Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2024 03:20

General

  • Target

    f102a3119e38974ad67a4e12489c117711492718f23dd3bf6ad77056ba1b87a9.exe

  • Size

    1.8MB

  • MD5

    6d3a620e5a3a0a91fcda9ec27de8620a

  • SHA1

    c58d5d1054306b3217d12931b5b8006b4cb720b0

  • SHA256

    f102a3119e38974ad67a4e12489c117711492718f23dd3bf6ad77056ba1b87a9

  • SHA512

    0fe554675293e870b944ce043d3cec992c27839e76a1d63d47cf2f846034e35270064aa8be73e6cbc547e96c66558293a451d714f96b9e1c18b682efeafc603e

  • SSDEEP

    49152:igbqxxAeWVJURhCAYS4CM5QI3lps/RYeZ:JhhVcCRHC0N1pD

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f102a3119e38974ad67a4e12489c117711492718f23dd3bf6ad77056ba1b87a9.exe
    "C:\Users\Admin\AppData\Local\Temp\f102a3119e38974ad67a4e12489c117711492718f23dd3bf6ad77056ba1b87a9.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3360
      • C:\Users\Admin\AppData\Local\Temp\1010866001\4934586b2d.exe
        "C:\Users\Admin\AppData\Local\Temp\1010866001\4934586b2d.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:676
      • C:\Users\Admin\AppData\Local\Temp\1010867001\1eb9947334.exe
        "C:\Users\Admin\AppData\Local\Temp\1010867001\1eb9947334.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3632
      • C:\Users\Admin\AppData\Local\Temp\1010868001\0a36c5e6af.exe
        "C:\Users\Admin\AppData\Local\Temp\1010868001\0a36c5e6af.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4596
      • C:\Users\Admin\AppData\Local\Temp\1010869001\bffd86d42e.exe
        "C:\Users\Admin\AppData\Local\Temp\1010869001\bffd86d42e.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2092
      • C:\Users\Admin\AppData\Local\Temp\1010870001\7bfa2327b9.exe
        "C:\Users\Admin\AppData\Local\Temp\1010870001\7bfa2327b9.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4200
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4904
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2056
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3364
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3384
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4036
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3988
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2504
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1916 -prefMapHandle 1908 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e5f32c9-4c47-47f5-9ffc-b4849dc796ca} 2504 "\\.\pipe\gecko-crash-server-pipe.2504" gpu
              6⤵
                PID:4516
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2400 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {12fcb59e-d3e0-46d4-b564-b7d4b08e5dbb} 2504 "\\.\pipe\gecko-crash-server-pipe.2504" socket
                6⤵
                  PID:2428
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3804 -childID 1 -isForBrowser -prefsHandle 3440 -prefMapHandle 3352 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {33a8fc7a-9ffe-45b8-af2b-34752a4982a9} 2504 "\\.\pipe\gecko-crash-server-pipe.2504" tab
                  6⤵
                    PID:440
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3668 -childID 2 -isForBrowser -prefsHandle 4084 -prefMapHandle 4080 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8222c125-4375-4346-b387-0db1b2ec98e7} 2504 "\\.\pipe\gecko-crash-server-pipe.2504" tab
                    6⤵
                      PID:3624
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4704 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4724 -prefMapHandle 4720 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {75114459-8fbc-4b0b-8f7c-723e8ab377c6} 2504 "\\.\pipe\gecko-crash-server-pipe.2504" utility
                      6⤵
                      • Checks processor information in registry
                      PID:4676
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5388 -childID 3 -isForBrowser -prefsHandle 5624 -prefMapHandle 5632 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f084893-2f9a-4c01-a53c-daa935bed688} 2504 "\\.\pipe\gecko-crash-server-pipe.2504" tab
                      6⤵
                        PID:4376
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5740 -childID 4 -isForBrowser -prefsHandle 5748 -prefMapHandle 5540 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c39af108-8cc6-4d7b-95f5-7547d3219242} 2504 "\\.\pipe\gecko-crash-server-pipe.2504" tab
                        6⤵
                          PID:636
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5916 -childID 5 -isForBrowser -prefsHandle 5924 -prefMapHandle 5928 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a75c3748-237a-4949-b68c-ce4e41331808} 2504 "\\.\pipe\gecko-crash-server-pipe.2504" tab
                          6⤵
                            PID:1616
                    • C:\Users\Admin\AppData\Local\Temp\1010871001\e9c43e94a1.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010871001\e9c43e94a1.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2556
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4376
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4120

