a50600da1da

                  SHA1

                  e92b0bb7ecc632a378cac410952469995b147422

                  SHA256

                  55443a3a0403c7a135383807cee8c542f9df1bd64e1a20ef4bcb01ee55d71dc3

                  SHA512

                  f81113cc080a51404cccf93724b4cd2a537b8624af37749ac063cbcb934fa19e7642b2eb39ee939626223a4abfc4799100c98bb9f98ac21e31f8e3331bb6f75d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\SiteSecurityServiceState.txt
                  Filesize

                  622B

                  MD5

                  2a0e6062416c11bf22b0ab6e2896f748

                  SHA1

                  531c12533b1768884a063ed92e93086be38c9b3d

                  SHA256

                  4e44e3f80b66293bb925b05670daf6927293a8026d18491723948fd1dcc30424

                  SHA512

                  72d14b1afcfd62c03c41e487f9102abed13d782038e75f8853b03eccd968bf4fb9031a1a6aeec6e0253135b61956f923fe245827e03b646bdc729826907a3033

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\addonStartup.json.lz4
                  Filesize

                  1KB

                  MD5

                  bc4bd0071af0574fe57b6756f0b26071

                  SHA1

                  dfc6af6b87b58391f67679a24c28495503f9e75d

                  SHA256

                  2f0cb964330decccb1375985d126d6cd2fec171e344cdd6e21026fa9459d8ad3

                  SHA512

                  9cd3f9140a3beca18114253556281c48e0a2401d8e7bb01b518a0615caf6a1f4a8cece627c00caaf9cb3f7cf3a57a224ec5233682b5b3f8e933619b85488551d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\cookies.sqlite
                  Filesize

                  512KB

                  MD5

                  0cda79a3affa22c68502eb73e7d7bc49

                  SHA1

                  8d5d8a30087f245e9d9b987c500aab0c99729ad8

                  SHA256

                  411c7712ffdac8627075486f9df97b2edcbedc9c415073c0b8759d694a779175

                  SHA512

                  d150cd232363d7eb964e2f31a4be31524cebce6847560983e71f598606243fa6446278017f98e6bdefd872a3f17329373732322c2816c65511a3c74ea3475879

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\favicons.sqlite
                  Filesize

                  5.0MB

                  MD5

                  aa2d0229d7c38e0071c11a678e349801

                  SHA1

                  48b91e547b89a61c4a09e01cf8538eeee1528d32

                  SHA256

                  8287cdac76804b63fd099e55c5e839a7e7b86027bda1f33e7929efcf818fc376

                  SHA512

                  af66bf2d70fcebfee6fdb8bf31d5f4774e4a61afd1c2353376f626fb4b968450b9e622cf427e1da763bc365628425440daab8fe0fb3fffb0fe830f09153da902

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\permissions.sqlite
                  Filesize

                  96KB

                  MD5

                  1611cf834f5251af092680322011cd61

                  SHA1

                  a01de2ad5ce253b16f816c6ff5661ddeaa118b65

                  SHA256

                  a683498e69f9f4fffbcbdda1b077cc17685cede718c248130da8ab07e0da8c5d

                  SHA512

                  0d5b89c462dee4c2ba5daec174401751c4f032a833bbdfe7382cb1350d86bd4cbf179948e584e356df4624f89dcd8760a0f60f3dabd7b43f4b391f676ce46105

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\places.sqlite
                  Filesize

                  5.0MB

                  MD5

                  4cf87f9c9e145a1a171c0045bc6d2f2a

                  SHA1

                  8af3f08bcc34f8039c9e9c1842cdffe232b3f6ee

                  SHA256

                  16742c6b0542cad2abd64edc2434021bb5abc3e0104bb9d2ee732b1495cd20aa

                  SHA512

                  bebee9061911905d9d7985c902b9ba632482741d20f61ba111df3bb4be1c81be194a4f91bed35127d92aa8355da6f2f620e4060b7434239e7af231149efced30

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\prefs.js
                  Filesize

                  6KB

                  MD5

                  532910997b632fdf58796e794d21a7ab

                  SHA1

                  082c84c8f4b68d7650dd7a8fef8f7d61adaf8791

                  SHA256

                  101ac109cc082800dd2fdedff4f4eff60cb22b28b4949538623ba46c432ff4da

                  SHA512

                  96b18e8b63d8296102fddb13496615e01f628618fdafa47c155a8ab18a7c8e17dd311a82dba0f8ba8a8e223d2eafcf692a3a3ca5ba789fc06408b011e97d300c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\protections.sqlite
                  Filesize

                  64KB

                  MD5

                  4dc8479224410a964fcc7226e43b2d24

                  SHA1

                  eb170e3a4aea4022de266e6eeb76ed72d3bcdd73

                  SHA256

                  5cc787bbb0151471c3c11f69478aa4e37af09dc30a136a618e97f8663611ef2b

                  SHA512

                  7d6859c6bd278cb57bf144515b99b349a6dfe39073fb2807bbd6897eed6df68424574cccabea3c0707b47d00a31c4c700e07dd7bb101ca7729ad3cfd2b08c069

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\search.json.mozlz4
                  Filesize

                  2KB

                  MD5

                  0584178502642771d3973604b9e38d47

                  SHA1

                  da5a29b881ed7f7230e36d79858cefeb40d9ead8

                  SHA256

                  0033da1911f21609edeb87f5f9606fe30f045bd7f2b8b95ddabda6ebce023c03

                  SHA512

                  09e464d9249b594fbd7c18f4d39148f722e25c59732bed67c2200f07889ab582fdeef5c459b1e97252b601208c4a936ad2ece5ab6a7f07456e836080c8241857

