Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2024 02:53

General

  • Target

    9f0abf47cad061be840a75ca8ac707125c81244dace6f47b05f3311b3d8e5431.exe

  • Size

    1.8MB

  • MD5

    142c61437e17b04968c672aebc983d41

  • SHA1

    7a27c0a8d7acff8b9d3f1c5fd700d5e10620f545

  • SHA256

    9f0abf47cad061be840a75ca8ac707125c81244dace6f47b05f3311b3d8e5431

  • SHA512

    cd5ea7ccd91cad7ce26d6126b952b6489cbfbfc32917c8f11e61f0d45701560550842c50ffe3ba0210a80f916dfd8a22006ae30ffcccbfed986976aa57799e11

  • SSDEEP

    49152:DvnBgxgg3yDTGVLmv3jFM2ihLOh2IAt3y:LBKR6FbihLOl

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f0abf47cad061be840a75ca8ac707125c81244dace6f47b05f3311b3d8e5431.exe
    "C:\Users\Admin\AppData\Local\Temp\9f0abf47cad061be840a75ca8ac707125c81244dace6f47b05f3311b3d8e5431.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4200
      • C:\Users\Admin\AppData\Local\Temp\1010856001\525ab2e305.exe
        "C:\Users\Admin\AppData\Local\Temp\1010856001\525ab2e305.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:916
      • C:\Users\Admin\AppData\Local\Temp\1010857001\dae1e3d133.exe
        "C:\Users\Admin\AppData\Local\Temp\1010857001\dae1e3d133.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3508
      • C:\Users\Admin\AppData\Local\Temp\1010858001\4e83ed8739.exe
        "C:\Users\Admin\AppData\Local\Temp\1010858001\4e83ed8739.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:32
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2020
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4808
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1388
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3808
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:476
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3616
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2972
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2052 -parentBuildID 20240401114208 -prefsHandle 1968 -prefMapHandle 1960 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {998aab9f-e300-43d1-8836-5629fdee0d85} 2972 "\\.\pipe\gecko-crash-server-pipe.2972" gpu
              6⤵
                PID:1016
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2484 -parentBuildID 20240401114208 -prefsHandle 2480 -prefMapHandle 2476 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {80ceaee0-6ea1-468a-a631-40c0f8b32c20} 2972 "\\.\pipe\gecko-crash-server-pipe.2972" socket
                6⤵
                  PID:2580
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3120 -childID 1 -isForBrowser -prefsHandle 3212 -prefMapHandle 3220 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1324 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6b295f3-94b9-4342-8688-1730cd27a41d} 2972 "\\.\pipe\gecko-crash-server-pipe.2972" tab
                  6⤵
                    PID:4420
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3848 -childID 2 -isForBrowser -prefsHandle 3872 -prefMapHandle 3868 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1324 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b8d673f7-a5af-48ea-b464-72ae13125ef8} 2972 "\\.\pipe\gecko-crash-server-pipe.2972" tab
                    6⤵
                      PID:3048
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4440 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4552 -prefMapHandle 4548 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8ba1979b-d93f-4e33-bbfe-ecd83bdde2ab} 2972 "\\.\pipe\gecko-crash-server-pipe.2972" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5204
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5316 -childID 3 -isForBrowser -prefsHandle 3820 -prefMapHandle 5300 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1324 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {229e88ae-dc9f-4750-8307-6de080fb9de8} 2972 "\\.\pipe\gecko-crash-server-pipe.2972" tab
                      6⤵
                        PID:5932
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5428 -childID 4 -isForBrowser -prefsHandle 5436 -prefMapHandle 5440 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1324 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {445992c3-5f07-4a05-a5c3-6a218e4bb629} 2972 "\\.\pipe\gecko-crash-server-pipe.2972" tab
                        6⤵
                          PID:5944
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5720 -childID 5 -isForBrowser -prefsHandle 5712 -prefMapHandle 5708 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1324 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b9d1024c-22f1-425f-b864-36abc86c2beb} 2972 "\\.\pipe\gecko-crash-server-pipe.2972" tab
                          6⤵
                            PID:5972
                    • C:\Users\Admin\AppData\Local\Temp\1010859001\4be3ffb38a.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010859001\4be3ffb38a.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5292
                    • C:\Users\Admin\AppData\Local\Temp\1010860001\6a1940d340.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010860001\6a1940d340.exe"
                      3⤵
                      • Enumerates VirtualBox registry keys
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2428
                    • C:\Users\Admin\AppData\Local\Temp\1010861001\85d3320a7e.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010861001\85d3320a7e.exe"
                      3⤵
                      • Enumerates VirtualBox registry keys
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4776
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5536
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:544

