Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2024 11:26

General

  • Target

    6e9e937a508b97019dc194482f5d37d425c39885f6dd9a99f3d957da03eacb05.exe

  • Size

    3.1MB

  • MD5

    c01eadf305a403eec43d554b2a40262f

  • SHA1

    aa7282f9be9872a546610a36a786120f7cc5f5f6

  • SHA256

    6e9e937a508b97019dc194482f5d37d425c39885f6dd9a99f3d957da03eacb05

  • SHA512

    ce6f74efb218402cf2c5e265089ed34ddb4e5b21a2340a2fc3eb410c4e44b439838cc979f60cb48c0b01eac78fe791e03a2369a557156637bbe324a3a840209b

  • SSDEEP

    49152:DVMoZ/05UQqqcBV+kjZEYvwxnY1IrbyWmceCwa:h1/wUZqcBV+kjVvIY1W8oV

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e9e937a508b97019dc194482f5d37d425c39885f6dd9a99f3d957da03eacb05.exe
    "C:\Users\Admin\AppData\Local\Temp\6e9e937a508b97019dc194482f5d37d425c39885f6dd9a99f3d957da03eacb05.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:212
      • C:\Users\Admin\AppData\Local\Temp\1004086001\73c2e30b73.exe
        "C:\Users\Admin\AppData\Local\Temp\1004086001\73c2e30b73.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3696
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3696 -s 1468
          4⤵
          • Program crash
          PID:3932
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3696 -s 1496
          4⤵
          • Program crash
          PID:3304
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3696 -s 1536
          4⤵
          • Program crash
          PID:4572
      • C:\Users\Admin\AppData\Local\Temp\1004087001\483ec79a4f.exe
        "C:\Users\Admin\AppData\Local\Temp\1004087001\483ec79a4f.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2400
      • C:\Users\Admin\AppData\Local\Temp\1004088001\a425190c2c.exe
        "C:\Users\Admin\AppData\Local\Temp\1004088001\a425190c2c.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3200
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4304
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1804
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:540
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1820
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3004
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:668
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3672
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2020 -parentBuildID 20240401114208 -prefsHandle 1948 -prefMapHandle 1940 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b2951ccc-2776-4d62-9fda-017fd4d25888} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" gpu
              6⤵
                PID:1520
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2444 -prefMapHandle 2440 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {224531fc-6bac-4f9d-9074-b3e40b41120e} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" socket
                6⤵
                  PID:4744
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3052 -childID 1 -isForBrowser -prefsHandle 3056 -prefMapHandle 1636 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a56eb521-6c2d-4e18-82ed-8beb216de082} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" tab
                  6⤵
                    PID:4468
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4160 -childID 2 -isForBrowser -prefsHandle 4152 -prefMapHandle 4148 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c3653efd-c88a-49e1-ad19-499082aadbf8} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" tab
                    6⤵
                      PID:1744
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4836 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4852 -prefMapHandle 4840 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f0770a60-ff8c-4868-b6b9-67038fef40e8} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" utility
                      6⤵
                      • Checks processor information in registry
                      PID:1612
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5204 -childID 3 -isForBrowser -prefsHandle 5232 -prefMapHandle 5168 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e9b27460-0799-4617-b19a-b6f63abda778} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" tab
                      6⤵
                        PID:5716
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5148 -childID 4 -isForBrowser -prefsHandle 5360 -prefMapHandle 5368 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5af34323-31e6-4565-a865-12cb5734f308} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" tab
                        6⤵
                          PID:5760
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5196 -childID 5 -isForBrowser -prefsHandle 5520 -prefMapHandle 5524 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d41c05d-bd6f-4198-a5bb-ea428b6ba666} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" tab
                          6⤵
                            PID:5844
                    • C:\Users\Admin\AppData\Local\Temp\1004089001\4360e4b3c7.exe
                      "C:\Users\Admin\AppData\Local\Temp\1004089001\4360e4b3c7.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5268
                    • C:\Users\Admin\AppData\Local\Temp\1004090001\DLER214.exe
                      "C:\Users\Admin\AppData\Local\Temp\1004090001\DLER214.exe"
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4072
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4072 -s 1680
                        4⤵
                        • Program crash
                        PID:3200
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:228
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2088
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3696 -ip 3696
                  1⤵
                    PID:1792
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3696 -ip 3696
                    1⤵
                      PID:1072
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3696 -ip 3696
                      1⤵
                        PID:4588
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3696 -ip 3696
                        1⤵
                          PID:2424
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3696 -ip 3696
                          1⤵
                            PID:2904
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4448
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4072 -ip 4072
                            1⤵
                              PID:5348