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json

                  Filesize

                  21KB

                  MD5

                  7fe78c09223a8326d160b127e802a1ab

                  SHA1

                  5aa0e4d0dca11ebea9afcce294d244e9f05fa0a8

                  SHA256

                  3f75fe802333d6ea2e8d2b8bf96785a412375506e0ec3f293cd3d48966d10c89

                  SHA512

                  14ed1112e90cab3c28f4faee5308b0a591ae1cb2d28c5f6a5721c241ac55f7ab31c843d57bf451c818f9d0447906a05a7b5ca6d2cd7e3a23b064ea706e8da4d9

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                  Filesize

                  13KB

                  MD5

                  74495d22c5de87c91bf63bbdcf166f4c

                  SHA1

                  11ad39d982d74cab135b16572a2831c955b00f58

                  SHA256

                  946cd4c6a6c77c1a8aa21e23437bea9e7c194c36793a5cd7b329dad171d335c0

                  SHA512

                  633c2508b7b371e446c2373bcd3a01e76a2442aa045a5e24ebba6ac822bf4121b11a02d04f71d5043683c077f46e94b41ef9c97313536fca6777d1c771685b69

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                  Filesize

                  13KB

                  MD5

                  b9fce04dc5f4a2debae470ac05706e95

                  SHA1

                  f42bc812bd6aa9993fe7aa7514c3517518c9fe11

                  SHA256

                  0f37bd7faad5a071afbd8575457b254b1c46f02631c02507b9da18bea78ea892

                  SHA512

                  95ad923eb276dd93f59bebd93c28590fe2ba33c259c4acb6bd5183460183bef581644a328598e442b6d8edcabf7afc0eef323b28fcfb0bd9eb126bdeb3841098

                • C:\Users\Admin\AppData\Local\Temp\1010866001\4934586b2d.exe

                  Filesize

                  4.2MB

                  MD5

                  6c4c61c48a26ede8f3f90ecff53a580e

                  SHA1

                  8ec369f0b04dc404236cc6413aae7b1f4741e369

                  SHA256

                  d98deedd3f4e5ead06704ad629f473ab908d7522f1a81dfb0bd2d423f18f814d

                  SHA512

                  41012f90a873ad791344cd53fdda100896f70fd03d0e4006ca818ae6c53252868178dd6cb3a62365ee897a5806c924e2a2f310b42b4daee0ddb723182a66e50e

                • C:\Users\Admin\AppData\Local\Temp\1010867001\1eb9947334.exe

                  Filesize

                  4.2MB

                  MD5

                  dad8ca996f7637ba8ec788b6d78e7a54

                  SHA1

                  99ca456ff49b9fb2380a84bce0e7500181d911bf

                  SHA256

                  f560774162ae0f657dcd34c015ea5a83b4cea91c709dffe93725af6c49324afb

                  SHA512

                  bab10837e2271f63d7450abe62e2409d5b758d61d3896a2ee6903e58428435e054c8acfe16d2202e5e7e3d55738f6842d984266a29ee8f5def6c732581298f9d

                • C:\Users\Admin\AppData\Local\Temp\1010868001\0a36c5e6af.exe

                  Filesize

                  1.8MB

                  MD5

                  fb259c5ebc086a3062f5f3dd9e2955ac

                  SHA1

                  14a87eb04c4339f770d55b7f64e0728c87c7b840

                  SHA256

                  3af486387a0869f29281558b0d919337c181c10999865d3db09fae595b45f9c1

                  SHA512

                  ebe1b3691ab0c860b2bf8bfdf28d916e29f6d96705eaf6861715f651ec8d50a3ec06f958cebfb469dde0dc70ca844c0dda891a640aa7c3b6a9e836004b2d58e9

                • C:\Users\Admin\AppData\Local\Temp\1010869001\bffd86d42e.exe

                  Filesize

                  1.7MB

                  MD5

                  a8d083b25843d8b182146793d9665ac5

                  SHA1

                  7d64723ba2c0fa76e3f1126d3583331364e8815e

                  SHA256

                  4597e4ff598b3353854bce87b300cc65cab353aad474b32fb2768b6931983973

                  SHA512

                  9503ec6a8959f4619108c21abf8911a721474ac486146be44362f9ceeccc5cc8a2c751546aa28215c5a0683f3785548e8ba038b74cf8fb56f8b2953afec0cd40