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\activity-stream.discovery_stream.json

                  Filesize

                  24KB

                  MD5

                  89719cfb126a83d6773daf5e746fa336

                  SHA1

                  3ce9f2c78c71efaff366582782efd10f06c214b3

                  SHA256

                  7cd2fa0da88db686967e4eb8e8d65c88e3e0a17899695a329eaf11c63ba38b53

                  SHA512

                  4ff033aa28e859fc1cd1ec00d28e8472e9fb81b36968f3256c3d2b3efdc1348138e73557d6d9ca0381e814fcaf91e7af27f52554ecd80614419af98b9b83776c

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                  Filesize

                  13KB

                  MD5

                  d5a5978575079225578bc34a6881c023

                  SHA1

                  0caf8d3b0555edd1bcc2fd7db6484d0f33c7b681

                  SHA256

                  18574038a915b3e8b41984211c3e2ab81166533e4f199412d8a10a4413498240

                  SHA512

                  e83271e7b23bc58246809574f0c932bdde293f1a5e203ff2b3d01471893ee66cc6c85fb837adb56ab9bfc3f678dae6753cd358925ff837d8a6251818e423fec7

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                  Filesize

                  13KB

                  MD5

                  4cdb13687ec201fb8337b62fdac9d79b

                  SHA1

                  19e0d7fd6fd476afc7ae8942991d6d637ecbd556

                  SHA256

                  0634ac7b5d5c6cbc64e6297b44048009202baafc80e6c25eeada3ea7049d91d1

                  SHA512

                  4993f91f386132ecdde6aba19bc5c22f05055077b2b9e6e351253a83ef3f236e3dae054caa2ca7b3eb1fdc999587258285e3b83828915b35cde6be7bb60c9169

                • C:\Users\Admin\AppData\Local\Temp\1010856001\525ab2e305.exe

                  Filesize

                  1.8MB

                  MD5

                  fb259c5ebc086a3062f5f3dd9e2955ac

                  SHA1

                  14a87eb04c4339f770d55b7f64e0728c87c7b840

                  SHA256

                  3af486387a0869f29281558b0d919337c181c10999865d3db09fae595b45f9c1

                  SHA512

                  ebe1b3691ab0c860b2bf8bfdf28d916e29f6d96705eaf6861715f651ec8d50a3ec06f958cebfb469dde0dc70ca844c0dda891a640aa7c3b6a9e836004b2d58e9

                • C:\Users\Admin\AppData\Local\Temp\1010857001\dae1e3d133.exe

                  Filesize

                  1.7MB

                  MD5

                  a8d083b25843d8b182146793d9665ac5

                  SHA1

                  7d64723ba2c0fa76e3f1126d3583331364e8815e

                  SHA256

                  4597e4ff598b3353854bce87b300cc65cab353aad474b32fb2768b6931983973

                  SHA512

                  9503ec6a8959f4619108c21abf8911a721474ac486146be44362f9ceeccc5cc8a2c751546aa28215c5a0683f3785548e8ba038b74cf8fb56f8b2953afec0cd40

                • C:\Users\Admin\AppData\Local\Temp\1010858001\4e83ed8739.exe

                  Filesize

                  900KB

                  MD5

                  50baad51f9e2989fcea4f3252e2988b5

                  SHA1

                  9f263b9eff9e5b7dcb2d24d6c03665c539a44bde

                  SHA256

                  12ad13ced35f5d6e2d72bda3e9b5ae9ecd878a89f1bf23b546c7c03272e6aa44

                  SHA512

                  5c72df3914f0368d3775db02487fec618f262df8bc2b9d7b0d34f96465aed6f18af5575ad52c8bec759bbd8cd4f2379dedf6f6926c9fdaf42a0ec3ddf823433c

