Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 02:35

General

  • Target

    547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf.exe

  • Size

    1.9MB

  • MD5

    6d17158239deaa10445332a320d93bb4

  • SHA1

    d7928e790267e50aa28a8f734329ea302f8176bb

  • SHA256

    547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf

  • SHA512

    c002e6913b1a5674d00e9077af4fada039b06f290114c47d3cd58b5ababc713bf9ba84defcf791e1dd51f93662e940baee376214b24c01fcdca0fd867bde55ff

  • SSDEEP

    49152:J/e7mBhRof6OMlO5JMYacMyUAzkBX3PI:pe2TIMlO5J1aotKI

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

gcleaner

C2

92.63.197.221

45.91.200.135

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

https://dwell-exclaim.biz/api

https://formy-spill.biz/api

https://covery-mover.biz/api

https://dare-curbys.biz/api

https://print-vexer.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf.exe
    "C:\Users\Admin\AppData\Local\Temp\547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Users\Admin\AppData\Local\Temp\1012580001\29af3f6d41.exe
        "C:\Users\Admin\AppData\Local\Temp\1012580001\29af3f6d41.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1564
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 1484
          4⤵
          • Program crash
          PID:6140
      • C:\Users\Admin\AppData\Local\Temp\1012581001\ef47ac58df.exe
        "C:\Users\Admin\AppData\Local\Temp\1012581001\ef47ac58df.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1056
      • C:\Users\Admin\AppData\Local\Temp\1012582001\c8478adf64.exe
        "C:\Users\Admin\AppData\Local\Temp\1012582001\c8478adf64.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:768
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3044
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2508
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3668
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3208
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1792
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2492
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4976
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1916 -prefMapHandle 1908 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d92d31ce-f5a3-429d-bfee-34b7aaa576f1} 4976 "\\.\pipe\gecko-crash-server-pipe.4976" gpu
              6⤵
                PID:64
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2424 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cdf2ac71-493d-4cfa-86bc-780cb4d6143b} 4976 "\\.\pipe\gecko-crash-server-pipe.4976" socket
                6⤵
                  PID:4584
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3308 -childID 1 -isForBrowser -prefsHandle 3300 -prefMapHandle 3296 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e57c9d7-808a-417d-8029-441894a15200} 4976 "\\.\pipe\gecko-crash-server-pipe.4976" tab
                  6⤵
                    PID:3964
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3928 -childID 2 -isForBrowser -prefsHandle 2864 -prefMapHandle 3128 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a35bb935-a1e7-4338-ac37-e90e7ec41829} 4976 "\\.\pipe\gecko-crash-server-pipe.4976" tab
                    6⤵
                      PID:3804
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4620 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4528 -prefMapHandle 4592 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8eca5152-64ce-4f5a-b805-bbefa256560d} 4976 "\\.\pipe\gecko-crash-server-pipe.4976" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5356
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5196 -childID 3 -isForBrowser -prefsHandle 5204 -prefMapHandle 5208 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b62478d6-d709-44bd-b79d-740a3637536d} 4976 "\\.\pipe\gecko-crash-server-pipe.4976" tab
                      6⤵
                        PID:5936
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5424 -childID 4 -isForBrowser -prefsHandle 5332 -prefMapHandle 5336 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c60f979a-51f5-4126-9c86-67146ecac8b5} 4976 "\\.\pipe\gecko-crash-server-pipe.4976" tab
                        6⤵
                          PID:5968
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5556 -childID 5 -isForBrowser -prefsHandle 5536 -prefMapHandle 5532 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3109225c-01e6-4b59-a516-fffeec11e072} 4976 "\\.\pipe\gecko-crash-server-pipe.4976" tab
                          6⤵
                            PID:5996
                    • C:\Users\Admin\AppData\Local\Temp\1012583001\8d44f9c7da.exe
                      "C:\Users\Admin\AppData\Local\Temp\1012583001\8d44f9c7da.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5472
                    • C:\Users\Admin\AppData\Local\Temp\1012584001\1777a95027.exe
                      "C:\Users\Admin\AppData\Local\Temp\1012584001\1777a95027.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5572
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1452
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1564 -ip 1564
                  1⤵
                    PID:6100
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5464
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2456

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\activity-stream.discovery_stream.json

                    Filesize

                    28KB

                    MD5

                    dcee70c49ce4d12c4706854f169f1c8e

                    SHA1

                    8d668b899981b08ee7b7d565d42241d04c8b233f

                    SHA256

                    0eb505f63a1824ab875c258b868273a499c9e6dac44cc997a63efbb512b25f00

                    SHA512

                    1bce8fec6633e37cf95930928e3c6d8df9b31a7c813c86626512cc5ec7fc258f694d89020cb6d59ecbad481205ffe7264b91df60229a77c7269d855230ffb2a5

