Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-11-2024 10:24

General

  • Target

    file.exe

  • Size

    3.1MB

  • MD5

    b2b571311ce73fae9f03f3c10e894ca7

  • SHA1

    6083d27101e3e323c8e25e4dd34ba1e13571bf33

  • SHA256

    ac0b68558b6952cba1922a80d3c687c3789909db072e27ac0d0be6e2169f7ac6

  • SHA512

    cdf4c6ab60e185cd783f7b5ddedf4d4b8cd6d072c0a07c860b6beff9248a6173d6e5bafd34dc487ffc15fd2f14f1e105d1c8a7fc3bba39b79994b7ffbb143a1d

  • SSDEEP

    49152:0FurO4HoMBIKDE+nAepay2Rytdid0Xn7OXyJLn+:+PooMqgvnhOSrOiJLn+

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

https://navygenerayk.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4428
      • C:\Users\Admin\AppData\Local\Temp\1003839001\6d09ef75b9.exe
        "C:\Users\Admin\AppData\Local\Temp\1003839001\6d09ef75b9.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4644
      • C:\Users\Admin\AppData\Local\Temp\1003840001\5d77031a69.exe
        "C:\Users\Admin\AppData\Local\Temp\1003840001\5d77031a69.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4844
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff99ce8cc40,0x7ff99ce8cc4c,0x7ff99ce8cc58
            5⤵
              PID:4408
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1924,i,7914368266111124579,10337851723365788702,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1920 /prefetch:2
              5⤵
                PID:2568
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2140,i,7914368266111124579,10337851723365788702,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2172 /prefetch:3
                5⤵
                  PID:4368
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2228,i,7914368266111124579,10337851723365788702,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2476 /prefetch:8
                  5⤵
                    PID:3920
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3188,i,7914368266111124579,10337851723365788702,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3220 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:868
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3224,i,7914368266111124579,10337851723365788702,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3360 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4776
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3804,i,7914368266111124579,10337851723365788702,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4608 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4704
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4580,i,7914368266111124579,10337851723365788702,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4744 /prefetch:8
                    5⤵
                      PID:4924
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4428,i,7914368266111124579,10337851723365788702,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4780 /prefetch:8
                      5⤵
                        PID:4076
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1380 -s 1592
                      4⤵
                      • Program crash
                      PID:6088
                  • C:\Users\Admin\AppData\Local\Temp\1003841001\0e75068655.exe
                    "C:\Users\Admin\AppData\Local\Temp\1003841001\0e75068655.exe"
                    3⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:5044
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM firefox.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2952
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM chrome.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1808
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM msedge.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3096
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM opera.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3412
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM brave.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1788
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                      4⤵
                        PID:848
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          5⤵
                          • Checks processor information in registry
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          • Suspicious use of SetWindowsHookEx
                          PID:4828
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1992 -parentBuildID 20240401114208 -prefsHandle 1908 -prefMapHandle 1900 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {22570ca0-6dcf-4b16-a95e-1be524a9352d} 4828 "\\.\pipe\gecko-crash-server-pipe.4828" gpu
                            6⤵
                              PID:2428
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2416 -parentBuildID 20240401114208 -prefsHandle 2392 -prefMapHandle 2388 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {08b8a16e-da81-4e34-bbc7-d0db37958050} 4828 "\\.\pipe\gecko-crash-server-pipe.4828" socket
                              6⤵
                                PID:4856
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2824 -childID 1 -isForBrowser -prefsHandle 3220 -prefMapHandle 2788 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 900 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {12336e44-6f12-41c3-af99-6b48c545d139} 4828 "\\.\pipe\gecko-crash-server-pipe.4828" tab
                                6⤵
                                  PID:4300
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3952 -childID 2 -isForBrowser -prefsHandle 3944 -prefMapHandle 3940 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 900 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9522b937-0ce2-4844-8dfa-09fb928218d1} 4828 "\\.\pipe\gecko-crash-server-pipe.4828" tab
                                  6⤵
                                    PID:1808
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4704 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4788 -prefMapHandle 4692 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7bda8afa-c529-4fa4-83d7-573c6fea7e37} 4828 "\\.\pipe\gecko-crash-server-pipe.4828" utility
                                    6⤵
                                    • Checks processor information in registry
                                    PID:5304
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5572 -childID 3 -isForBrowser -prefsHandle 5588 -prefMapHandle 5584 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 900 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {43769bc4-ccc6-406d-a90c-99c4b63de38e} 4828 "\\.\pipe\gecko-crash-server-pipe.4828" tab
                                    6⤵
                                      PID:5364
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5720 -childID 4 -isForBrowser -prefsHandle 5724 -prefMapHandle 5732 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 900 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c8f023d2-48ff-49ea-89b2-5327e06e3487} 4828 "\\.\pipe\gecko-crash-server-pipe.4828" tab
                                      6⤵
                                        PID:5396
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5932 -childID 5 -isForBrowser -prefsHandle 5796 -prefMapHandle 5800 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 900 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d7dff94-0077-482d-98f5-b46c2c0a9666} 4828 "\\.\pipe\gecko-crash-server-pipe.4828" tab
                                        6⤵
                                          PID:5416
                                  • C:\Users\Admin\AppData\Local\Temp\1003842001\fce0578451.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1003842001\fce0578451.exe"
                                    3⤵
                                    • Modifies Windows Defender Real-time Protection settings
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Windows security modification
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5676
                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                1⤵
                                  PID:1808
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1380 -ip 1380
                                  1⤵
                                    PID:6048
                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    1⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2968
                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    1⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:960