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\activity-stream.discovery_stream.json

                              Filesize

                              18KB

                              MD5

                              d2191bd35b9be991922056c44c73081a

                              SHA1

                              a50e90fac90842115ea3c3e55257029c36433e9a

                              SHA256

                              9a92c3b251d35cb14f3689a0d9314b3a8fccdae404f91883be5bd4db0b9bbeb4

                              SHA512

                              ce78cb6657cdc88bae0afe0772460f09db1f6fc699a868dd47423fa833b237f1a77da9e3d08ac11d4f21333404e40dbdbfeddb525d88f80228a85217539afbda

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                              Filesize

                              13KB

                              MD5

                              1d39209a3f8620ae8eeebeaa832628b9

                              SHA1

                              c1a82f11ba569dff61311cc12bbbf6d239eed5f5

                              SHA256

                              0b48dc1513e61b272e5657a061b0a58a958717d52dd596be9c15533b55b4ab81

                              SHA512

                              0da14318cca7e160a3de643ef4276f0482798d54313e82f1d8c29d866903e7ac05a9914d8faa5e052cc13f0c64aa794c03ee1af059a69e98f3ee63638050f334

                            • C:\Users\Admin\AppData\Local\Temp\1004086001\73c2e30b73.exe

                              Filesize

                              3.0MB

                              MD5

                              c4aece08b50819dbb642d0e4478c0921

                              SHA1

                              a79e8c4f6c1c880e0d8bf95d3e4618e5e1b9bc2d

                              SHA256

                              6163126132b59b1178d2a9eb5dd0228694cb573bf6f96f54c2f04168f467d62f

                              SHA512

                              77b6a94f4fe388a38ae4ae3ab67520a15ab4640328ffa80c22246708c7d0e08b784be7fc93112d21a77721b7f3761d948b2f32102a050fc39280d87be59c0f8c

                            • C:\Users\Admin\AppData\Local\Temp\1004087001\483ec79a4f.exe

                              Filesize

                              2.0MB

                              MD5

                              633f9512e18ffeee9daf308fc33c080c

                              SHA1

                              2b18defa7720c46b847a3e81c67296fe5b4e3efd

                              SHA256

                              63d5dae30a2008d6a858e421ed4716c83b4aa8677c56d804e1ef96086ecff920

                              SHA512

                              247e92acf56bcd8dfdaa6816cdb565efaf9e02d2a5b71cfeae700168390fd6bad0fb27dde7371a6baf51bb4398222941f1c9e75c2bad2b9d115fd301919aa5a4

                            • C:\Users\Admin\AppData\Local\Temp\1004088001\a425190c2c.exe

                              Filesize

                              898KB

                              MD5

                              6e818c89174827e4a5c36de1216f081e

                              SHA1

                              bfac04adc78b44a8efc1619baa46d5cc36d485f1

                              SHA256

                              8238429796bbdab49f921d92fd1b071c62700bec068ed440cc1b9ab2348a0897

                              SHA512

                              7b19b16c2a9e88d26bc76fda789515774cb84a57117f58f0c325414a2e5245aa7f517c2424314bfbcd3d83725b0ea963309d48000d3f43a59d9ea0e5e14485b1

                            • C:\Users\Admin\AppData\Local\Temp\1004089001\4360e4b3c7.exe

                              Filesize

                              2.7MB

                              MD5

                              50567a2990018c5890d1abb622c5051f

                              SHA1

                              2507d8b3fa3b09134162ca262d08d31c2a9a453c

                              SHA256

                              f3069d8eba64f1512f1e560a09a3274aec35ccb0af74b55500c255322fa4c7d1

                              SHA512

                              42475c1f1aa64999fe4ba8c293c48196dc0705066f7f009f0efcc41cb488dd6a9034366efedc01e48620ef9e3fa934c06b9d0100cd549d63a3d22f0f15a2604d

                            • C:\Users\Admin\AppData\Local\Temp\1004090001\DLER214.exe

                              Filesize

                              16KB

                              MD5

                              54ec587044fdff4bfd0029946041a109

                              SHA1

                              242cc5fdd5c75a02776f1f5e526cc42cf138b313

                              SHA256

                              e666b2644c35f564041ad18c5125f1677255f05421ad18785aed42bfb3ac5adf

                              SHA512

                              6e2c9f3b3850c021b0db78af02f37e6fe1b32bd046ba5767b0499f2c4af11586e167c80235258b5536bcfece567a18f2e2eca6a107e60d5efb62a65175049046