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                    Filesize

                    13KB

                    MD5

                    424c75b758061e3440c9794ee0eb708e

                    SHA1

                    9a2cbc4a0cd1c33d2e90968a7b05918e61a98089

                    SHA256

                    797f1759f9812cceb48ccd4fe2c31e6c9c246150af0ab5df86a2cfb795b85f60

                    SHA512

                    04b18c8d561096f559c900d272db4a67963959697be3652fbbaaae225e4086a493ac6db4024cefd042f21a14e74abb489c6d9c2c9ce7e679fedbb002974f5286

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                    Filesize

                    15KB

                    MD5

                    96c542dec016d9ec1ecc4dddfcbaac66

                    SHA1

                    6199f7648bb744efa58acf7b96fee85d938389e4

                    SHA256

                    7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                    SHA512

                    cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                  • C:\Users\Admin\AppData\Local\Temp\1012580001\29af3f6d41.exe

                    Filesize

                    1.7MB

                    MD5

                    d124690a731b9f9511d39dda3a5ef3d8

                    SHA1

                    26fc68f194903e93db04711c9524c442845b583c

                    SHA256

                    47cb2f5b689678b3292f548d7346c6b400dedc6a2b1dde54b2e343b8b5fc2775

                    SHA512

                    e936a771891f85dca11f607acaae7780e9b11eb7ae7afcbc6273ce2386f1d9739c2db55b45c5a8fb4de2af84636e7610cfba096d0a26ab7c31d25176dcf22634

                  • C:\Users\Admin\AppData\Local\Temp\1012581001\ef47ac58df.exe

                    Filesize

                    5.0MB

                    MD5

                    343a771efad9c921a3abb8d4201f6040

                    SHA1

                    b142b17a0dfb82b75071950eba743d0150ad12ff

                    SHA256

                    6d08fa0a96bed6936121d80a60807e6682f0e1ce65f4fca2006fffcf109aa85e

                    SHA512

                    d0ebd4de115ae62ea6d7aee7e636f767fe8823b09a0beb22bf64805ea4f01034b7b89092fe0083d9bc694fea3fe2d457aeadff49b4a17c81bc099861620c91e2

                  • C:\Users\Admin\AppData\Local\Temp\1012582001\c8478adf64.exe

                    Filesize

                    945KB

                    MD5

                    8746d7ddcd593e7a9a38016b27a6dde0

                    SHA1

                    a505737a7bebefbd81d28d729e26187d15ea3aa7

                    SHA256

                    159e04da0b72590135477fa37369439acc2dd400ba28af7597ab05f0be906280

                    SHA512

                    9d2c4372c85f2f176f5034c4eb54ba1290260b69cd760fb17e7f3a54ecb490290fa033716f2019231c50b321d314e36b5d6003253e176be8d250cbe689e45b52

                  • C:\Users\Admin\AppData\Local\Temp\1012583001\8d44f9c7da.exe

                    Filesize

                    2.6MB

                    MD5

                    fc6804a55358a117689dab9333fd0ee5

                    SHA1

                    bbe4309bc6d99a67ecc0e866907889659d8e7031

                    SHA256

                    4decdc379789942364429bbbed02dda060d79e613ed657ca541fd5f37873fd58

                    SHA512

                    6a7b08a022cb25bfa0f906ba50a322bf3a7333e28d083d73c848d220789530f6ad31a65c0b7baf062c3cb5be30128a9af0d3fb43ea714f72f7b1b7bcf622271c

                  • C:\Users\Admin\AppData\Local\Temp\1012584001\1777a95027.exe

                    Filesize

                    1.9MB

                    MD5

                    623d073b8d01e00cbb5294ff07fe238a

                    SHA1

                    c3aeeb4de6cd38209944e7a1c3ecaa3f411f8775

                    SHA256

                    ce50862f51244b9dce6dbde2bc96fa852cff8ca84b720797894a3f43f4e293ca

                    SHA512

                    dc1fe9e39173bfd1e2722125b1385cf8c15e2570b65c1d5acb320a70d073d39a1a25f3665a87ccb3b8a0aaf7b7e63edb21e8e3cd4c3ac27e9cda237b54979824

                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                    Filesize

                    1.9MB

                    MD5

                    6d17158239deaa10445332a320d93bb4

                    SHA1

                    d7928e790267e50aa28a8f734329ea302f8176bb

                    SHA256

                    547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf

                    SHA512

                    c002e6913b1a5674d00e9077af4fada039b06f290114c47d3cd58b5ababc713bf9ba84defcf791e1dd51f93662e940baee376214b24c01fcdca0fd867bde55ff

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                    Filesize

