Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 00:17

General

  • Target

    3d7006312157afde3e4e4393d7a6d116cb7b2b8c0d29f8c22565c6a367c2919e.exe

  • Size

    1.8MB

  • MD5

    d9e5b3e60c19b797259b97ef6e32f5aa

  • SHA1

    7ed4d22371345fb3865c05b4875a8bd9c67fe402

  • SHA256

    3d7006312157afde3e4e4393d7a6d116cb7b2b8c0d29f8c22565c6a367c2919e

  • SHA512

    f7a505900f13d7f6670dd8801da2d61c0eb0d6f1c23f84a5147d667eb9a74a514ade6d3982a6583fbf3b9d6e6d143402902cbf763957c40aedb28e26c2543b2d

  • SSDEEP

    24576:C5QP0nNsVCueidcrK6eoskxbRukOMtVbH+pnCLiNfUZS+ii12WoQ3YZ:C5QP0nNdikKtkx9lDeVcTeU

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

gcleaner

C2

92.63.197.221

45.91.200.135

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

https://dwell-exclaim.biz/api

https://formy-spill.biz/api

https://covery-mover.biz/api

https://dare-curbys.biz/api

https://print-vexer.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d7006312157afde3e4e4393d7a6d116cb7b2b8c0d29f8c22565c6a367c2919e.exe
    "C:\Users\Admin\AppData\Local\Temp\3d7006312157afde3e4e4393d7a6d116cb7b2b8c0d29f8c22565c6a367c2919e.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3936
      • C:\Users\Admin\AppData\Local\Temp\1012549001\ab827a38ab.exe
        "C:\Users\Admin\AppData\Local\Temp\1012549001\ab827a38ab.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3400
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3400 -s 1540
          4⤵
          • Program crash
          PID:3024
      • C:\Users\Admin\AppData\Local\Temp\1012550001\68a4627479.exe
        "C:\Users\Admin\AppData\Local\Temp\1012550001\68a4627479.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3472
      • C:\Users\Admin\AppData\Local\Temp\1012551001\5f839b1313.exe
        "C:\Users\Admin\AppData\Local\Temp\1012551001\5f839b1313.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:648
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3160
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4384
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:1056
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5100
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:664
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1076
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1640
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1912 -prefMapHandle 1900 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7a571af5-25ea-40c2-95ef-e6acb2be06ac} 1640 "\\.\pipe\gecko-crash-server-pipe.1640" gpu
              6⤵
                PID:2936
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2416 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {155ed092-f64e-4a7c-a01c-1720fa3d884e} 1640 "\\.\pipe\gecko-crash-server-pipe.1640" socket
                6⤵
                  PID:2900
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3080 -childID 1 -isForBrowser -prefsHandle 3248 -prefMapHandle 3084 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d913b6f-d331-4df6-b33c-9cf448ef466c} 1640 "\\.\pipe\gecko-crash-server-pipe.1640" tab
                  6⤵
                    PID:2720
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3880 -childID 2 -isForBrowser -prefsHandle 3872 -prefMapHandle 3868 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {039eb035-22a4-49fb-b2e0-e7fe10c3be2a} 1640 "\\.\pipe\gecko-crash-server-pipe.1640" tab
                    6⤵
                      PID:4756
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4644 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4636 -prefMapHandle 4632 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {85f0f367-1ea2-48fa-b8ed-7714cdfd322e} 1640 "\\.\pipe\gecko-crash-server-pipe.1640" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5260
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5352 -childID 3 -isForBrowser -prefsHandle 5328 -prefMapHandle 5332 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {48d2aa45-d6c5-466d-ad0b-2f0e7628df57} 1640 "\\.\pipe\gecko-crash-server-pipe.1640" tab
                      6⤵
                        PID:5896
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5480 -childID 4 -isForBrowser -prefsHandle 5324 -prefMapHandle 5320 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1940af6c-eb53-4866-a365-cfb567ae383a} 1640 "\\.\pipe\gecko-crash-server-pipe.1640" tab
                        6⤵
                          PID:5908
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5672 -childID 5 -isForBrowser -prefsHandle 5748 -prefMapHandle 5744 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {36d92385-c14c-44e5-8546-0168feb0fda8} 1640 "\\.\pipe\gecko-crash-server-pipe.1640" tab
                          6⤵
                            PID:5920
                    • C:\Users\Admin\AppData\Local\Temp\1012552001\8459b5b361.exe
                      "C:\Users\Admin\AppData\Local\Temp\1012552001\8459b5b361.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1560
                    • C:\Users\Admin\AppData\Local\Temp\1012553001\e369938ba2.exe
                      "C:\Users\Admin\AppData\Local\Temp\1012553001\e369938ba2.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5624
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3400 -ip 3400
                  1⤵
                    PID:2608
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5176
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5904
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    PID:4388

