Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2024 10:29

General

  • Target

    5df31f19cd5a3996c93298fce067ea775b9cffa8c04c7680595952cc9d45b0ba.exe

  • Size

    1.8MB

  • MD5

    362f4add3bccc435c4c64287700a920d

  • SHA1

    0e9e7f400652e4b2ae9aae65be22f3d0df8ff6c4

  • SHA256

    5df31f19cd5a3996c93298fce067ea775b9cffa8c04c7680595952cc9d45b0ba

  • SHA512

    5876eed57223ead5e37943ee1d4ea9a035460190af9cc48bc619abb8187ec1c83d36155e69680b183f9084c3ad9e4f300f0fe420b2a87ab9624cfccdbe195c4e

  • SSDEEP

    49152:si/JlC7+Q8H3SNPX9tvMu/3QcC4Ilsaga7asx:siG7+Q8iVttvM04t7a

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5df31f19cd5a3996c93298fce067ea775b9cffa8c04c7680595952cc9d45b0ba.exe
    "C:\Users\Admin\AppData\Local\Temp\5df31f19cd5a3996c93298fce067ea775b9cffa8c04c7680595952cc9d45b0ba.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4408
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2164
      • C:\Users\Admin\AppData\Local\Temp\1010599001\393c5af120.exe
        "C:\Users\Admin\AppData\Local\Temp\1010599001\393c5af120.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4928
      • C:\Users\Admin\AppData\Local\Temp\1010600001\48148c9566.exe
        "C:\Users\Admin\AppData\Local\Temp\1010600001\48148c9566.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3444
      • C:\Users\Admin\AppData\Local\Temp\1010601001\6d9c985372.exe
        "C:\Users\Admin\AppData\Local\Temp\1010601001\6d9c985372.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5088
      • C:\Users\Admin\AppData\Local\Temp\1010602001\889810804c.exe
        "C:\Users\Admin\AppData\Local\Temp\1010602001\889810804c.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4364
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4000
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4816
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4736
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1976
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2792
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4168
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3728
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1948 -prefMapHandle 1940 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a6c8e6c5-4320-4efe-8780-4182567225f1} 3728 "\\.\pipe\gecko-crash-server-pipe.3728" gpu
              6⤵
                PID:4400
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2460 -parentBuildID 20240401114208 -prefsHandle 2444 -prefMapHandle 2440 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {33aff2dd-8e17-4813-b1d3-a54e2adde74f} 3728 "\\.\pipe\gecko-crash-server-pipe.3728" socket
                6⤵
                  PID:1016
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2872 -childID 1 -isForBrowser -prefsHandle 3028 -prefMapHandle 2908 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c269f4bd-8c08-4abd-9191-2e7f04465208} 3728 "\\.\pipe\gecko-crash-server-pipe.3728" tab
                  6⤵
                    PID:4328
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3208 -childID 2 -isForBrowser -prefsHandle 3932 -prefMapHandle 3928 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d8a16c43-943d-4449-8719-373e21e2944e} 3728 "\\.\pipe\gecko-crash-server-pipe.3728" tab
                    6⤵
                      PID:1928
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4580 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4524 -prefMapHandle 4572 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6e2ba320-a7e4-4104-a954-8b8460d24bb5} 3728 "\\.\pipe\gecko-crash-server-pipe.3728" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5140
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5328 -childID 3 -isForBrowser -prefsHandle 5324 -prefMapHandle 5320 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a26e2cc9-d0e8-472b-9748-b7a89c768230} 3728 "\\.\pipe\gecko-crash-server-pipe.3728" tab
                      6⤵
                        PID:6044
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5440 -childID 4 -isForBrowser -prefsHandle 5448 -prefMapHandle 5452 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {15cf3f0c-91f6-42e5-8acd-9bc13eeeddf7} 3728 "\\.\pipe\gecko-crash-server-pipe.3728" tab
                        6⤵
                          PID:6072
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5720 -childID 5 -isForBrowser -prefsHandle 5640 -prefMapHandle 5644 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {65122f52-63ba-4f17-bf2e-cd5251b6b78a} 3728 "\\.\pipe\gecko-crash-server-pipe.3728" tab
                          6⤵
                            PID:6084
                    • C:\Users\Admin\AppData\Local\Temp\1010603001\0cb76ed706.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010603001\0cb76ed706.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5484
                    • C:\Users\Admin\AppData\Local\Temp\1010604001\b533c25304.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010604001\b533c25304.exe"
                      3⤵
                      • Enumerates VirtualBox registry keys
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3700
                    • C:\Users\Admin\AppData\Local\Temp\1010605001\85815d1d51.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010605001\85815d1d51.exe"
                      3⤵
                      • Enumerates VirtualBox registry keys
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5724
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1328
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5448