                • C:\Users\Admin\AppData\Local\Temp\1010870001\7bfa2327b9.exe

                  Filesize

                  900KB

                  MD5

                  50baad51f9e2989fcea4f3252e2988b5

                  SHA1

                  9f263b9eff9e5b7dcb2d24d6c03665c539a44bde

                  SHA256

                  12ad13ced35f5d6e2d72bda3e9b5ae9ecd878a89f1bf23b546c7c03272e6aa44

                  SHA512

                  5c72df3914f0368d3775db02487fec618f262df8bc2b9d7b0d34f96465aed6f18af5575ad52c8bec759bbd8cd4f2379dedf6f6926c9fdaf42a0ec3ddf823433c

                • C:\Users\Admin\AppData\Local\Temp\1010871001\e9c43e94a1.exe

                  Filesize

                  2.7MB

                  MD5

                  8d795116f27f70e8b4aba914ace93ca2

                  SHA1

                  574bee1fc44d913eeb64fedfb1f25dcd51f18983

                  SHA256

                  ab786f60075ddca4452dc133bc333368c8677507fe0e995f6a6a60f5a4053899

                  SHA512

                  bcb29613e2e94f8447a98a0dcc10a787b6fb47e1c0fa519c71ba831b6bca03a71f06dd69ee2617181cedfc73204a9b2fb9d2a339a4e4479b5f84a0f6317d016a

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.8MB

                  MD5

                  6d3a620e5a3a0a91fcda9ec27de8620a

                  SHA1

                  c58d5d1054306b3217d12931b5b8006b4cb720b0

                  SHA256

                  f102a3119e38974ad67a4e12489c117711492718f23dd3bf6ad77056ba1b87a9

                  SHA512

                  0fe554675293e870b944ce043d3cec992c27839e76a1d63d47cf2f846034e35270064aa8be73e6cbc547e96c66558293a451d714f96b9e1c18b682efeafc603e

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                  Filesize

                  6KB

                  MD5

                  a6fa1860ca57b8bf23f65ef8d59f4ad1

                  SHA1

                  6690513104187ad201b46fde2bf0f59206fcc161

                  SHA256

                  9a741427175134bc700b0c73456b5f11a450368a114d875fe7de00307869b087

                  SHA512

                  1a4d95ae4960741b011ba9872e0c4fb17eff1b11ae6a79834325cdb8b8857768dc40fe2544269d6289619d6846c66d1d64a181f674ad137471b5b10d5228478b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                  Filesize

                  7KB

                  MD5

                  53e66036f566b2daeb0cd4e0f0683b55

                  SHA1

                  b05dd5766897a69e97d979b47df0bd0aa1127815

                  SHA256

                  3636a304e0577534bd698a2f9f08ec690992ce1f1ea8c367937ed527e8bb2ede

                  SHA512

                  1e2cd97a5ba15dc98fd1c4a77a27e6473d9e3f20285757e8c6af540a45ed1a8e11b27dc88bc24a6ae3a4de1819e1556a642c8f6469ee4e6c34c8408a00df096d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  21KB

                  MD5

                  73600f32240cb16a70213bb17935c8fc

                  SHA1

                  aa6b72791ac949ada1e3e15f30086e7d5d0972fb

                  SHA256

                  d71745d917244b744b694bac9ed6312057e00b921c14edb985764cbc6a8d958e

                  SHA512

                  4298f945300161635906821dc1974abf22e2f839d4bf37b91f412d5e518a69620640881a589e1fbc34bbbc85e61badd5e9150948f31ffbf22f1d0910c6f5f106

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  22KB

                  MD5

                  f3f21342320104ad558be83c425f8d4f

                  SHA1

                  602adae8dbe6887d3eb0fc18ca7b856d65232245

                  SHA256

                  efc51907528f01590efd9fd69a2ce8a204ba54dd53b6ec7fe8d0340236cd1cb8

                  SHA512

                  229cbaa0991e8d37290956e864239a912a793ec4fa7aa7df2c6abcc65729acde6c52e21197a89accfb8d6f537847fccc174ad58808acccffa380f1fa6f689aee