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\ProgramData\chrome.dll

                                    Filesize

                                    676KB

                                    MD5

                                    eda18948a989176f4eebb175ce806255

                                    SHA1

                                    ff22a3d5f5fb705137f233c36622c79eab995897

                                    SHA256

                                    81a4f37c5495800b7cc46aea6535d9180dadb5c151db6f1fd1968d1cd8c1eeb4

                                    SHA512

                                    160ed9990c37a4753fc0f5111c94414568654afbedc05308308197df2a99594f2d5d8fe511fd2279543a869ed20248e603d88a0b9b8fb119e8e6131b0c52ff85

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                    Filesize

                                    2B

                                    MD5

                                    d751713988987e9331980363e24189ce

                                    SHA1

                                    97d170e1550eee4afc0af065b78cda302a97674c

                                    SHA256

                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                    SHA512

                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\activity-stream.discovery_stream.json

                                    Filesize

                                    18KB

                                    MD5

                                    8eae93967a42b3da366e6fa15498de4f

                                    SHA1

                                    d9769d06ac6994c38a732cdffd7d00f52cd6130f

                                    SHA256

                                    bb800bc60f1dc5a345f35f93e67e1c7a86992fb534991205afde1f72a855a883

                                    SHA512

                                    88ef7447ea3931b14a4586ed3e7f6cd919f1a25ab695810267fe369f8e0099b9861d75397c23e6d4d2e7b6ccbfec627d70081c889c68828aae6c3c172252cacc

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                                    Filesize

                                    13KB

                                    MD5

                                    7061571278bfc106d0a35d66d2fb2828

                                    SHA1

                                    44e23179c67593cabb11cc2c218efd05d6ea9aa3

                                    SHA256

                                    d32c308b7f760fa56614340094c12bd073647af5f1d067e6ca34506eedfd4bbc

                                    SHA512

                                    0182bc8a80e7af305a335f7f471035fc318b211ecc21d41ae14431fd39796fe5ff909b8c2856efbf64bb18ad458902cca06c24494fc4fcc690cbd94671d55dec

                                  • C:\Users\Admin\AppData\Local\Temp\1003839001\6d09ef75b9.exe

                                    Filesize

                                    2.9MB

                                    MD5

                                    6cbbda73e7392624944477c1d44383ad

                                    SHA1

                                    0962c25d539bf2a14241350eec57898e92a72354

                                    SHA256

                                    1936882f17511417879134f6842ca480af0ab4f3c2f4e87a83c64a1a667d4165

                                    SHA512

                                    bc141b5919651ed3d11ce51506ff649332443bfa24631d4586bbc11b01bdf2473fafd9f5217d3aa05b000e62e5a0ddbee1c0c5e0d0e8dfb3f9e6ac01555a2fe0