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\activity-stream.discovery_stream.json

                    Filesize

                    22KB

                    MD5

                    9a42dbfca701afcb20769cf42029e64c

                    SHA1

                    264fbf98519091eb21fbfec0c021772eb04a6b39

                    SHA256

                    b99c2fe86e3ac60749bccb297c5000698cbe2ff7ca0efa0f33aa85a40f8cd1ce

                    SHA512

                    b7536462c1f2b9af80f28beab86f80d3fd3040a07ca9b58ce9ecd796ddef52380e4b7f24110b69603985c6041f43b4f3c30654a1c366887a0be587ffa172379b

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                    Filesize

                    13KB

                    MD5

                    a1343b002081da80106cf83c8431c88a

                    SHA1

                    79bb6d80d36183d0f34175d4a7f67a85057c7bd7

                    SHA256

                    40111a2f70addb5c40c73e013c97cf072861762fa1cde8c3a7870e8015a6be54

                    SHA512

                    55fd8141e5076c9e8975a2fdf2f30316f53d3378688fc26f8ac045f0957c5c1dc0a967a983185611485a3eae4dad046a3a74beca631f7cc85ea58e2af8ed5174

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                    Filesize

                    15KB

                    MD5

                    96c542dec016d9ec1ecc4dddfcbaac66

                    SHA1

                    6199f7648bb744efa58acf7b96fee85d938389e4

                    SHA256

                    7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                    SHA512

                    cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                  • C:\Users\Admin\AppData\Local\Temp\1012548001\rhnew.exe

                    Filesize

                    612B

                    MD5

                    e3eb0a1df437f3f97a64aca5952c8ea0

                    SHA1

                    7dd71afcfb14e105e80b0c0d7fce370a28a41f0a

                    SHA256

                    38ffd4972ae513a0c79a8be4573403edcd709f0f572105362b08ff50cf6de521

                    SHA512

                    43573b0cbaac6e2e1646e6217d2d10c40ad10b9db1f4492d6740545e793c891b5e39283a082896c0392b88eb319dfa9392421b1c89c094c9ce9f31b53d37ebaf

                  • C:\Users\Admin\AppData\Local\Temp\1012549001\ab827a38ab.exe

                    Filesize

                    1.8MB

                    MD5

                    14553b3e4f83021e14520e0f62f95a24

                    SHA1

                    35f37fc3ed8d53920b96b8485e741097cfcd05ba

                    SHA256

                    d31671f91056db4b63277269b84841872b047643116fce88f5952393daa22691

                    SHA512

                    9f1a23fa7632155407bdbe9eb2a21708b241906d817c9eaa8cfef2ca65acf67135d8b8e7249b580f67685ccec9b487b65ff1c48378af6418bc7976393dbfdc90