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                  Filesize

                  13KB

                  MD5

                  cdce34b66d7600cc9d3c4178ab6a57e2

                  SHA1

                  89e5d95d97ed1c28ddae268783a23650b44a61fb

                  SHA256

                  e1b5b759a6c84f8a97ce890c7ea537ee96346b1b8be12043c47b72cc9bcec2d5

                  SHA512

                  381c47f9f70c99879353061bf623d74a1e3004f5bb5889d311ca263db18e185ad0a3a225a53ec0b30164d4bff5e35a1f2487236d0ac821c7c19dba4cd37a6639

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                  Filesize

                  13KB

                  MD5

                  d824c33ec165cae9659cb028b6a9a868

                  SHA1

                  1edcb78d859c4acd2b475b27423141255b145f02

                  SHA256

                  778c3b7298cea43cfacc40c0066e76b93da99c62b20ba6ca3ba219c4ddfd21c0

                  SHA512

                  be934d6661fc8898618b7e55fc9a018d58f683115ce6cac1c4c45115450054292c999f317c81cee65b537a8f584074a8d6793bb9bf12847a590ba9a4669ccb72

                • C:\Users\Admin\AppData\Local\Temp\1010599001\393c5af120.exe

                  Filesize

                  1.9MB

                  MD5

                  ac44247e8835b336845ad56b84583656

                  SHA1

                  ff499dadf0fd0f90d3e156ba2d521367678be35e

                  SHA256

                  e1a6fe984f3ffc681defb85678e20fb0fa1c4afe1a8e99dc974dc3253a04b371

                  SHA512

                  0a9476d193084f2232301734cb558b2e5bf56e59d73c2e6f418c51c0592e4b350e19855c3b4a7ca95c19fe071baf3ff097ee0b68077d9976f68600a0266f15d5

                • C:\Users\Admin\AppData\Local\Temp\1010600001\48148c9566.exe

                  Filesize

                  1.8MB

                  MD5

                  e8163d488bcd3114c087ba7aabda5baf

                  SHA1

                  09b75fb0ca2611b4809ea005fa5a1c7c7fe5ef7c

                  SHA256

                  07c0171f9ef7546fc049bb657303b4ebbf47d72d45a1d1c7333242aff8d343ca

                  SHA512

                  0fe5531656f63ddac8baecb9bbb58203bb3c9f59701a5df840a7e5a4fa751d11f322b588072fe30ce989e2c3f8ef29580489f67cf29f039a9e98a23b2b930224

                • C:\Users\Admin\AppData\Local\Temp\1010601001\6d9c985372.exe

                  Filesize

                  1.7MB

                  MD5

                  920db726878efc94683902ccd0dd18a4

                  SHA1

                  ef7047ee4303996c2d6c000f62a378ecce03f041

                  SHA256

                  acd8b345f59f6dce5ffe8da7cfc0e27d41df068f4726f27ddb460c8a5f06b90c

                  SHA512

                  262c3399681d47d7626a087a814c972eeb2c83eb11bb7447535c31ecbf6c9be641636d1b00e9847770f5296da8bb988d01a65b4cc30b717352a26328b65f6f16

                • C:\Users\Admin\AppData\Local\Temp\1010602001\889810804c.exe

                  Filesize

                  901KB

                  MD5

                  f34abe45c4cb52957b15a8696d432566

                  SHA1

                  0835da49ce0da9ff9d8806439d2911de9d8a3426

                  SHA256

                  1f6e134c42397c59f9f08c11588abbf4bc956dc2c64562d6ef89682c82b1aa86

                  SHA512

                  d9e38dad82fa8a4a20a4233577331d2e28834d00ed455a95aecf35763235c57acdcbfb945615cf90a6f3e197c4b96287f8954ee9f5231186ff55e3a81a0cb639

                • C:\Users\Admin\AppData\Local\Temp\1010603001\0cb76ed706.exe

                  Filesize

                  2.6MB

                  MD5

                  9012d688e20a6cf63e02b82f4e596953

                  SHA1

                  4f698d0154f44cec7fb8d0acacebc0d061aec01f

                  SHA256

                  c2d009d81a87a0918f72d2c3a63834ddddb61f61efa0fea9693ed08d58ffeac7

                  SHA512

                  2ed5b0318474741ca394cab0af263bf5bbd6b7cc84b52cdcc151e8096a3737985c100b42f41a32bf1b07bf74674549f1173b2d6036d734f2529e89f53ebc2880