                                  • C:\Users\Admin\AppData\Local\Temp\1003840001\5d77031a69.exe

                                    Filesize

                                    2.0MB

                                    MD5

                                    0a6bff9f711868a9d329f64b16ef0ca7

                                    SHA1

                                    e825b1e8e95b2efecbf1421cd6092358efd694a8

                                    SHA256

                                    f817ca9481d1a85feeb75b673eea7a88dd67f3f60fd9b64cf5259fab5bb75848

                                    SHA512

                                    44fc354bba52c731fd6bf1aabd8e5657ec765029752c8ca5d246ddd3166020a97a54ef0fd7be9d98ef9b66fd8ba5301e76bf15014f7889f1c70c3d69f5defe5d

                                  • C:\Users\Admin\AppData\Local\Temp\1003841001\0e75068655.exe

                                    Filesize

                                    898KB

                                    MD5

                                    aca3f7838b44d713cfa09687c2c5a49c

                                    SHA1

                                    e7f6e41cfde18be9589ab87eb5897612e69c6140

                                    SHA256

                                    f02caf2880bb9bb808299b41cbcab7417e598436ded1584776488fa99592efc2

                                    SHA512

                                    90e9a5426ab2ffb9cb298b1870092a92c67b37aec245ebee2702b9bc60569380d2f6ce839dbd49635989b7d242fbef67ab071ed3f4aebec8bf11d411df0265eb

                                  • C:\Users\Admin\AppData\Local\Temp\1003842001\fce0578451.exe

                                    Filesize

                                    2.7MB

                                    MD5

                                    7e30ff7c74d7f01908276e2f37ce92a0

                                    SHA1

                                    197911cfec93587ddea1bd6776436baf9e29aea5

                                    SHA256

                                    7baeb7c48c9f7a1540c8328f6535c27694a9bf594a592dd37a2320d6025e18ed

                                    SHA512

                                    694cf891723d09cc47b48a901d5aae2db0037d7bd5fd8367c1b474edeb8c6a5f2d1d4675c7d7b8ffd6aa9a4b5d86a35f13ba62f99b9a7897fc14982acbc3c776

                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                    Filesize

                                    3.1MB

                                    MD5

                                    b2b571311ce73fae9f03f3c10e894ca7

                                    SHA1

                                    6083d27101e3e323c8e25e4dd34ba1e13571bf33

                                    SHA256

                                    ac0b68558b6952cba1922a80d3c687c3789909db072e27ac0d0be6e2169f7ac6

                                    SHA512

                                    cdf4c6ab60e185cd783f7b5ddedf4d4b8cd6d072c0a07c860b6beff9248a6173d6e5bafd34dc487ffc15fd2f14f1e105d1c8a7fc3bba39b79994b7ffbb143a1d

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                    Filesize

                                    479KB

                                    MD5

                                    09372174e83dbbf696ee732fd2e875bb

                                    SHA1

                                    ba360186ba650a769f9303f48b7200fb5eaccee1

                                    SHA256

                                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                    SHA512

                                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                    Filesize

                                    13.8MB

                                    MD5

                                    0a8747a2ac9ac08ae9508f36c6d75692

                                    SHA1

                                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                                    SHA256

                                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                    SHA512

                                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                                    Filesize

                                    13KB

                                    MD5

                                    82477e3e2e6b9f5bf426ac403fe5a551

                                    SHA1

                                    ee3d89aa9420d83c21d4ba25c2c1e0590c10daac

                                    SHA256

                                    ca35feb2ec63d3f50f73ba65dbebce44be6340721e21938b0c9b3c4c2c457104

                                    SHA512

                                    cde950f1e7f5bb5ac0b03c92110744184f94b16d4c0daa38fad06972a5cd943067c10aaa6d00416b4eff7f522d831b00fc2a0e5011009ec103400a8db263558f

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    5KB

                                    MD5

                                    f0792654eda97e1711a5331246af180f

                                    SHA1

                                    a264097c8998cbb6825c8caa4ee192f9d2ff23df

                                    SHA256

                                    f166e9edf46985bd9abfbcd2c61eb942b1d0998b3e07ec8f491fdbaf88deee2f

                                    SHA512

                                    89d07c63938ce8e2ee4591f78561693db41d2df09306807643b4f629c4d759025741ec5dff7c9016f65f4f0da7b35f18899fc8714790c8a95a1a4bfe842b7a11

