Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2024 03:15

General

  • Target

    f9d0e9d1c7d55d226e049475be712fc1f9cd619b5e04cf615c0ad1274277341b.exe

  • Size

    1.8MB

  • MD5

    795dc87c1af119b6d27e01167fc129d2

  • SHA1

    42c70518b0ce7aea4bafc32f8b3ef114febfed40

  • SHA256

    f9d0e9d1c7d55d226e049475be712fc1f9cd619b5e04cf615c0ad1274277341b

  • SHA512

    6de05c69379b4da8bb8e9c4543eb42dee1acd57ef1cd60e03c25ae0942562edc5bc998b956ac72ec053e7f94e8272faa34553681c16bef57dbd82af6cc33150d

  • SSDEEP

    49152:WXD4eGRjQJL6mT3b65gwKJQz0vu5Qx/XJ/Jl9KdhYFoQZ27:asjy6WS8JQzOz/XJTQdh1QZ27

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9d0e9d1c7d55d226e049475be712fc1f9cd619b5e04cf615c0ad1274277341b.exe
    "C:\Users\Admin\AppData\Local\Temp\f9d0e9d1c7d55d226e049475be712fc1f9cd619b5e04cf615c0ad1274277341b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3464
      • C:\Users\Admin\AppData\Local\Temp\1010860001\939b8c89fe.exe
        "C:\Users\Admin\AppData\Local\Temp\1010860001\939b8c89fe.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4040
      • C:\Users\Admin\AppData\Local\Temp\1010861001\cd69763a8a.exe
        "C:\Users\Admin\AppData\Local\Temp\1010861001\cd69763a8a.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3660
      • C:\Users\Admin\AppData\Local\Temp\1010862001\35cd24c342.exe
        "C:\Users\Admin\AppData\Local\Temp\1010862001\35cd24c342.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2724
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2724 -s 1628
          4⤵
          • Program crash
          PID:4796
      • C:\Users\Admin\AppData\Local\Temp\1010863001\af572d6366.exe
        "C:\Users\Admin\AppData\Local\Temp\1010863001\af572d6366.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2228
      • C:\Users\Admin\AppData\Local\Temp\1010864001\d5dc02f78f.exe
        "C:\Users\Admin\AppData\Local\Temp\1010864001\d5dc02f78f.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3712
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:688
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2372
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:432
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3448
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3568
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1808
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3852
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1948 -prefMapHandle 1940 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {67711eca-2a79-45ed-96cb-314dab8e624b} 3852 "\\.\pipe\gecko-crash-server-pipe.3852" gpu
              6⤵
                PID:4272
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2464 -prefMapHandle 2460 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {39ec02a0-135e-4f94-ba5f-b8a32859c171} 3852 "\\.\pipe\gecko-crash-server-pipe.3852" socket
                6⤵
                  PID:2316
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3136 -childID 1 -isForBrowser -prefsHandle 3332 -prefMapHandle 3328 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6ab6cbe0-f852-4232-8162-5dc18e46af67} 3852 "\\.\pipe\gecko-crash-server-pipe.3852" tab
                  6⤵
                    PID:4960
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3980 -childID 2 -isForBrowser -prefsHandle 3972 -prefMapHandle 3968 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {81fd1ea7-6ac2-4c64-b44a-72413226b8b5} 3852 "\\.\pipe\gecko-crash-server-pipe.3852" tab
                    6⤵
                      PID:2904
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4788 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4764 -prefMapHandle 4756 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ff5d5cf-3852-46ac-b22f-6a339ba3a838} 3852 "\\.\pipe\gecko-crash-server-pipe.3852" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5236
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5224 -childID 3 -isForBrowser -prefsHandle 5212 -prefMapHandle 5192 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {56b43393-3138-435b-8cd2-bc50a5b32185} 3852 "\\.\pipe\gecko-crash-server-pipe.3852" tab
                      6⤵
                        PID:5700
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5380 -childID 4 -isForBrowser -prefsHandle 5240 -prefMapHandle 4780 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {62b5ca0a-0c5b-440b-9026-b111541fe60c} 3852 "\\.\pipe\gecko-crash-server-pipe.3852" tab
                        6⤵
                          PID:5712
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5632 -childID 5 -isForBrowser -prefsHandle 5552 -prefMapHandle 5556 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b7f2946-27ab-4b95-bcbd-9ddbefc42aef} 3852 "\\.\pipe\gecko-crash-server-pipe.3852" tab
                          6⤵
                            PID:5728
                    • C:\Users\Admin\AppData\Local\Temp\1010865001\a350b98be7.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010865001\a350b98be7.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1588
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2724 -ip 2724
                  1⤵
                    PID:2672
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5760
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2184