                  • C:\Users\Admin\AppData\Local\Temp\1012550001\68a4627479.exe

                    Filesize

                    4.9MB

                    MD5

                    ebe3d112a464bca87d0600558998c287

                    SHA1

                    e24f303f33d3d4bd2afc5bc0392de5f14e4bd72a

                    SHA256

                    08c78546997ccfbffb833a115f8888ad128e5c4d43bddd9e01e2105132ef0824

                    SHA512

                    fcfd10bd5c930ec50bfa011752db8a28526994712ecb3b905d2d892099df69dcc90ff881669f5b323b99ae9a19061cb5c8abb86b18fc31012d9b91b653c24bed

                  • C:\Users\Admin\AppData\Local\Temp\1012551001\5f839b1313.exe

                    Filesize

                    948KB

                    MD5

                    9e7ce696dfdb127b028a0610a441047d

                    SHA1

                    79a7805f957617896fd16ec5d1db102d9809f667

                    SHA256

                    bcb1df1e3ce692f4e284bf91f1873696933a5f2ffd87ac966b719e492b43d1eb

                    SHA512

                    b226a736eee638e1ef2dc4dfdb6193b23756b525d665209efc6094ba119ddff3004844b8439034e67d79ded9ddff82369edf6d735f72a0e916763dedfa6d1c0a

                  • C:\Users\Admin\AppData\Local\Temp\1012552001\8459b5b361.exe

                    Filesize

                    2.6MB

                    MD5

                    10f89bc59dd3ebb89c8437a590abbb97

                    SHA1

                    cb65670a5597fe2bca2423648b7e8325eedbe112

                    SHA256

                    252af078fcf7992ce1afa0449ffa8591725bf9c46219b19d85369fdc657c8b00

                    SHA512

                    60d3cedf0b29d9dfdf0eb030ffa817fb102f72bbe6cc5e105d17cd9ddd355c3e9e4374f10bef70919d033f83b3eb1f311bf868bc922633ba8482a9776c84db5d

                  • C:\Users\Admin\AppData\Local\Temp\1012553001\e369938ba2.exe

                    Filesize

                    1.9MB

                    MD5

                    89109257f23f068de9f04a3c59df2b15

                    SHA1

                    03ea7063a9d7b54bcdea8f11a990e668d9346121

                    SHA256

                    74567ee5c75fd4a34c44dc8c75e9f4ea1dcf3c60d6d3fff4e8d8526460e49b10

                    SHA512

                    b3203b1dbbb28a8f0e69e067c9b48e6a930e05046674f3b7f82a76b4b2ff0f8535150ed46dddbe8421fe4ced283f9edf76e2d15f54c454d43771f4e350655f48

                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                    Filesize

                    1.8MB

                    MD5

                    d9e5b3e60c19b797259b97ef6e32f5aa

                    SHA1

                    7ed4d22371345fb3865c05b4875a8bd9c67fe402

                    SHA256

                    3d7006312157afde3e4e4393d7a6d116cb7b2b8c0d29f8c22565c6a367c2919e

                    SHA512

                    f7a505900f13d7f6670dd8801da2d61c0eb0d6f1c23f84a5147d667eb9a74a514ade6d3982a6583fbf3b9d6e6d143402902cbf763957c40aedb28e26c2543b2d

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                    Filesize

                    8KB

                    MD5

                    6c8bf6cbe169c036ffa44b55f843f122

                    SHA1

                    541c70e51e39029f618123c3d7ed058dfcffa1eb

                    SHA256

                    babd4cfaad02edcdf3a3f17f8211e6343f0145d2b338c21c8b45d33d7894fae5

                    SHA512

                    7757f2a5c601f5b2f1b6ddce6194781dac9f00dc3c48497ddd5b296be0a2490f61295425bdb724aa86a9a61e75734cb8ca95589e36e7edbf41f9d5c08773240a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    22KB

                    MD5

                    b12cf2624687599c051275d99d6e9c96

                    SHA1

                    efe4720e5debeda326770df46c194f48fd411846

                    SHA256

                    c9473d8ef9c6df562dd57d7baee41d60c933f42fc7d8ab5e6f3065c644168dec

                    SHA512

                    1bc13e7d8177998a29357bc134d3b02426072fcd1a3a55dba97135235dba27847dae96e8eb87187a58c5cfcee2e806c72b4e1fcc2a8065bdd23da7cbde376ed6