                • C:\Users\Admin\AppData\Local\Temp\1010859001\4be3ffb38a.exe

                  Filesize

                  2.7MB

                  MD5

                  8d795116f27f70e8b4aba914ace93ca2

                  SHA1

                  574bee1fc44d913eeb64fedfb1f25dcd51f18983

                  SHA256

                  ab786f60075ddca4452dc133bc333368c8677507fe0e995f6a6a60f5a4053899

                  SHA512

                  bcb29613e2e94f8447a98a0dcc10a787b6fb47e1c0fa519c71ba831b6bca03a71f06dd69ee2617181cedfc73204a9b2fb9d2a339a4e4479b5f84a0f6317d016a

                • C:\Users\Admin\AppData\Local\Temp\1010860001\6a1940d340.exe

                  Filesize

                  4.2MB

                  MD5

                  c94feb7d4fe260f53cc227b9833c6b7e

                  SHA1

                  8d1f50a705256b9b8b688ed385799ed297ca0138

                  SHA256

                  9926ea0046fd1472946e4db23cd38e22ceecb5dd384ed91fc105a6c4d266ca1d

                  SHA512

                  fe606f2006ba996ca9afda8b42c89e297106541ced3b2cef15689c6e2a361b69cd2275fa21ba333031befc5321f7c463e935da0ee7a18b07d12ec4f24d191ce6

                • C:\Users\Admin\AppData\Local\Temp\1010861001\85d3320a7e.exe

                  Filesize

                  4.3MB

                  MD5

                  a3b6fc75e9332e814f8068fc74937028

                  SHA1

                  aacf898df6cdc6b7da5d97b7a5728108a1551a18

                  SHA256

                  a28d11a71ff174f3f011ec4b94d0c67c6c07a367f165347ad02d7004dae27a26

                  SHA512

                  3d5db5aab7952acb8bcdf670a4eaa14b606b6518219ba15ab6bc5f2c9b5feb2d0acf3c5146751965d33f5cb93bd87048f2e5f4e3928aa3358143cc682ac0bc84

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.8MB

                  MD5

                  142c61437e17b04968c672aebc983d41

                  SHA1

                  7a27c0a8d7acff8b9d3f1c5fd700d5e10620f545

                  SHA256

                  9f0abf47cad061be840a75ca8ac707125c81244dace6f47b05f3311b3d8e5431

                  SHA512

                  cd5ea7ccd91cad7ce26d6126b952b6489cbfbfc32917c8f11e61f0d45701560550842c50ffe3ba0210a80f916dfd8a22006ae30ffcccbfed986976aa57799e11

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                  Filesize

                  6KB

                  MD5

                  18a7f2ba0236d37c31c6964ba665ab2e

                  SHA1

                  cbffc8a99f29f00f5953f4aa14326bb692f4ec27

                  SHA256

                  b10fb698a154eeb97314a6b1c8e6eae0f41ad0d793631ff328639530d4c2e3cd

                  SHA512

                  c6ba55e5d20290fdcbcd5c4149e00ef4a79dfe0ee5507803da1ab2b1a219c32e1cf961f1bc3e372be7a2f9b9c6d5ef56a4043897c3f879231b3338326e15fe49

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                  Filesize

                  8KB

                  MD5

                  4b9d1e3d0bbf15434a2c83a697dd5652

                  SHA1

                  990a1f5a5817d3df1562aa30a4fdb445d71d3e25

                  SHA256

                  9742a19c387fc3b9c3418ad93b0b620c0437bc0d2108f97c1e7e3aad4e5c7a46

                  SHA512

                  d40a746f11e468cb8ef0dc0034d461c303fe3fce290520c0de44c1794319bce1221c6bdf0e2a2bc4b6082f0de248192cd438de2da3e09bbdaf7be8f879268203