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\activity-stream.discovery_stream.json.tmp

                    Filesize

                    21KB

                    MD5

                    498b2fbfe1f42a600c5668840738c255

                    SHA1

                    ba6b46aaea7dabc4724232e766bf46ca804673d7

                    SHA256

                    fc2fc25304e47d424d28fbadc96f9bfacf97bae39c2d153167b102593b345cb1

                    SHA512

                    3cb2c83e57233085a5ebc8e63113880f481106cb25b50417449e908009cc1f6fb4b3ecf458c4117a918dd0e94722f34c897bb23f86ba3ef248e5d59da32de013

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                    Filesize

                    13KB

                    MD5

                    8219ccd533cce40115b29af0b4a1d719

                    SHA1

                    d78480166cfbd56c6c74bba66ff492a37cad6894

                    SHA256

                    9a18f54cf2cfa31dbe88d952008ec9bdc0d549fdad4d17ef75b52e2749b1977e

                    SHA512

                    7cd0efabe34aa53da8642bf7a2f720b1199f1e2e54a7dd529c4a1b2464123f2be40e646430dadea705c5c34375a1b2a1cbd913e3bd8016a93a454818adde82e1

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                    Filesize

                    13KB

                    MD5

                    052b145224ab17e26f682b96d1664724

                    SHA1

                    d7ff42872f6d7d2487d64235b2ca84eaeee63674

                    SHA256

                    20b1d55c24008194c4c3938b15985dc5e9c7d7e5da80b8ce8d4bbc65d417fc5e

                    SHA512

                    02b64abaf7aefaae78b45efaa2bae28ab9030861201d0423d3525865523ac83035da4ce7f5ca78705e5f22d3e6ca6abf30534b987f21d920fe05933f84712539

                  • C:\Users\Admin\AppData\Local\Temp\1010860001\939b8c89fe.exe

                    Filesize

                    4.2MB

                    MD5

                    6c4c61c48a26ede8f3f90ecff53a580e

                    SHA1

                    8ec369f0b04dc404236cc6413aae7b1f4741e369

                    SHA256

                    d98deedd3f4e5ead06704ad629f473ab908d7522f1a81dfb0bd2d423f18f814d

                    SHA512

                    41012f90a873ad791344cd53fdda100896f70fd03d0e4006ca818ae6c53252868178dd6cb3a62365ee897a5806c924e2a2f310b42b4daee0ddb723182a66e50e

                  • C:\Users\Admin\AppData\Local\Temp\1010861001\cd69763a8a.exe

                    Filesize

                    4.2MB

                    MD5

                    dad8ca996f7637ba8ec788b6d78e7a54

                    SHA1

                    99ca456ff49b9fb2380a84bce0e7500181d911bf

                    SHA256

                    f560774162ae0f657dcd34c015ea5a83b4cea91c709dffe93725af6c49324afb

                    SHA512

                    bab10837e2271f63d7450abe62e2409d5b758d61d3896a2ee6903e58428435e054c8acfe16d2202e5e7e3d55738f6842d984266a29ee8f5def6c732581298f9d