                • C:\Users\Admin\AppData\Local\Temp\1010604001\b533c25304.exe

                  Filesize

                  4.3MB

                  MD5

                  d3a6b0fc90aa053987d7565f37e8e5fa

                  SHA1

                  d04d066334694263685695bfd279b0f0db819e0b

                  SHA256

                  45c2c4a4fea92e3f445fda74024cd2de21817fb29c476ba00d3f892b5c3afcb9

                  SHA512

                  61fadc664f1de30c9e477f8e16c4fdf6ca8af317b851e042b25de7ece3f3285ada45ee77cdbc9523d541c67285ea1aae084ada21f457ca359faaf8bb9dfafdd1

                • C:\Users\Admin\AppData\Local\Temp\1010605001\85815d1d51.exe

                  Filesize

                  4.2MB

                  MD5

                  904bbdf992562f081562d83ac2966973

                  SHA1

                  bb2426df996af31757a32714d9cac9be302b18c6

                  SHA256

                  db2f5c5f62b4da09b2766a8602ae6ca44ca104210147e7281322afb0f2735b39

                  SHA512

                  e5ccf425fada85f53238db5a0539f5c8a3843aa1e39c7178c82430628456c37accf96fd0861a05a3a2a67742d28b6e315765126f039fdf3fdce6f963b3ce5d8e

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.8MB

                  MD5

                  362f4add3bccc435c4c64287700a920d

                  SHA1

                  0e9e7f400652e4b2ae9aae65be22f3d0df8ff6c4

                  SHA256

                  5df31f19cd5a3996c93298fce067ea775b9cffa8c04c7680595952cc9d45b0ba

                  SHA512

                  5876eed57223ead5e37943ee1d4ea9a035460190af9cc48bc619abb8187ec1c83d36155e69680b183f9084c3ad9e4f300f0fe420b2a87ab9624cfccdbe195c4e

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                  Filesize

                  18KB

                  MD5

                  b5be9ec01aaf8624d9258cf9c9ee4627

                  SHA1

                  8de1cfdcc5ddfdc32d51f07454ac2103d14efe48

                  SHA256

                  7713a81857d633a3e563953e1d42efa1505841027e9f047b4eeac5818431447f

                  SHA512

                  3e6b557cf7ecff610e3a821ac27a4fad9787f86b1652b5b57bfe7275debfe0797ba2c4df869e298b99ff6ed029990e0a5cd76268c99f7a64138baeae5c6cfac6

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                  Filesize

                  8KB

                  MD5

                  1408940123a1e26c8e09fe6e604adc3d

                  SHA1

                  1db04c651b7c9c5d7ba6974b7f173e34faf4f8e2

                  SHA256

                  14d9218a115f2c21cba5eaa122e32da2b244681b5051b52ec7961c5784df97ec

                  SHA512

                  89946f32f7e09e4fbdcb010e549e63b6847575005849a61082318bfd0c3c3376951996277f69671c1723802183c75aabcafc2d9823ad4c316eea7c416077c9cf

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  5KB

                  MD5

                  cb9c2e76657c51464853eadb57611979

                  SHA1

                  ba609dcada803b785156ed7d5c99036d858f997a

                  SHA256

                  1b55021739e7102a93c60141c0ec94d52f553ac4d8d9fae41ef30b2b2cf811ce

                  SHA512

                  36b1f40c629cee26254638869c4cf57093e2cb62414ea096e70956d71bf94c54739561ce90591ba566bce7841a7041bfe4f676dfef1234e5f87d8cc888ad1b51

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  15KB

                  MD5

                  fd65fc42e6ebafe7d68c81ed8e388a72

                  SHA1

                  82e835d7c7aaa9ed6655de976eff7095f1e4144f

                  SHA256

                  71a0a2fb2ecb7d1191a0270b5040b135593155300c457ec998096b6c2b411cc8

                  SHA512

                  56efade3abb58b73f548947b1223bc47df23d1a8aee59086f0f94850cbb497c2f7cc0acf120624e0a3d123720bc0d04fad2da8c272fbcf68b530a615876ef42e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  6KB

                  MD5

                  d91fa2116a84faf0f327b0185dbf4845

                  SHA1

                  2366f1f297157bd2a4e33cef28207984ada96ae4

                  SHA256

                  ca3bf423e43105dfde156cda044ee00dc6dea4f446eeec046e3b117910d0328e

                  SHA512

                  eeeb69b69f3eea6f7394e42f77b0a2049249f9fcef9ef366b9c1f9040955bee44d93dc3ad8e842a076ead86ed8c971a292d0b8e7bd2c8bbddab41aa07196346a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\256040f9-30e9-46de-b951-5a8acd00068e