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    25KB

                    MD5

                    6b359ecf24a6027f8dc52baba0a9d52c

                    SHA1

                    76b1885c25b221995cc1723cc8bc344f6fee88d8

                    SHA256

                    f8ab5176239525d010a23e98501906890d5593d4f271707c4dfba0252747d857

                    SHA512

                    53875ba60dd74146f25490f5d8b0c2eb88735f4d3df674206c475d0667ab64755676487ecfe2c5f732b0cf9a9829a484cb561c35d4a57ddf872b2896f5c16d48

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    23KB

                    MD5

                    2ed3863048fd2c5aab6ea067aa3fe512

                    SHA1

                    42a1dcd2d6430462f3f31786273f96affdfe960c

                    SHA256

                    d2d770c91983785a72769c1c0b067ba7b907fb090b25b3e2e832271b7877438e

                    SHA512

                    f38fb963e256e3825284c99d0215ac468e51c8233d32e1526a1faaaae70d81e19371a887bec65f26bf0f8a85bcce671ad14b8b73780eab93df7acfb1010710df

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    25KB

                    MD5

                    e96f77d680d0cf7cf58999a2098e0cc7

                    SHA1

                    5effa0f3b4ccd14c0789a6e3944e59315275d6e7

                    SHA256

                    08fc3e78ed9b1888639c26e9f80dd004a19768bc94b360a307a7c31bc8a2abd8

                    SHA512

                    780d0c6e9b27a75446549ae202652e061197c221947d4e673b42b90391bbf3b581253ba437e28ddea0d401fb7ea2a88a903d066c50f912136249b2e9d54d9fd7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\837515b7-30ef-4867-a9a5-6b557b605ff2

                    Filesize

                    659B

                    MD5

                    b863093496e357a98dab745b5290774d

                    SHA1

                    30e9803b788d48f5d1fcbe6b7220c4b34355dba4

                    SHA256

                    f9fd72927f7025f4897041e63bc13116d5f11e2dadb23e4ab754ba2f875a96d0

                    SHA512

                    f8a226cb40b93362792f8cc9cea0bb8a23c24a4478197081bc11266288628678b041ae32bc5ee701eb09486f8998a6d344799c8865ed834c7f98506b98fbf294

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\9e39bc6d-ef27-42de-a97e-8da982d9fbe4

                    Filesize

                    982B

                    MD5

                    086f79d95c9a3e93c69a8fb56f4ce64a

                    SHA1

                    cac5f2ce6241fddd16960edb4e380cc2df9ca058

                    SHA256

                    f07cd3e921f6d8fc05f06f44e76ed907f3659d601bbfbde6ba907216a033ae4c

                    SHA512

                    e3ca01ba5f39fd9535c414736973beecd4d0fe918f9a277c327f564b60c5720346f2f0e5238410570e179dd92b7018cfba27287f9d8cdc2f6aef1d2ec349c421

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                    Filesize

                    15KB

                    MD5

                    a450b90e8adff191a78818dcaea4dd7f

                    SHA1

                    2f7830a4ab89db6f37a7f3d9d351958c4380f89e

                    SHA256

                    50e59d1ee0640f86fcc056076ace9fc72425de180ccc9a92f205d631ad836ad0

                    SHA512

                    57145ba4b489897666e7a3ea584d4f4cea2dba2296ab0888e7995d8601b194d671c89a176517cfb0e0fc3bad3d3f12a59ec1f26ec1647845a9b2de5478874502