                    10KB

                    MD5

                    bd4710c9dc160698f62cdd8ebec7da40

                    SHA1

                    2b850a4c1b5eb28b258e889c41cc34e3753ad311

                    SHA256

                    c2d1abf5e98ae828a939a1e448f991519e6892bae6eed1069360e75a311dbb05

                    SHA512

                    2130090c8509e6bbdadae95beed42f349705f84cff2e82fa26b2d5c55c44fa2c4e262529a909cfc586c7add5ffae486f1b26f390681d983c022f3d7b5583095c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                    Filesize

                    11KB

                    MD5

                    58c67de2223811e19947a71226c5097b

                    SHA1

                    d0e3074b849b032a316268885405cf2e8daf8948

                    SHA256

                    b39d2b048b2521ea47d307d33d6dfa628a253bc7a288a8befa535daf26bae6fe

                    SHA512

                    f9b8b9489e7e2bc56f79e434918fdbb45d75fd6fbefa75d1dc4ca362fa7c24c239b2b9d3b5caf4bd14c2990154eecc3e4b7de0dd61824d5e9127369b0aa20933

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    21KB

                    MD5

                    4ac8fe466f4f7dca72298883887c3717

                    SHA1

                    3c5762003b04f432004718d29f5a0400a76bca2a

                    SHA256

                    0e1448ac2534939058f00b3eab1f1746f060d2412d0d0c505da32f3bd04680d1

                    SHA512

                    bf34027560fe5d840993724cacb7247af3c9f1066b31d53c467468d5b27b1b4692cd6810565dc974882d9c8b9ec4b4805e00c789f7e9245f82d5628391be6ff8

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    21KB

                    MD5

                    4fa304219cc911c52cd5daf1058d5171

                    SHA1

                    781de179bcf8fa7e6c78cfaa08dbafde56440417

                    SHA256

                    9bf89717fe255fe9cd736665cad6258f62cc2006873c2260dd755bd4d677cc2d

                    SHA512

                    16bdc4a58067d0cc51d1aed10c0d5f144844d852d4bf1ffdda1751112b0022e9a69c1e1770cbadabbc432bcab45cefdac10602834ccd587528c686df3aa2a3f3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    24KB

                    MD5

                    1609d41c6476872b27e40fa16e361ffc

                    SHA1

                    7933fc8a8b6c0ba7c445141c0cb976b76eb4c4df

                    SHA256

                    5428d86f4f1d7626db07a9a62aa458047d6f477794bf6ec380e280b940016713

                    SHA512

                    8c59ecc15264ad91d83c3fd45f4bc2422d9f045e68f4cd0809febdc261cfcec361c0444e7223d9a85f2bd84197dddad4bcddb3c384d6e2d1c2f7d599b3e5905f

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\19b0b47f-20b7-48b7-9864-cdb6eb2c9bcb

                    Filesize

                    982B

                    MD5

                    f15a4d747a9a2227e4bf1802691e4e5d

                    SHA1

                    8ffdb93fb77552247f4dc69630f663b8556a510e

                    SHA256

                    bb7cb7e0e334bafdb84b4c57819856dd7c0b7f5613e0990424eeada9b6862875

                    SHA512

                    fb6b833aad80cbe5aa557d6993fa844f5ec008055d63ad05692f588fa86d31b125553de41a46c5665c4492be05f64e6e6b2168587e4b4eacd73a1cc94bccb798

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\807fa636-520b-44ce-b30e-612a5e7ef2f3

                    Filesize

                    659B

                    MD5

                    31ab52bda42a1a02d65565236b8db07b

                    SHA1

                    c6d0de7250a26e80173837603f06b3bbeef975ad

                    SHA256

                    0c97a211b722d9ada2ef126eab4f2911f8e153806a548f3bb43f0fd54f5fa94d

                    SHA512

                    c6062aedfe9125f5d482abd7ca3fdaf63cf10a2f51fc3358e69616876ff09cf105e6cabeb09e0fcfef5d09904d1aef6e933876708db047a1d25d3471ba49cdcf

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                    Filesize

                    15KB

                    MD5

                    86f111811345acca6d941b99c27893b2

                    SHA1

                    cb4d7b46b08c2e17f2fa6450e81a62a93f90b1db

                    SHA256

                    c09082e12fadac12e312463cf02b5ee122085596a88a63b73fef89bb388c9bf8

                    SHA512

                    bd99e2a291f28a80c903f021780bd53faa483e836b23e41d3b5a0f86f367ad4102c6584454e67cf6e01c7bee0054d0d80c36790d6d6e322769882a05726c6a26

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                    Filesize

                    12KB

                    MD5

                    444d1db76128383c0fd236cbf5fe1f4e

                    SHA1

                    2e8439aa6e5f58cfa6c4af1d429f2ff9945ae521

                    SHA256

                    efe4f1f3d9029cf8aca96fbf3ec7e0d1b909908c5e1064ed508c5d4bed2239d8

                    SHA512

                    e7fd4508e912ffc81b45a2ddd8aa53f5df08ed62c3765bb113de4b4c3eeac4b0be9da91a376ef335a8bc2abf6d6f1c4fbcb7c9f73e1173a64db55333f526b2c6