                  Filesize

                  27KB

                  MD5

                  9d560f39a6a140ed77b05ac86f915df0

                  SHA1

                  3fd7a4637a6b8022dbb20ad97254158b7edd5a19

                  SHA256

                  500904758e664b40be886066a3d143e7262d7fe5e613bf22a5d0e59d85319e7e

                  SHA512

                  069fc3cd9ae6253bde4cc0b306b38b95fd345ea80df4447ea4a53f607384b3091c5deb098cb23f6bd2ffdccefdc67f16dd769dccce0c9695794c53428621e744

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\50f19ed3-300c-467f-99dd-6aaabfa79e14

                  Filesize

                  982B

                  MD5

                  1b500bb5b9a95aa7df08e9a0c0275c31

                  SHA1

                  822bec5b3ac15853fc8e8ca4549d84624e2dcc5c

                  SHA256

                  ab25ab179b063f16cc5e45c8c9a3e381e27c6f98e96af911c638db7db6191d2b

                  SHA512

                  d8be5cb7b0d54bc6c9879f7fbf1f77af208868f8b13ed76561352ad08064948b115f215de18727fcb52e161e29bf9fb3cd098dc61b6c2f25568bb2dc8d760b50

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\610a94d2-23f8-4eff-a0bd-f5c1538adf2b

                  Filesize

                  671B

                  MD5

                  1d89c43c7d8da1a240f5d68239a5a060

                  SHA1

                  134f78185512edb6f709104a09eafc92c026c6da

                  SHA256

                  b73464e390846ea7ec149e80a0c4b8af143dae5aa2929bb11bf3c2feb8bf424b

                  SHA512

                  7bc17be93ed93500f8649d63a45e035f32dea7d0f99d40512982973a1fee13f9fb02d60ae26a1105b4172b6948971a778e8fba79a8f70e9b2f4d30b135cbc4c5

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                  Filesize

                  11KB

                  MD5

                  9d4d580cd77c07344c0dea68463ec982

                  SHA1

                  d5ff90a3f48512d15b690445b680abde9e474073

                  SHA256

                  fa4c3bc03b36768cddf7f049aef83804d08ddeb1e6b4b8f4fb88817f47c0736f

                  SHA512

                  5ee3b401199af1170eb9ed1c19cd9a1040038cafe70e6eb75a878719c514efaba0ed84cea360c6a75cf5121bfce480436a669cd6a5a08649b530d267b37eedfc

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                  Filesize

                  15KB

                  MD5

                  25517686e7635f0e7ddc15daa01a366a

                  SHA1

                  ee5afd91435e5e9ee75b32729b2ab4f8053902ff

                  SHA256

                  85423333bac5998136b0661b262c385bdfcc7134ec289f22e68473c7901fc89e

                  SHA512

                  6027d372278edd5410e1a5bb3d2f0655d8e88d3aae1aedeacc9060c574ac64820cf960071252b6f023a91f85ec24531b3ed961fe43508e86f97cdcc01e22d491

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                  Filesize

                  10KB

                  MD5

                  a1d19ba04ecc073329b5d05673f8533e

                  SHA1

                  6a3c27a69a5307a8fd38a23c5e481b82cf3ade56

                  SHA256

                  4ce8e89139f3b11eb2e4189e03af03b8250a83f15326c08c0fade5799e24c7b1

                  SHA512

                  44c90e24a0e89a798597ee600af5066caeba8bafe992aafeebc4ac7e337d6e1d9f618ed120134ba251fea69bfeb5bda5e80bd5444290d433b3a4025059469043

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  52de2c80b55fdb3039ed46fd95b95211

                  SHA1

                  3fe1e8b98bf0c90f15fcd3480bc84e0e43218df9

                  SHA256

                  0a3e5e5b1b223138b174d28f405be6829a3f47f8e5223a646171078675c87427

                  SHA512

                  77efe12bad77ab653b52ddf10b80b42470ab5abd12a3256fcdf4639ad7aed0a2a855c09df98605c4d94528b734c229910789153136450cceef51ef2069c64084