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  21KB

                  MD5

                  0c3a728a53e3579257477146742d6e0a

                  SHA1

                  3794b8003055797641c67740138d1bd7e8918607

                  SHA256

                  bf794e2f090a6eb0d6d7a41a6c002a8b5e4352f23a9d9d851fdc5c46788dd3a5

                  SHA512

                  d385c96f8aa0e01e335f7f87e09dd8ea66dd28402d2225732ce0d9dc4e4f68b56b0e37ebfb8be5c107c3d0903006faad5f36ca885170aaf4d1a6cecf033bae5f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  21KB

                  MD5

                  a9d323b09cf3d8f2272cf79c918acb1f

                  SHA1

                  6b2aa7c72f8341ffaa9dcb5cbb685194a65f229d

                  SHA256

                  4147c1d4093940341f7bcbbaa950a52eacdc0eb18c3ab9cae3a3788cc9ded42b

                  SHA512

                  7ccc5dcf544e32a352c02e2c4ed464d8188e432f4fcb3bead5f86f14a8ce98c517633a28cfacd54379e8f58f0394b70dcf98d9b9f2c86ce1bbc1674fe1fdfa2b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  22KB

                  MD5

                  096add42273daedddeea5f6f3a2cad80

                  SHA1

                  cf2bf7f305ca57d86e81bf8b57d5e875b8eeb89f

                  SHA256

                  8fefc4d4be54880afed498a08bc2b21289587ed1e1b6c6e13ff3e81d3219fb89

                  SHA512

                  d30261f47e72a168b2b57e308a796d86335e33f44e3ae0fb4a541d1157549e64a0d9e68469b726ebc00ceb19300dc981b6d3ff36a7e801602b584ab7137208f9

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  24KB

                  MD5

                  7a5bb70d238178525ee32e02bc4cff96

                  SHA1

                  1c3c08177d36ad73ff9e6d578b325281aa872129

                  SHA256

                  58fe29b448a4ddebe20d3b693d0dd7deef43fe1994ecf6b2535bf5a0b36516c2

                  SHA512

                  10d911df75826ed4e3816d0e5b9194eb55b40e0f2fbc13e56af4f99123d5e7dd82a7db6e23b91ff4cbcab9074ad2374f8dd339db897561bdcd47670705765333

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\5f5514a0-fa58-4bb4-8297-9b992bb5f8f3

                  Filesize

                  659B

                  MD5

                  c3f9eef142b3212d1aa799015b061a7e

                  SHA1

                  8431b2c44f5ea22824306a51adeb36593b3cf224

                  SHA256

                  8be0afdad7b52ed8943d985169aa1378f45dd0dd2c5e24f6463754d0393c8a93

                  SHA512

                  e9831ab81e681c1042b9d95bc724f3e4335e2f3608ed07ca80042e6d7e2f3e0902ea648b6d9378ff0ce886426cfce34842a774a9a4f7743a8e50854e1b10a8ee

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\69d086bd-aa93-4a84-b4c3-4ca49d14eb9f

                  Filesize

                  982B

                  MD5

                  d934de3df50c9a1791e7c571b9b55f7a

                  SHA1

                  68ac54fb93e227479ee9e1b7d0b8656039a8bb2e

                  SHA256

                  853fc0e176f751cd28bca883a9727deb4c5efd25e9ae9dda32faaa2acf79c409

                  SHA512

                  1e74edf3d3c389959d62391ded09274ac9e3c174bf1846c05a41e8f028fe7b18a13acea431cb0aadb69ba6b3bbb24f42e756286e617ac4dce77ad9d3e99ff09a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                  Filesize

                  11KB

                  MD5

                  a9418bcef016f2cf8472ce415ae8f3b1

                  SHA1

                  fe0893d4f006626125c689fc55e7d1761eb5b698

                  SHA256

                  dfc59059443e2e08c6c26ad98d3264c18dcb887b78a98eae4abf6713a5e9f043

                  SHA512

                  f1adbf51d4bb6cd8d02286df99e31ef1706fff1f35440890b54c72778b8389ff3cacddaa9f9ec5e3996fbf93e86be71decfec10b9236e8dffbb7e37afd311ba7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                  Filesize