                  • C:\Users\Admin\AppData\Local\Temp\1010862001\35cd24c342.exe

                    Filesize

                    1.8MB

                    MD5

                    fb259c5ebc086a3062f5f3dd9e2955ac

                    SHA1

                    14a87eb04c4339f770d55b7f64e0728c87c7b840

                    SHA256

                    3af486387a0869f29281558b0d919337c181c10999865d3db09fae595b45f9c1

                    SHA512

                    ebe1b3691ab0c860b2bf8bfdf28d916e29f6d96705eaf6861715f651ec8d50a3ec06f958cebfb469dde0dc70ca844c0dda891a640aa7c3b6a9e836004b2d58e9

                  • C:\Users\Admin\AppData\Local\Temp\1010863001\af572d6366.exe

                    Filesize

                    1.7MB

                    MD5

                    a8d083b25843d8b182146793d9665ac5

                    SHA1

                    7d64723ba2c0fa76e3f1126d3583331364e8815e

                    SHA256

                    4597e4ff598b3353854bce87b300cc65cab353aad474b32fb2768b6931983973

                    SHA512

                    9503ec6a8959f4619108c21abf8911a721474ac486146be44362f9ceeccc5cc8a2c751546aa28215c5a0683f3785548e8ba038b74cf8fb56f8b2953afec0cd40

                  • C:\Users\Admin\AppData\Local\Temp\1010864001\d5dc02f78f.exe

                    Filesize

                    900KB

                    MD5

                    50baad51f9e2989fcea4f3252e2988b5

                    SHA1

                    9f263b9eff9e5b7dcb2d24d6c03665c539a44bde

                    SHA256

                    12ad13ced35f5d6e2d72bda3e9b5ae9ecd878a89f1bf23b546c7c03272e6aa44

                    SHA512

                    5c72df3914f0368d3775db02487fec618f262df8bc2b9d7b0d34f96465aed6f18af5575ad52c8bec759bbd8cd4f2379dedf6f6926c9fdaf42a0ec3ddf823433c

                  • C:\Users\Admin\AppData\Local\Temp\1010865001\a350b98be7.exe

                    Filesize

                    2.7MB

                    MD5

                    8d795116f27f70e8b4aba914ace93ca2

                    SHA1

                    574bee1fc44d913eeb64fedfb1f25dcd51f18983

                    SHA256

                    ab786f60075ddca4452dc133bc333368c8677507fe0e995f6a6a60f5a4053899

                    SHA512

                    bcb29613e2e94f8447a98a0dcc10a787b6fb47e1c0fa519c71ba831b6bca03a71f06dd69ee2617181cedfc73204a9b2fb9d2a339a4e4479b5f84a0f6317d016a

                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                    Filesize

                    1.8MB

                    MD5

                    795dc87c1af119b6d27e01167fc129d2

                    SHA1

                    42c70518b0ce7aea4bafc32f8b3ef114febfed40

                    SHA256

                    f9d0e9d1c7d55d226e049475be712fc1f9cd619b5e04cf615c0ad1274277341b

                    SHA512

                    6de05c69379b4da8bb8e9c4543eb42dee1acd57ef1cd60e03c25ae0942562edc5bc998b956ac72ec053e7f94e8272faa34553681c16bef57dbd82af6cc33150d

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                    Filesize

                    6KB

                    MD5

                    ce67b2a565b8fe413703a82cf5d1c829

                    SHA1

                    329470a45d2719cffcd2a8a163ca0bab7878ea90

                    SHA256

                    5209474e6a097ec4072373b061e9151747962a571bd138a4abc0dd7610b0d09f

                    SHA512

                    45d77da53ea1513e7011c957f6ac7f9fba70ccf876e7b9d18c88696614177be9a8a8f92141ca20e33deb63ec658d7f4ef19038d15293e13ce3a8e06c641d55c1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                    Filesize

                    10KB

                    MD5

                    8d84978e5cbf2ecd51ff90cc051aebf7

                    SHA1

                    e9131ed9b954447afc68cb3c77187eef3564dd27

                    SHA256

                    bb9fd4ace90bb1ed5fe193906a935c07d09a9b91d617830dc97382e83d4bbc0b

                    SHA512

                    3cd50035d36a8c88f56139cd868b04c87107f8f01b63403c8b45e656e5c5439c01d12f642706f1baf34f648525ea164e5ce5de7a91b19037612b1b3c4a3824b5