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                  Filesize

                  15KB

                  MD5

                  9b7d5eef8b7e27f136e0e35aaf924806

                  SHA1

                  dc83771bc0a5ce0ef8ba2ce53ee64e60dae38483

                  SHA256

                  d407a9c20f37f265d12f771e2f552022e7d996ae331a5546eb9f2be0306c9b41

                  SHA512

                  35f92f728a74cde3533bafafc72515a8eabfbc62cc1c048a04ad5453603db05d8950f969cc60616cdb927460a040ac44f586a0b204586394629a960cbfc5d3f6

                • memory/1328-647-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1328-623-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-20-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-2783-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-2781-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-2790-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-2792-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-41-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-40-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-2754-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-2794-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-38-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-741-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-1794-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-22-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-16-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-2788-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-103-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-499-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-19-0x0000000000B51000-0x0000000000B7F000-memory.dmp

                  Filesize

                  184KB

                • memory/2164-21-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-59-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-2776-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2164-514-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/3444-515-0x00000000001C0000-0x000000000066A000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3444-501-0x00000000001C0000-0x000000000066A000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3444-60-0x00000000001C0000-0x000000000066A000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3444-102-0x00000000001C0000-0x000000000066A000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3444-775-0x00000000001C0000-0x000000000066A000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3444-788-0x00000000001C0000-0x000000000066A000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3444-104-0x00000000001C0000-0x000000000066A000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3700-1679-0x00000000007E0000-0x000000000146D000-memory.dmp

                  Filesize

                  12.6MB

                • memory/3700-2744-0x00000000007E0000-0x000000000146D000-memory.dmp

                  Filesize

                  12.6MB

                • memory/4408-2-0x00000000001F1000-0x000000000021F000-memory.dmp

                  Filesize

                  184KB

                • memory/4408-3-0x00000000001F0000-0x000000000068E000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4408-1-0x0000000077C74000-0x0000000077C76000-memory.dmp

                  Filesize

                  8KB

                • memory/4408-4-0x00000000001F0000-0x000000000068E000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4408-18-0x00000000001F0000-0x000000000068E000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4408-0-0x00000000001F0000-0x000000000068E000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4928-71-0x0000000000401000-0x000000000043C000-memory.dmp

                  Filesize

                  236KB

                • memory/4928-83-0x0000000000400000-0x00000000008C2000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4928-513-0x0000000000400000-0x00000000008C2000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4928-2803-0x0000000000400000-0x00000000008C2000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4928-1354-0x0000000000400000-0x00000000008C2000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4928-39-0x0000000000400000-0x00000000008C2000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4928-488-0x0000000000400000-0x00000000008C2000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4928-2793-0x0000000000400000-0x00000000008C2000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4928-2598-0x0000000000400000-0x00000000008C2000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4928-43-0x0000000000400000-0x00000000008C2000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4928-2791-0x0000000000400000-0x00000000008C2000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4928-2784-0x0000000000400000-0x00000000008C2000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4928-42-0x0000000000401000-0x000000000043C000-memory.dmp

                  Filesize

                  236KB

                • memory/4928-2771-0x0000000000400000-0x00000000008C2000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4928-2789-0x0000000000400000-0x00000000008C2000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4928-622-0x0000000000400000-0x00000000008C2000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4928-2779-0x0000000000400000-0x00000000008C2000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4928-44-0x0000000000400000-0x00000000008C2000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4928-74-0x0000000000400000-0x00000000008C2000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4928-2782-0x0000000000400000-0x00000000008C2000-memory.dmp

                  Filesize

                  4.8MB

                • memory/4928-62-0x0000000000400000-0x00000000008C2000-memory.dmp

                  Filesize

                  4.8MB

                • memory/5088-81-0x0000000000800000-0x0000000000E99000-memory.dmp

                  Filesize

                  6.6MB

                • memory/5088-80-0x0000000000800000-0x0000000000E99000-memory.dmp

                  Filesize

                  6.6MB

                • memory/5448-2786-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/5448-2787-0x0000000000B50000-0x0000000000FEE000-memory.dmp

                  Filesize

                  4.6MB

                • memory/5484-331-0x0000000000970000-0x0000000000C20000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5484-412-0x0000000000970000-0x0000000000C20000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5484-411-0x0000000000970000-0x0000000000C20000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5484-503-0x0000000000970000-0x0000000000C20000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5484-512-0x0000000000970000-0x0000000000C20000-memory.dmp

                  Filesize

                  2.7MB

                • memory/5724-2772-0x0000000000300000-0x0000000000F97000-memory.dmp

                  Filesize

                  12.6MB

                • memory/5724-2770-0x0000000000300000-0x0000000000F97000-memory.dmp

                  Filesize

                  12.6MB