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  24KB

                  MD5

                  1edf279b5af3f319c1a4595aa4388392

                  SHA1

                  a000ef51cac37da2618938c1e319a7fb5b55305d

                  SHA256

                  d8f3d695784255002c32cf78addb573abdb70f78feb53d1ad71b1189c95197bc

                  SHA512

                  4ef5fec2f78ae0ff56085a23ba507fb4c0a81c2f6529479d4a0cb9a2d78777ba9957775afad8331f8282049276628d38f5b28c7cb9deb5e3c1091183de4e8695

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  22KB

                  MD5

                  24b85027223e89611debd34e611acd6d

                  SHA1

                  3ca7bb3e8249162ef8aca1ae52f2a70b22e6fd9b

                  SHA256

                  2f7d7dce964adbe4c1185acf0ced32ff885f659fcdcb318a630339871ed61273

                  SHA512

                  dc5c0561fa0eb35ec53dfaa895d26f825ccb72a720fa774c37c60c8f380303cc775fb781b5b85c0d7064c9f1017b324c72695b685d8519207684098596557ce8

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  22KB

                  MD5

                  ce1f7166dfcc4ff57a72117753d57534

                  SHA1

                  a1d5d35d9bde64a2b603940501cfc38baca002f8

                  SHA256

                  ac2c9d8b5dfdbf2e4df7bc3463c7039a84b60e3f6f8c677b893f621d77b02964

                  SHA512

                  75edca40839d6faf61cc801ca359a14f8bd595141e3499445ff54cea0fccb9af6b77fb8b9bfd090950aeb7346a744923d80155961aad1c1cba9b68e877fe116c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  22KB

                  MD5

                  1afc800982f33783df868572f36c8ff8

                  SHA1

                  6b138de8e31393952afb895c3bd9a6212f4d472b

                  SHA256

                  fdacbcb7df52a86d4f4aca242fac42cacfecd4f7d978503bf1073bc3ac7f3eea

                  SHA512

                  e44ba9bdcdaae22869f02da5a48674a4d27803e312f586a1ff96814fae6cd31aced2d548a9e44c938e04f0c84f7981f4dd0c7608d261438d087d2377449eb2f8

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  24KB

                  MD5

                  34c0835d485fa56492af1599fd26c52f

                  SHA1

                  2c1c427ee92c7decfc24a0e7c094fd49c3013a35

                  SHA256

                  e51acc381634b019420b004e48682f951232eb235811dd01c088f53a8d939bb9

                  SHA512

                  ad26b1081fc3bc64ae5b893a204ef17639585f697b1b4f1f3dd589dc29cc644847b2e8710fa8641acff28ef2cf475738c6e5138de65e8cf5122c6609b9d9619d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\8483016c-7b62-48fb-8246-b86840cc6623

                  Filesize

                  982B

                  MD5

                  9513400aaf17f99e276fa6f6b8ddbec7

                  SHA1

                  75a3ec2ce0fe0812bd72a59ffe644439b5f0f716

                  SHA256

                  e4ad14aa111777c8eee15cd2e5cfdc84b200ab103ed48844065b1cac254d5645

                  SHA512

                  e77714f165e8ee93aae15ce167fcd0ad44293e0e12976440a08b5adaf04ac0db750883cd6fae3e45fd0cf6270cd0fe191e3c7251e1722e1b475f93caf3211626

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\85a76157-284e-4921-975e-f2f74c4d7672

                  Filesize

                  659B

                  MD5

                  1ee8523dfa85b352a29b9089321d36c4

                  SHA1

                  9a0475b39ff023f68a7763b73c1c2498e6945489

                  SHA256

                  22688210f9f6940c72f6e849ec752b234086abb1b8977f9903a3ba1cb1c9343e

                  SHA512

                  b5db43820dad0b4173e2cb70404e22b8a9b4fc82c36c07ca9e3fff1cddfb4e7ff264f554386414e23403a17e65ffcfe9079f6723edfd71fd294c24ae9dd1026f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                  Filesize

                  15KB

                  MD5

                  385f8adde1f6828b277eb191c10182d4

                  SHA1

                  5a4dda54f170364d5ecb3b4b03b4205173a40145

                  SHA256

                  3da0be8687a29256b3b14092cd398b552686040daca2a07bd92166d5b0327203

                  SHA512

                  b87112f490808bd08fe4f205fbd79679137c360c29f5235089f9e5b9e3817b7f5727567da9d1dcadea09d67822a8799d81868e57905ce0c4a3f30c94a06c5e94