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    15KB

                                    MD5

                                    81e3f5e1341707b2e730b09a6f9871a1

                                    SHA1

                                    abc4dbbac0adca30fe6146f4c75b83a8ae6aef1d

                                    SHA256

                                    4c2702699ca2cb8e8e3461246b0e25928e42b1c09bb5882290e6457a63e328f8

                                    SHA512

                                    7b0d5f9451d3d1d03e7838faf9674825fea8cded22c2aa547c17f4772a198306a99f52ede10ab0a8d55f16f501ceb0bac5525e8c2960ccd0b16223ff9f1f4cda

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    15KB

                                    MD5

                                    4be4635e427c884dae602391f0378b6f

                                    SHA1

                                    a8fee62912f2910a6b593d6f4f1cec1ef7d8812c

                                    SHA256

                                    46dc0005f30ec8f0ee7fa31f6e1a03e91e2d4c2c47de3e1dd1b2d57d90b51028

                                    SHA512

                                    3e9d24fac4e4b2a6d84570e9602c1ccd45188bff0f26f1ecae4b7eb4a1ec868129ce0576835e74ce3faace728019bbd35592c4a7ebd1b50167e8a877b20fb911

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    6KB

                                    MD5

                                    7452c015d0b86485a60b2f4c002c36f6

                                    SHA1

                                    007e6cb8e4603467cd2f4df8b1e716c7de53503c

                                    SHA256

                                    d09296465242257bfbcf9d3a2073a076e0f57eb037f4367cecb12af3c0b4711d

                                    SHA512

                                    3dc85b5d60076d5ff3312e2cc1815989aca522f6fa3b80c1f30cf796bf71c121f7fec5c420a10966a89671cfa4e4471b227c633b01407dce3d2a520589cda40c

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\1464f505-c047-4ce4-a0e9-05357715fd4f

                                    Filesize

                                    982B

                                    MD5

                                    be32e57cc061b8ba8edf6df5200d445f

                                    SHA1

                                    f8323e6b0a94451471e30e124f42f83d6893c213

                                    SHA256

                                    af00a4b4776c08ed199343a43da98f339a67f05b180124552048e479a7c547a0

                                    SHA512

                                    0013f87afa6897a951d0e701eab9c527251834c15b444ebf66b99a84a458e84dc0d6f6a96e3edff35170f4e5d356ac649796ff0bed461d66134ec0fa88a27b32

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\551c85a3-ef53-4682-a8d3-5c4de4fa933d

                                    Filesize

                                    671B

                                    MD5

                                    f3875fdf598c200795567893676b72c2

                                    SHA1

                                    1c840f1777578eb77f4933d6f9e01b0fb5999773

                                    SHA256

                                    b5b10b0544ab5ced41b5aa55bf71453ac86550dfef4edeb7b8e18ef7f6fb2c4a

                                    SHA512

                                    3d01ed86693bf74fd4ea0abb9efdbd9ee8cd936bcf72be19576034e8347def5e49bf411c469752c64d19758a2993542dbfbec4dae346db8e4015712dec3320e6

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\aeca3035-4dee-4af8-a24a-3a3baf484c59

                                    Filesize

                                    28KB

                                    MD5

                                    e4c51fb7eafcc1943fc069ec731972e4

                                    SHA1

                                    e04225a8ee9597adab22775a0776285d3cb976d6

                                    SHA256

                                    1db279bab35275c0103bf12a9bd9800c8a8fe4d6889b11fd8190f51077b63ebd

                                    SHA512

                                    db78c483aa2dfd4c8fb28f8286c4409ead18d0555d8894a39397e12b50b198c71d10d16fc95141d41e2a7adb50ddbd32bc85f4a37f1d2178d2ee040afac9b3a2

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                    Filesize

                                    1.1MB

                                    MD5

                                    842039753bf41fa5e11b3a1383061a87

                                    SHA1

                                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                    SHA256

                                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                    SHA512

                                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                    Filesize

                                    116B

                                    MD5

                                    2a461e9eb87fd1955cea740a3444ee7a

                                    SHA1

                                    b10755914c713f5a4677494dbe8a686ed458c3c5

                                    SHA256

                                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                    SHA512

                                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                    Filesize

                                    372B

                                    MD5

                                    bf957ad58b55f64219ab3f793e374316

                                    SHA1

                                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                    SHA256

                                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                    SHA512

                                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                    Filesize