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs.js

                    Filesize

                    12KB

                    MD5

                    486f02b7a8116cc386faade0f5278167

                    SHA1

                    6054647c973cfc129d8350fbc9c58d0346fbed04

                    SHA256

                    3434772b7c6fc0e0e9556a21b530bd51f8c0b88ee0d72f453edaa3a1848d861f

                    SHA512

                    eb4ede7b76e7707e17c964a26708346d52731db417accdb842746b0ee5d4d88b509963ce7bf50013a590b210d63f8413558aca58d1c7369f2147cc061822ee01

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    0ec14f0c27702007ab35e9d30937409b

                    SHA1

                    9cd0af8de6d54866cf248d72bf4ecf04c0075dd7

                    SHA256

                    c844040c7f714de8dcdbe20a971a0b0c3366e4d471688236070bf355901445a0

                    SHA512

                    1e770ce593ebf6bf0d42a82b6ad1ac40437b8dc3fa47aad34d7c89accb25c50f7fae0d5f56cb3715de8078c9038f37cdf2b35f312a9444f63e663a5aa0d89b25

                  • memory/1560-439-0x0000000000B20000-0x0000000000DD0000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/1560-440-0x0000000000B20000-0x0000000000DD0000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/1560-488-0x0000000000B20000-0x0000000000DD0000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/1560-484-0x0000000000B20000-0x0000000000DD0000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/1560-438-0x0000000000B20000-0x0000000000DD0000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/1600-0-0x0000000000ED0000-0x0000000001372000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/1600-1-0x0000000077194000-0x0000000077196000-memory.dmp

                    Filesize

                    8KB

                  • memory/1600-2-0x0000000000ED1000-0x0000000000EFF000-memory.dmp

                    Filesize

                    184KB

                  • memory/1600-5-0x0000000000ED0000-0x0000000001372000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/1600-3-0x0000000000ED0000-0x0000000001372000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/1600-17-0x0000000000ED0000-0x0000000001372000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3400-49-0x0000000000B70000-0x0000000001036000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3400-441-0x0000000000B70000-0x0000000001036000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3400-66-0x0000000000B70000-0x0000000001036000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3400-48-0x0000000000B71000-0x0000000000B95000-memory.dmp

                    Filesize

                    144KB

                  • memory/3400-46-0x0000000000B70000-0x0000000001036000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3400-69-0x0000000000B70000-0x0000000001036000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3400-70-0x0000000000B70000-0x0000000001036000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3472-67-0x00000000009E0000-0x0000000000ED4000-memory.dmp

                    Filesize

                    5.0MB

                  • memory/3472-68-0x00000000009E0000-0x0000000000ED4000-memory.dmp

                    Filesize

                    5.0MB

                  • memory/3936-897-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3936-3623-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3936-3631-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3936-489-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3936-474-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3936-3629-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3936-3627-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3936-89-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3936-50-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3936-47-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3936-22-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3936-21-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3936-20-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3936-19-0x0000000000231000-0x000000000025F000-memory.dmp

                    Filesize

                    184KB

                  • memory/3936-3625-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3936-16-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3936-3464-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3936-3621-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3936-3609-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3936-3613-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/5176-447-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/5624-3465-0x0000000000400000-0x0000000000C84000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/5624-3626-0x0000000000400000-0x0000000000C84000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/5624-3610-0x0000000000400000-0x0000000000C84000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/5624-3622-0x0000000000400000-0x0000000000C84000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/5624-490-0x0000000000400000-0x0000000000C84000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/5624-3624-0x0000000000400000-0x0000000000C84000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/5624-898-0x0000000000400000-0x0000000000C84000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/5624-3632-0x0000000000400000-0x0000000000C84000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/5624-3614-0x0000000000400000-0x0000000000C84000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/5624-3628-0x0000000000400000-0x0000000000C84000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/5624-473-0x0000000000400000-0x0000000000C84000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/5624-3630-0x0000000000400000-0x0000000000C84000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/5624-491-0x0000000000400000-0x0000000000C84000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/5904-3620-0x0000000000230000-0x00000000006D2000-memory.dmp

                    Filesize

                    4.6MB