                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                              Filesize

                              3.1MB

                              MD5

                              c01eadf305a403eec43d554b2a40262f

                              SHA1

                              aa7282f9be9872a546610a36a786120f7cc5f5f6

                              SHA256

                              6e9e937a508b97019dc194482f5d37d425c39885f6dd9a99f3d957da03eacb05

                              SHA512

                              ce6f74efb218402cf2c5e265089ed34ddb4e5b21a2340a2fc3eb410c4e44b439838cc979f60cb48c0b01eac78fe791e03a2369a557156637bbe324a3a840209b

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                              Filesize

                              479KB

                              MD5

                              09372174e83dbbf696ee732fd2e875bb

                              SHA1

                              ba360186ba650a769f9303f48b7200fb5eaccee1

                              SHA256

                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                              SHA512

                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                              Filesize

                              13.8MB

                              MD5

                              0a8747a2ac9ac08ae9508f36c6d75692

                              SHA1

                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                              SHA256

                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                              SHA512

                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                              Filesize

                              8KB

                              MD5

                              5fb6cc1928e51169a65da624f556bc09

                              SHA1

                              adc8e11077011d9d97b3f8a69d3ba34677bb6c4b

                              SHA256

                              ab0b3b2c096087d16479dbf9ee136a01ed96c19a9360fb8c0a82d3bff404b7ee

                              SHA512

                              aa5dcba24e463787340a0741238d20a31d1fcd5f878f49949179a1379e371c2385a9d972806be0f5c153de5818d5ebfd61cf79504480cf72a823c14a6c1cce35

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              a0e8637e95559d98c9bdcda2af9c08b3

                              SHA1

                              c4641d28eebb411d27f06f7743750bfaef3a824e

                              SHA256

                              b065120b68971aed06d5ec596acdc867117172231530f0b88ba249095bf62b96

                              SHA512

                              ed4c8e25b7acf49b6a986d516e73e39fb06e301c889aa98a5bc90871833210f7d8b518e773dae712da4acce00a46cd2869f2b1f1dd9899130d6460bc42e23ed3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              5KB

                              MD5

                              e0b583297e6195e6af990b249bc5dde8

                              SHA1

                              9cdf2b9bd7e22b13a534b4d0fc259ee3dc6e2fcc

                              SHA256

                              006f57cb3dcb56fb435993f73730cfa6d9a6aca364113c6c7cbc70621775c79b

                              SHA512

                              ab434380109b45600615c6369dbd584085460eac18b90ea3853186bbd660ce4c4d01ef935fe9f11a89013aa058741f803c3f129237639034b453ff6b436c9897

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\1da6b09f-2152-41ff-af57-c5f83e7d567a

                              Filesize

                              982B

                              MD5

                              e63fbe288e0cc9e5d84d9e5ed3f27674

                              SHA1

                              d0e4d0181de66708c06c738475835e39244df837

                              SHA256

                              cc14b4930b152cfb0660de97431a2cf15224d4afa7200ee0ac363d70377536fa

                              SHA512

                              e5d884f7c2c76cf3a3f9253b4d67159aa5e471510ace853d85e52910f790311c70aaefa8af1b2373da03ed3b33d775a5a30d2615ef27f2c0f2201c49dc8c6401

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\c945f74a-07bd-4563-bb2f-41453fe9f72c

                              Filesize

                              671B

                              MD5

                              2882352e3eaa9386bd71fb5607374cce

                              SHA1

                              8bcd7acf0eef907c90c252d65a145cdc6c9eea92

                              SHA256

                              245627410c57c4562709d758e16e60633b065f83f71df0292f6f67452ab02eb4

                              SHA512

                              9a3bb9f4a3996598914163150eda6bd242710541aade89a38f13cf4b4a89d19848902fcfa608ec9fc6d36abfbf771dc0ce3db3336a9fbea0d79183bb0b9c985c

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\f85f3e86-bdf5-4640-829f-8d2cbad5aaa9

                              Filesize

                              24KB

                              MD5

                              e38ba4a331c681cdf2ddedcbef2b6280

                              SHA1

                              f67643286544d1b03077181ca2d6def88c5972a4

                              SHA256

                              745c8a76aa3e1b12125f9bf5e5ffcba3412eaab11f06ab09f6e23693263e13d9

                              SHA512

                              b742bf1a63de1e3981601665993d94002eb5cd77b45584770cf4bca367cb51e1dc548437058df20149adf59041f2adf8f209a91e6ebe488ca7af73f03c1a3487