                                    17.8MB

                                    MD5

                                    daf7ef3acccab478aaa7d6dc1c60f865

                                    SHA1

                                    f8246162b97ce4a945feced27b6ea114366ff2ad

                                    SHA256

                                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                    SHA512

                                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                                    Filesize

                                    12KB

                                    MD5

                                    770c4e109ae7f071619d03f0674a7574

                                    SHA1

                                    a401ebd93dc79454eacef4f27c7bf5a5551c981b

                                    SHA256

                                    dfd7ee6d5684747a8453649a81fd2eaaf5c392bcac76754394d27a874f57381d

                                    SHA512

                                    6812bcf61f5a022bd2047b9d19256858bf20742595f48955c0b8c5fff6e4c9725a2a421c3dded48287c5a3cdc85e4451714e2f1d405789f57c7cd26bae465354

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                                    Filesize

                                    15KB

                                    MD5

                                    9f7c2100a59a04ed8ab8aa2d768cbdd4

                                    SHA1

                                    38e22c0f56d467b6b68951cc20f613f728d3855f

                                    SHA256

                                    fbcfdf6953b0589b567c868195622249dfeede15ab538fc9815e63cb1af1228b

                                    SHA512

                                    5736f73c9465801ec72e78ce3c6ef3bad809d5383ac235faa1dcdf60687fa8d1008cb4c3679534b86f389d59bd04cd7de2e47b5fa468f68778e59205137af772

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                                    Filesize

                                    10KB

                                    MD5

                                    75b53a507a7996402147450605297914

                                    SHA1

                                    442938aa4812a799f467f8a14d2739e3786e5905

                                    SHA256

                                    0710c0ff6bc9053ca24845e7d6138a0212c4b3bd526618f942402090e9d8a9ae

                                    SHA512

                                    c8239de17a22b7bbf8ad193e18aa8386d60f6973ed609117f7a1680207d54ad40cdc1971f92cbf602fe68fde29c0ee32364608bd5c71934d96f5d6abf31d1d0e

                                  • memory/960-4062-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/1380-506-0x0000000000300000-0x0000000000A23000-memory.dmp

                                    Filesize

                                    7.1MB

                                  • memory/1380-461-0x0000000000300000-0x0000000000A23000-memory.dmp

                                    Filesize

                                    7.1MB

                                  • memory/1380-66-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                    Filesize

                                    972KB

                                  • memory/1380-64-0x0000000000300000-0x0000000000A23000-memory.dmp

                                    Filesize

                                    7.1MB

                                  • memory/2692-2-0x0000000000E51000-0x0000000000EB9000-memory.dmp

                                    Filesize

                                    416KB

                                  • memory/2692-1-0x0000000077B64000-0x0000000077B66000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/2692-3-0x0000000000E50000-0x0000000001176000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2692-0-0x0000000000E50000-0x0000000001176000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2692-4-0x0000000000E50000-0x0000000001176000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2692-19-0x0000000000E51000-0x0000000000EB9000-memory.dmp

                                    Filesize

                                    416KB

                                  • memory/2692-18-0x0000000000E50000-0x0000000001176000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2968-1472-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2968-1522-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-361-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-4057-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-4066-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-4065-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-16-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-518-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-4064-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-4063-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-534-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-20-0x00000000005D1000-0x0000000000639000-memory.dmp

                                    Filesize

                                    416KB

                                  • memory/4428-21-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-22-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-23-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-44-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-36-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-40-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-39-0x00000000005D1000-0x0000000000639000-memory.dmp

                                    Filesize

                                    416KB

                                  • memory/4428-4060-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-4059-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-4053-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-49-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-1685-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4428-4050-0x00000000005D0000-0x00000000008F6000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4644-48-0x0000000000580000-0x0000000000890000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4644-45-0x0000000000580000-0x0000000000890000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4644-43-0x0000000000580000-0x0000000000890000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4644-41-0x0000000000580000-0x0000000000890000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4644-46-0x0000000000580000-0x0000000000890000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/5676-503-0x0000000000D90000-0x000000000104A000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/5676-529-0x0000000000D90000-0x000000000104A000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/5676-526-0x0000000000D90000-0x000000000104A000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/5676-505-0x0000000000D90000-0x000000000104A000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/5676-504-0x0000000000D90000-0x000000000104A000-memory.dmp

                                    Filesize

                                    2.7MB