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\sessionCheckpoints.json
                  Filesize

                  288B

                  MD5

                  948a7403e323297c6bb8a5c791b42866

                  SHA1

                  88a555717e8a4a33eccfb7d47a2a4aa31038f9c0

                  SHA256

                  2fca1f29b73dd5b4159fa1eb16e69276482f5224ba7d2219a547039129a51f0e

                  SHA512

                  17e2f65c33f47c8bb4beca31db2aff3d4bbb6c2d36924057f9f847e207bdcb85ffcbb32c80dd06862ffc9b7f0bd3f5e2e65b48bb1bc3363732751101d5596b1a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\sessionstore.jsonlz4
                  Filesize

                  3KB

                  MD5

                  6c1f11a812261b5b0e0ffa5fc60786fe

                  SHA1

                  b9e8fc0c37574bccaacd973c3904b73fafae37bd

                  SHA256

                  2a48f73502957f1ec8dad74549607990d0dc4b0ef826311d789a9d7cf9821594

                  SHA512

                  c22316379f797b36b11d42a12cc1a2d2fc72606e2a79c48a51181b68b8376f56e7c05c0381e61f60d0a38136e26bdab7b8258ca6713df5a3f816195918f4f424

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite
                  Filesize

                  48KB

                  MD5

                  5f15f768c0d3492be68d6672c68b8072

                  SHA1

                  7ae64d6abf40e98ef0ed65f5f95b5a0117d138b6

                  SHA256

                  3f9e083df4b06da1f418fdfa0c59d8570365f656d9f20c0483c665a3672caf16

                  SHA512

                  e2479f86b1e981b889645ff2af426ec95fedbf784915c513f64305e1f44a2508b78cacbaab8ad352a965cc08278a07bf59f67242021c73ec5e337d8bf54b1bcf

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                  Filesize

                  3.1MB

                  MD5

                  b76f76314d82b10d8d5d0b795837ba3a

                  SHA1

                  b33c82568def470cbf9b4159fd43860577a47d14

                  SHA256

                  3a69922b49485061bfcfb2a09d6f7c430281121ba6ed34020196333a3da0a3a9

                  SHA512

                  f7f9fd0b12ab1502c2638c68021ba8c5e30f492c3a4c58cbe445f22a76823933598a2be9ed6971aac2fed5be209876d0ca0110afc794ad94430d3457bcea98c5

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\webappsstore.sqlite
                  Filesize

                  96KB

                  MD5

                  aead462f0b5d6b2ef4aee793047850d6

                  SHA1

                  2da68bbec7cd4cb01c7aa2e115151bc278db7020

                  SHA256

                  729cf84b257ddfa766c084864103d2907c9cab38e8e113c42a995824cb190680

                  SHA512

                  632e903b8f1854efe35599818a1d4574730e7ee5b97fdcfc9dde8112012ba3bad10d48962a373718b3d7ea5c435e218722ace60dbe1513f59ef589af05ca1d66

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7d7fxw5e.default-release\xulstore.json
                  Filesize

                  141B

                  MD5

                  8c8e29dfc7492b92903124e1da454a88

                  SHA1

                  09e1ea8b5a53255747809121543598e55e38f9ba

                  SHA256

                  08e5486c5550ae2844b9569fbe77ca63617c48b2918e8427ba729deba24a2cbb

                  SHA512

                  bb1b2cab79ab3a1e467094748fa6879ec325c21da733255428d2b661c02255dcd3036a3706afeb4f576c168127b4a537802f5748950a3db8fb0c04f4827f903f

                • C:\Users\Admin\Downloads\amigo_setup.exe
                  Filesize

                  402KB

                  MD5

                  76c29b213e16ed7348d4a42db41fc06f

                  SHA1

                  add4241181fd69d34667705ef0a2d6c144c9382c

                  SHA256

                  e6c43368190516329068061fd9dc48c459e2c5a38f8f4869a20d760136e799a1

                  SHA512

                  ba29c4187c4faf17f4f17f6daec8793782e003f0b0b6a9fd2f56d6aaa5e799d0a9f02f45dbbc71fbbd63bd748ec473f7f79fb65c8d01e72dea4b3f1ce1cca16a

                • C:\Users\Admin\Downloads\amigo_setup.exe
                  Filesize

                  402KB

                  MD5

                  76c29b213e16ed7348d4a42db41fc06f

                  SHA1

                  add4241181fd69d34667705ef0a2d6c144c9382c

                  SHA256

                  e6c43368190516329068061fd9dc48c459e2c5a38f8f4869a20d760136e799a1

                  SHA512

                  ba29c4187c4faf17f4f17f6daec8793782e003f0b0b6a9fd2f56d6aaa5e799d0a9f02f45dbbc71fbbd63bd748ec473f7f79fb65c8d01e72dea4b3f1ce1cca16a

                • \Users\Admin\AppData\Local\Temp\amigo_ldir_2272_20170\amigo_setup.exe
                  Filesize

                  402KB

                  MD5

                  76c29b213e16ed7348d4a42db41fc06f

                  SHA1

                  add4241181fd69d34667705ef0a2d6c144c9382c

                  SHA256

                  e6c43368190516329068061fd9dc48c459e2c5a38f8f4869a20d760136e799a1

                  SHA512

                  ba29c4187c4faf17f4f17f6daec8793782e003f0b0b6a9fd2f56d6aaa5e799d0a9f02f45dbbc71fbbd63bd748ec473f7f79fb65c8d01e72dea4b3f1ce1cca16a

                • memory/2272-55-0x00000000755C1000-0x00000000755C3000-memory.dmp
                  Filesize

                  8KB

                • memory/2292-58-0x0000000000000000-mapping.dmp