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    24KB

                    MD5

                    b002c8fcb5b61139ac9f66ec137b9723

                    SHA1

                    b555ee4742851a82816cbc95f5c0a6408e03ced3

                    SHA256

                    3a134d3130761186e6a67ce481498cac37ca0ba2d49f40f398fea0fcf46d35e8

                    SHA512

                    19bc0d557adacfdc9c27558c626e4a66c1ef12b52a7037afdfcb19358e4648dc2de3c3d3d9962e6738e399c1a11f85f00dd19531aa3d52587e1fa58fa8c30ee6

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    22KB

                    MD5

                    b1484fc68d42bb0bdecace7e50feda3f

                    SHA1

                    50bc99924daeb7986f682ca8cbe4e2d75415b209

                    SHA256

                    7f2a2cf7f6c72fed338b0efe244f34d4c07ecf3f4561c8f649d14d0c3fa93f4a

                    SHA512

                    f0ced7fc96008afce8f073ba9f1964cfca8ec53f7e0fdf9520e1ea6e35aa33cde021448d414ff25ba58e52993dd8b0ee231efc871b4ff754e6d14b606e531788

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    25KB

                    MD5

                    f5e7329a467de9384603f8c6ea01a335

                    SHA1

                    a62f833a1edfaf92f753d162d85a2aaaf7f04d4f

                    SHA256

                    d917091063e7bae31134572499681df8d2d191d8879fd89a6d1d11cd066459c8

                    SHA512

                    e5f6c049abb906b791eb4092c17e5f7556b0d56f08d6f39bc4c2959e53aa3c7e2b02b6934df3f110ad713a64b0b42996c82339f900e6ffb3f0a0933705b1613d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\3c527d42-9db3-47f7-984f-34bb8e1abf3d

                    Filesize

                    982B

                    MD5

                    37f6da37c5ad297f5af758629333ea8b

                    SHA1

                    e2354698e7e89392ee5183c58b3e0c20070f9635

                    SHA256

                    79d8fe4841976e55d64951e6d18c9594e803e3d0d80bfb0277725d9c831a2644

                    SHA512

                    aef6b46e4feb59d41fe97790d5f7997c3b12165f8e294f7dfb458ef8456c6267df7d73d55d9a05478ffc08535f3ee1604883ac5cd6b5c0dd7f8c93288ab483d1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\b021ecf7-9414-47b0-9779-58b8049589ff

                    Filesize

                    659B

                    MD5

                    4422f0958021f27e565a720ac8d3bdd0

                    SHA1

                    3c62819f3a8cd97124866d5d3dbe6e99a28802be

                    SHA256

                    9ab0793193c5a2a06b386ba3f30c18828371af1200591f7c210764f7faaa0689

                    SHA512

                    a47e51376fe420cf29c4443b02e98d148295352ca151cd62b2a120c2eb73f49711197d18282214aad7d03e160ce497b75fc38b15a18bf20ef22f127091d61bf2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                    Filesize

                    12KB

                    MD5

                    51b42a4d3cb462e0a422e8978352000c

                    SHA1

                    a5406d16209d7f4eeafec5f1a3ca8d49dbc21881

                    SHA256

                    d2d6ab0d97075e607413032f14acdfc41acc641cddebde48ea645ecc890e58d6

                    SHA512

                    5bd922c63e908912f838650c89a8150e28e76b66d30d1fd7917990b3fede35e1452de75b9ab2c5ddf87439c7f1b4d06d039b5a83cc38d8f4c23da18cb9b6cb6f

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                    Filesize

