Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 03:25

General

  • Target

    e04c35e8e67e8142f15a8660a167e8f3fbcb271a3b09b1392e57897064e18853.exe

  • Size

    1.8MB

  • MD5

    94e162bfac90e7e2349fd5b7460b29c8

  • SHA1

    186cc96d3d06635404d971032f93295a50f9342b

  • SHA256

    e04c35e8e67e8142f15a8660a167e8f3fbcb271a3b09b1392e57897064e18853

  • SHA512

    ae7eea295ca016ae637b89885d80540cae694266fc8f5e8eb2e54c564ae4c58b03041cd61351876a1937b3b7e9341217ab9a5a2966090b30a3ffa655b84e692e

  • SSDEEP

    24576:UykT2/ipYvpQDn2FMQ2qb+2jb9i0OO4x0zFevXF47Q8v7+kFTOdbc0E237Zqbh:UyeAivCTN5HOBx0FS1408PO9eF

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

gcleaner

C2

92.63.197.221

45.91.200.135

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

https://dwell-exclaim.biz/api

https://formy-spill.biz/api

https://covery-mover.biz/api

https://dare-curbys.biz/api

https://print-vexer.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e04c35e8e67e8142f15a8660a167e8f3fbcb271a3b09b1392e57897064e18853.exe
    "C:\Users\Admin\AppData\Local\Temp\e04c35e8e67e8142f15a8660a167e8f3fbcb271a3b09b1392e57897064e18853.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\1012589001\32aff3cd6d.exe
        "C:\Users\Admin\AppData\Local\Temp\1012589001\32aff3cd6d.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3816
      • C:\Users\Admin\AppData\Local\Temp\1012590001\30684e5eff.exe
        "C:\Users\Admin\AppData\Local\Temp\1012590001\30684e5eff.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2352
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 1552
          4⤵
          • Program crash
          PID:1196
      • C:\Users\Admin\AppData\Local\Temp\1012591001\fb13d48ace.exe
        "C:\Users\Admin\AppData\Local\Temp\1012591001\fb13d48ace.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1312
      • C:\Users\Admin\AppData\Local\Temp\1012592001\9a954bcdde.exe
        "C:\Users\Admin\AppData\Local\Temp\1012592001\9a954bcdde.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:208
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4040
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:368
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2400
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2880
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2100
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4296
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:892
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1928 -prefMapHandle 1920 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {04305e0a-8428-45b8-b278-df50244d1482} 892 "\\.\pipe\gecko-crash-server-pipe.892" gpu
              6⤵
                PID:3812
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2416 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9609be6b-2a48-44a5-8d2e-02a088f08789} 892 "\\.\pipe\gecko-crash-server-pipe.892" socket
                6⤵
                  PID:3100
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1516 -childID 1 -isForBrowser -prefsHandle 2932 -prefMapHandle 3044 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1316 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {521f4fbd-8216-4a0f-b5e4-94956a33908b} 892 "\\.\pipe\gecko-crash-server-pipe.892" tab
                  6⤵
                    PID:3036
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3672 -childID 2 -isForBrowser -prefsHandle 3664 -prefMapHandle 2712 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1316 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f7b531ef-2b83-4686-8a9a-719bdecafec9} 892 "\\.\pipe\gecko-crash-server-pipe.892" tab
                    6⤵
                      PID:384
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4580 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4340 -prefMapHandle 4488 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {05e6e959-a144-42fc-a6a6-0fcd2eb9e75a} 892 "\\.\pipe\gecko-crash-server-pipe.892" utility
                      6⤵
                      • Checks processor information in registry
                      PID:3500
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5136 -childID 3 -isForBrowser -prefsHandle 4332 -prefMapHandle 5132 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1316 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7292463e-d82c-42fa-bd66-252dfc6d5f4f} 892 "\\.\pipe\gecko-crash-server-pipe.892" tab
                      6⤵
                        PID:5892
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5412 -childID 4 -isForBrowser -prefsHandle 5488 -prefMapHandle 5484 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1316 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7418d80-a4ac-4acd-8788-a44cab4c53f8} 892 "\\.\pipe\gecko-crash-server-pipe.892" tab
                        6⤵
                          PID:5904
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5396 -childID 5 -isForBrowser -prefsHandle 5624 -prefMapHandle 5628 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1316 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d836fb0b-f93b-471b-bd75-f4ab85fe4eda} 892 "\\.\pipe\gecko-crash-server-pipe.892" tab
                          6⤵
                            PID:5916
                    • C:\Users\Admin\AppData\Local\Temp\1012593001\278be339e5.exe
                      "C:\Users\Admin\AppData\Local\Temp\1012593001\278be339e5.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5780
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2352 -ip 2352
                  1⤵
                    PID:4852
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2352 -ip 2352
                    1⤵
                      PID:1872
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3928
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5272