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                              Filesize

                              1.1MB

                              MD5

                              842039753bf41fa5e11b3a1383061a87

                              SHA1

                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                              SHA256

                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                              SHA512

                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                              Filesize

                              116B

                              MD5

                              2a461e9eb87fd1955cea740a3444ee7a

                              SHA1

                              b10755914c713f5a4677494dbe8a686ed458c3c5

                              SHA256

                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                              SHA512

                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                              Filesize

                              372B

                              MD5

                              bf957ad58b55f64219ab3f793e374316

                              SHA1

                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                              SHA256

                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                              SHA512

                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                              Filesize

                              17.8MB

                              MD5

                              daf7ef3acccab478aaa7d6dc1c60f865

                              SHA1

                              f8246162b97ce4a945feced27b6ea114366ff2ad

                              SHA256

                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                              SHA512

                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                              Filesize

                              12KB

                              MD5

                              3c5eafd607d39c6b0167f287ce62e2f1

                              SHA1

                              76b9b6b4a69d38294ce843b6fbfd169decd5e773

                              SHA256

                              f93b2f78ae8ba07cd2144f514d5331a22c057e7127f60b9cd47ce079e6731496

                              SHA512

                              d16e1de93fc956854c628dc9517be7698277488c3f21a8e9738fa8b8055f755e24067dfe76a6acc8b4cde103264646efa8d0fa40886873137d3b1b4283a28fd2

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                              Filesize

                              11KB

                              MD5

                              7b948beb648c1f7e58d203a7d458a06e

                              SHA1

                              c80925ccbc11c9103a4ac4c0eb40ff53e076974d

                              SHA256

                              fc159062769e8a0f44c6c427ff640137f7f39ab303c83cd48bffb951077921af

                              SHA512

                              434b65d456956707ef6f158128e5c6501ef959e64729e6ea9565ad0c972027a30361e99758278afd2b30279d7fa996dff0e7b4cc9c5d8f4c8c77b6bc859d7325

                            • memory/212-77-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/212-29-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/212-43-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/212-44-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/212-45-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/212-46-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/212-39-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/212-19-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/212-20-0x0000000000081000-0x00000000000E9000-memory.dmp

                              Filesize

                              416KB

                            • memory/212-21-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/212-22-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/212-38-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/212-37-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/212-536-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/212-23-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/212-25-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/212-480-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/212-36-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/212-33-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/212-32-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/212-28-0x0000000000081000-0x00000000000E9000-memory.dmp

                              Filesize

                              416KB

                            • memory/212-320-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/228-31-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/228-27-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/228-26-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/228-30-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/2088-42-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/2400-80-0x00000000003D0000-0x0000000000AE4000-memory.dmp

                              Filesize

                              7.1MB

                            • memory/2400-78-0x00000000003D0000-0x0000000000AE4000-memory.dmp

                              Filesize

                              7.1MB

                            • memory/2596-17-0x0000000000440000-0x000000000075E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/2596-18-0x0000000000441000-0x00000000004A9000-memory.dmp

                              Filesize

                              416KB

                            • memory/2596-0-0x0000000000440000-0x000000000075E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/2596-5-0x0000000000440000-0x000000000075E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/2596-3-0x0000000000440000-0x000000000075E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/2596-2-0x0000000000441000-0x00000000004A9000-memory.dmp

                              Filesize

                              416KB

                            • memory/2596-1-0x0000000077804000-0x0000000077806000-memory.dmp

                              Filesize

                              8KB

                            • memory/3696-83-0x0000000000FE0000-0x00000000012E9000-memory.dmp

                              Filesize

                              3.0MB

                            • memory/3696-81-0x0000000000FE0000-0x00000000012E9000-memory.dmp

                              Filesize

                              3.0MB

                            • memory/3696-62-0x0000000000FE0000-0x00000000012E9000-memory.dmp

                              Filesize

                              3.0MB

                            • memory/4072-499-0x0000000000E80000-0x0000000000E8A000-memory.dmp

                              Filesize

                              40KB

                            • memory/4448-458-0x0000000000080000-0x000000000039E000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/5268-477-0x00000000000B0000-0x000000000036C000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5268-514-0x00000000000B0000-0x000000000036C000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5268-511-0x00000000000B0000-0x000000000036C000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5268-479-0x00000000000B0000-0x000000000036C000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5268-478-0x00000000000B0000-0x000000000036C000-memory.dmp

                              Filesize

                              2.7MB