                    15KB

                    MD5

                    93990cd4ee4fb072925ece6cfcff1bd8

                    SHA1

                    e0a8862fc8149e6468626c04bde3aaad5f4ee3ce

                    SHA256

                    cd91206ea8b90493d2ac693c1c5034816d0437c63ee0ff9598be011279af6117

                    SHA512

                    e1c9fa3cef92842f07b2bf97f4f16fc179eeb9ef225abc06fd0ab97444d45e0116a9ab9f7176cf55cba1eacf4716c389adbe235a273aa4cffd6b6a48cab2cac2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs.js

                    Filesize

                    11KB

                    MD5

                    4d3e0106f441ed3f05518017a7714ad4

                    SHA1

                    09e3395087612f27b3b0f6c553303b52d064fc0e

                    SHA256

                    255f7f0bfe53e15c1301a2076f775d1c03a88c9d75084df5f1bde61986b0b32a

                    SHA512

                    38e3f190fa42d6161876c1915c03f770e954f655d7e9a4d8afb2942cd6a9c894130171e859c0c2ac3ecce85c773fd7f26475358ad3f499f31de55431bfe63520

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                    Filesize

                    912KB

                    MD5

                    d2823afafbfea22361c6053abc191a43

                    SHA1

                    164e284c1bad0ce03ff0c96b6fbecdb09a2a6c62

                    SHA256

                    4b269906a001357fa8404be31bb19ba0bd94921bd52416fb8f46182387a05cc4

                    SHA512

                    4c6f2edb591c9afa3f5d6305a9f2f8ab02719e56718564a5e00cd69d125ab300731b89dd45a6b7c094dbffe2501896872fd895812a6b8412ea358c501bf41adf

                  • memory/1240-2-0x0000000000521000-0x000000000054F000-memory.dmp

                    Filesize

                    184KB

                  • memory/1240-18-0x0000000000520000-0x00000000009D1000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1240-0-0x0000000000520000-0x00000000009D1000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1240-4-0x0000000000520000-0x00000000009D1000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1240-3-0x0000000000520000-0x00000000009D1000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1240-1-0x0000000077124000-0x0000000077126000-memory.dmp

                    Filesize

                    8KB

                  • memory/1588-467-0x0000000000DD0000-0x0000000001098000-memory.dmp

                    Filesize

                    2.8MB

                  • memory/1588-460-0x0000000000DD0000-0x0000000001098000-memory.dmp

                    Filesize

                    2.8MB

                  • memory/1588-491-0x0000000000DD0000-0x0000000001098000-memory.dmp

                    Filesize

                    2.8MB

                  • memory/1588-468-0x0000000000DD0000-0x0000000001098000-memory.dmp

                    Filesize

                    2.8MB

                  • memory/1588-488-0x0000000000DD0000-0x0000000001098000-memory.dmp

                    Filesize

                    2.8MB

                  • memory/2184-2808-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2184-2809-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2228-96-0x0000000000CE0000-0x0000000001370000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/2228-95-0x0000000000CE0000-0x0000000001370000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/2724-76-0x0000000000550000-0x00000000009FA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2724-115-0x0000000000550000-0x00000000009FA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3464-39-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3464-2803-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3464-20-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3464-19-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3464-486-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3464-541-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3464-16-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3464-2812-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3464-2811-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3464-38-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3464-2810-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3464-79-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3464-380-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3464-40-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3464-2806-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3464-2805-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3464-1245-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3464-2327-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3464-2797-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3464-36-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3660-58-0x0000000000D50000-0x00000000019CB000-memory.dmp

                    Filesize

                    12.5MB

                  • memory/3660-56-0x0000000000D50000-0x00000000019CB000-memory.dmp

                    Filesize

                    12.5MB

                  • memory/4040-59-0x0000000000820000-0x00000000014B4000-memory.dmp

                    Filesize

                    12.6MB

                  • memory/4040-78-0x0000000000820000-0x00000000014B4000-memory.dmp

                    Filesize

                    12.6MB

                  • memory/4040-37-0x0000000000820000-0x00000000014B4000-memory.dmp

                    Filesize

                    12.6MB

                  • memory/5760-606-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/5760-589-0x00000000002A0000-0x0000000000751000-memory.dmp

                    Filesize

                    4.7MB