                  15KB

                  MD5

                  b58df1ea6db95df8c4192924a2c045d2

                  SHA1

                  73919e1cad70f89db7871140dd81c1fe478881d3

                  SHA256

                  05010f60a04cd4e64815ebb039a921c8869d3b4d0e63a5a615964dbdf8604d1d

                  SHA512

                  649b6fc1d1daf7c3e7dcf05c0b895eeb4c6c5f5556ab56ce31052094ec35fadbf0b4cd81b80770ffab8548997cd02773d97a9721e3985238c87169962bb59b64

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  bc6237f86326cf97b9b61c6d1dc58fe5

                  SHA1

                  6f77a0380d423d10bb03d9fcbaa9a56a9be12317

                  SHA256

                  51fdd7c2098a8485d8496a3f1bea02024c0bfed5eef198b63e705ff3a6649cc3

                  SHA512

                  a724c2556ff4f4b80b3e34e096b58f163949aceefee4defa18d0c846ddb1da2aa83b47df142050dde06baf67d9d208eb06a42d5e0ddb98806c2d85ab3a71fdcb

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  613f8f5c2b8f33030fe1140251cd785f

                  SHA1

                  7cd8e747bf72b8688c860a38f399218bcb621598

                  SHA256

                  907a0b6cba307dbc3e0dd96112b8a2cba049f994535e93d2451c855b46c55090

                  SHA512

                  0499e0a45509d108a545109f549f0e21cfbafabd8c742d37548705df42734aa97bf905e798b6501fa5491b0df5ecbc289016985d1e25d0409f545c80d46ba053

                • memory/544-3185-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/544-3186-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/916-40-0x0000000000310000-0x00000000007BA000-memory.dmp

                  Filesize

                  4.7MB

                • memory/916-38-0x0000000000310000-0x00000000007BA000-memory.dmp

                  Filesize

                  4.7MB

                • memory/916-39-0x0000000000310000-0x00000000007BA000-memory.dmp

                  Filesize

                  4.7MB

                • memory/916-80-0x0000000000310000-0x00000000007BA000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2428-488-0x0000000000F40000-0x0000000001BCA000-memory.dmp

                  Filesize

                  12.5MB

                • memory/2428-466-0x0000000000F40000-0x0000000001BCA000-memory.dmp

                  Filesize

                  12.5MB

                • memory/3508-59-0x0000000000490000-0x0000000000B20000-memory.dmp

                  Filesize

                  6.6MB

                • memory/3508-61-0x0000000000490000-0x0000000000B20000-memory.dmp

                  Filesize

                  6.6MB

                • memory/4200-42-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4200-3173-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4200-3192-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4200-3191-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4200-3190-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4200-3189-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4200-487-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4200-3188-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4200-3187-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4200-3182-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4200-3176-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4200-444-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4200-57-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4200-2017-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4200-41-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4200-22-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4200-21-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4200-20-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4200-643-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4200-19-0x0000000000791000-0x00000000007BF000-memory.dmp

                  Filesize

                  184KB

                • memory/4200-16-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4412-18-0x0000000000760000-0x0000000000C02000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4412-4-0x0000000000760000-0x0000000000C02000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4412-3-0x0000000000760000-0x0000000000C02000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4412-0-0x0000000000760000-0x0000000000C02000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4412-1-0x0000000077084000-0x0000000077086000-memory.dmp

                  Filesize

                  8KB

                • memory/4412-2-0x0000000000761000-0x000000000078F000-memory.dmp

                  Filesize

                  184KB

                • memory/4776-504-0x00000000002F0000-0x0000000000F8D000-memory.dmp

                  Filesize

                  12.6MB

                • memory/4776-509-0x00000000002F0000-0x0000000000F8D000-memory.dmp

                  Filesize

                  12.6MB

                • memory/5292-289-0x0000000000800000-0x0000000000AC8000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5292-371-0x0000000000800000-0x0000000000AC8000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5292-372-0x0000000000800000-0x0000000000AC8000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5292-484-0x0000000000800000-0x0000000000AC8000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5292-472-0x0000000000800000-0x0000000000AC8000-memory.dmp

                  Filesize

                  2.8MB

                • memory/5536-486-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/5536-481-0x0000000000790000-0x0000000000C32000-memory.dmp

                  Filesize

                  4.6MB