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    75a1779c1cb258208b461376b8a91c6c

                    SHA1

                    fb4b3e910d03a239a5e9c1405baa4935f1bb5468

                    SHA256

                    c07f4599845568bbfd0a256c93058bde5a08be712eb8ad866f4e29d9431e30ab

                    SHA512

                    d581534590d79543b00407e8d283f11e0ec8378678ac5caea5f0a3e84580fa6554ef22fe39ef02fe9a63472c9f40aabe1d1b0d14a5a311f80c4ffac622c7e605

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    cfaa972a3e95d63bc91bac76336914e6

                    SHA1

                    79d276b3d5522f85bd56da35268a04e3e7655247

                    SHA256

                    8de5e46982550bebdaa0b028a46ce9cca0b601ab8c0b5e618aba8fd6297e01e6

                    SHA512

                    c1eb9679b60a802eeda3d3454d9428b502e54344ad561b0b108dca115699642a6a1b07d3252f2c4eccc5b5f481265c075ee9a7ffcc7b702d2d47e854b10b758c

                  • memory/1056-59-0x0000000000400000-0x00000000008FF000-memory.dmp

                    Filesize

                    5.0MB

                  • memory/1056-65-0x0000000000400000-0x00000000008FF000-memory.dmp

                    Filesize

                    5.0MB

                  • memory/1452-61-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/1452-64-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/1564-457-0x0000000000780000-0x0000000000C0C000-memory.dmp

                    Filesize

                    4.5MB

                  • memory/1564-62-0x0000000000780000-0x0000000000C0C000-memory.dmp

                    Filesize

                    4.5MB

                  • memory/1564-58-0x0000000000780000-0x0000000000C0C000-memory.dmp

                    Filesize

                    4.5MB

                  • memory/1564-41-0x0000000000781000-0x00000000007A5000-memory.dmp

                    Filesize

                    144KB

                  • memory/1564-490-0x0000000000780000-0x0000000000C0C000-memory.dmp

                    Filesize

                    4.5MB

                  • memory/1564-39-0x0000000000780000-0x0000000000C0C000-memory.dmp

                    Filesize

                    4.5MB

                  • memory/2388-488-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/2388-2991-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/2388-3003-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/2388-2046-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/2388-84-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/2388-42-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/2388-2999-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/2388-2997-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/2388-40-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/2388-2995-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/2388-2993-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/2388-782-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/2388-2983-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/2388-506-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/2388-38-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/2388-22-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/2388-21-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/2388-20-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/2388-19-0x00000000000C1000-0x00000000000EF000-memory.dmp

                    Filesize

                    184KB

                  • memory/2388-2977-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/2388-16-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/2456-3001-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/3996-2-0x0000000000CF1000-0x0000000000D1F000-memory.dmp

                    Filesize

                    184KB

                  • memory/3996-3-0x0000000000CF0000-0x00000000011CC000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/3996-1-0x00000000779A4000-0x00000000779A6000-memory.dmp

                    Filesize

                    8KB

                  • memory/3996-4-0x0000000000CF0000-0x00000000011CC000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/3996-0-0x0000000000CF0000-0x00000000011CC000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/3996-18-0x0000000000CF0000-0x00000000011CC000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/5464-2980-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/5464-2981-0x00000000000C0000-0x000000000059C000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/5472-399-0x00000000003C0000-0x0000000000668000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/5472-401-0x00000000003C0000-0x0000000000668000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/5472-307-0x00000000003C0000-0x0000000000668000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/5472-493-0x00000000003C0000-0x0000000000668000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/5472-503-0x00000000003C0000-0x0000000000668000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/5572-2989-0x0000000000400000-0x0000000000C62000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/5572-504-0x0000000000400000-0x0000000000C62000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/5572-2992-0x0000000000400000-0x0000000000C62000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/5572-505-0x0000000000400000-0x0000000000C62000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/5572-2994-0x0000000000400000-0x0000000000C62000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/5572-2982-0x0000000000400000-0x0000000000C62000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/5572-2996-0x0000000000400000-0x0000000000C62000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/5572-2976-0x0000000000400000-0x0000000000C62000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/5572-2998-0x0000000000400000-0x0000000000C62000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/5572-476-0x0000000000400000-0x0000000000C62000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/5572-1951-0x0000000000400000-0x0000000000C62000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/5572-3002-0x0000000000400000-0x0000000000C62000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/5572-745-0x0000000000400000-0x0000000000C62000-memory.dmp

                    Filesize

                    8.4MB