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                  Filesize

                  10KB

                  MD5

                  bbc79e03d6c0634f56e77ba598597bc4

                  SHA1

                  0e213a088ed4720d7d8bf8f3db69d459e6b550ee

                  SHA256

                  9a388ffc5b857d5be94da7b425d5f74376958e59bc93b5cb3fb67894a89bff83

                  SHA512

                  6ef936cab8da3fc7d74ca67e98d2470d9428596cb8b413caa6312fac204e757b60b98b1ebc2680f162c4ca927a7271af6aeeaf438275a2b1c4f28f6bb6a5861c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  1acdc6c439a23ed50caa03765e4d184a

                  SHA1

                  8e84292f752d500a397f4ec64e997b55cf865b2a

                  SHA256

                  da9e7c990a61d711f1cf6178b24f253c067923c535a9d5724dc17919732d2aac

                  SHA512

                  915c2bc919af35ca99c066d8708a622412a6596109fca381b878caa54f1122beccaa98f19d391a98f16818e210d841417cbefedc960462df68f4eaeffc1e04fc

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                  Filesize

                  12KB

                  MD5

                  685966a0f074f0fd9156b7d9747a0560

                  SHA1

                  49171c6504b589c61e7111b399d116569c303b6a

                  SHA256

                  fcfadf6b4d23e8cf60b7dcd242677d462449b4b83dd0ced50d4bbd984bfd19a8

                  SHA512

                  63757a0c7f964a7af2c1b32864c5fc63d2595aff4b3ea59aa229e3dcd6ce5f933ea15761fad36854629b59e763f9afe58ca610400eb58cf16f67f032643844a8

                • memory/676-53-0x0000000000E70000-0x0000000001B04000-memory.dmp

                  Filesize

                  12.6MB

                • memory/676-52-0x0000000000E70000-0x0000000001B04000-memory.dmp

                  Filesize

                  12.6MB

                • memory/2092-106-0x00000000003B0000-0x0000000000A40000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2092-103-0x00000000003B0000-0x0000000000A40000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2556-511-0x0000000000430000-0x00000000006F8000-memory.dmp

                  Filesize

                  2.8MB

                • memory/2556-349-0x0000000000430000-0x00000000006F8000-memory.dmp

                  Filesize

                  2.8MB

                • memory/2556-150-0x0000000000430000-0x00000000006F8000-memory.dmp

                  Filesize

                  2.8MB

                • memory/2556-520-0x0000000000430000-0x00000000006F8000-memory.dmp

                  Filesize

                  2.8MB

                • memory/2556-350-0x0000000000430000-0x00000000006F8000-memory.dmp

                  Filesize

                  2.8MB

                • memory/2724-1-0x0000000077E74000-0x0000000077E76000-memory.dmp

                  Filesize

                  8KB

                • memory/2724-2-0x0000000000501000-0x000000000052F000-memory.dmp

                  Filesize

                  184KB

                • memory/2724-3-0x0000000000500000-0x00000000009BD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2724-4-0x0000000000500000-0x00000000009BD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2724-18-0x0000000000500000-0x00000000009BD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2724-0-0x0000000000500000-0x00000000009BD000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3360-25-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3360-24-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3360-33-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3360-3606-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3360-3507-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3360-949-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3360-125-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3360-70-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3360-26-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3360-17-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3360-19-0x0000000000931000-0x000000000095F000-memory.dmp

                  Filesize

                  184KB

                • memory/3360-509-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3360-35-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3360-44-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3360-521-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3360-34-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3360-23-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3360-22-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3360-21-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3360-20-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3632-69-0x0000000000520000-0x000000000119B000-memory.dmp

                  Filesize

                  12.5MB

                • memory/3632-102-0x0000000000520000-0x000000000119B000-memory.dmp

                  Filesize

                  12.5MB

                • memory/4120-488-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4120-463-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4376-28-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4376-29-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4376-30-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4376-32-0x0000000000930000-0x0000000000DED000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4596-104-0x00000000009D0000-0x0000000000E7A000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4596-86-0x00000000009D0000-0x0000000000E7A000-memory.dmp

                  Filesize

                  4.7MB