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\activity-stream.discovery_stream.json

                      Filesize

                      27KB

                      MD5

                      50a949dad3e2c5a7a11ff44400de14fb

                      SHA1

                      95e698164afe2dc1c9f3b8ed35ab8ae76ebf784a

                      SHA256

                      d863996ce96abf0961eb3e5c928451b11c27ea0be730629f1e0bb34623d4c3fb

                      SHA512

                      743c02cbea3326ecd7df2925d5df562f5b34f9261392ac9260038e836d1c9132af127c2a7ac6bf0f713b726f7568e567515d67ef253e2f47fd882ea4d6a73f58

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                      Filesize

                      13KB

                      MD5

                      20228afa3aa82ff6c22d3672f00209b1

                      SHA1

                      1d06f9a1ff1af12c17498ed7d5b1192a25cceb79

                      SHA256

                      bf201ada4d734348c7096d6fe781223db066460e1f022d7a6b08f5939b0d5cb5

                      SHA512

                      a2d16cfce90d84e0850a746d16ff9f11c4fb58ca9f8afae385c430c3b7dac739617da7e8817433c29cd1099d606134bf25e6805fc7cdacf2a4f225ee66d59d79

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                      Filesize

                      15KB

                      MD5

                      96c542dec016d9ec1ecc4dddfcbaac66

                      SHA1

                      6199f7648bb744efa58acf7b96fee85d938389e4

                      SHA256

                      7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                      SHA512

                      cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                    • C:\Users\Admin\AppData\Local\Temp\1012589001\32aff3cd6d.exe

                      Filesize

                      1.9MB

                      MD5

                      93999ecf3642ba33ba0b39bffc08e4ba

                      SHA1

                      f3e08f4342106e75d42e4652690a00171f0799b6

                      SHA256

                      d4219157d8de6bb639892620034961242decf0a4e0507747328b799357ae146c

                      SHA512

                      ad61979a4e1517e2951b1443a97339cecfbae1a3e2b853aed50a3ad19d3c41be434bce83eeac22e887907b5e0d1302d5e8c434703105ff7225b99b3c319e98fe

                    • C:\Users\Admin\AppData\Local\Temp\1012590001\30684e5eff.exe

                      Filesize

                      1.8MB

                      MD5

                      bd8e9783c400bd3e1062102ea7efc071

                      SHA1

                      5de634ac724beb913fc431da4474635969ef4579

                      SHA256

                      5892cf800275fb41ba0b88395a14bd8d1ddf35d7bbcdb0e064f7bec4b2eaa894

                      SHA512

                      84202fd36089564b54d010ac30508f8e97970802bfc0d87c4957c85f02b82fd4411f776dd1e44d5e78cc91ce9d00651341d69d2bc9f0c17bcc46d4fdf928bfaf

                    • C:\Users\Admin\AppData\Local\Temp\1012591001\fb13d48ace.exe

                      Filesize

                      5.0MB

                      MD5

                      f18df05d8617aecd511f2074dd84843c

                      SHA1

                      9203a2f1b90425ab15b5ca0785b9a406dd9ed37f

                      SHA256

                      c898a6d03e65d0e212cca04c6035c9c9a23cfe504f7e72179746709b0a12889a

                      SHA512

                      57c729f1f8b4956825e35a153b0a421324a284e688702da43a11eb2cb092aea46cd730e8099d633c54b3b0c212ce8d0a6dcb0a0b12aa4095105c4fb70b89caf1

                    • C:\Users\Admin\AppData\Local\Temp\1012592001\9a954bcdde.exe

                      Filesize

                      950KB

                      MD5

                      4a113390d43e07f23b940f5395802b01

                      SHA1

                      7451bb1a01bb006b6a69449c45310c23a79ad900

                      SHA256

                      cf265dc6c405c9d0b3e48728139c6dac24a04840091a315c34b8f7852a2f517b

                      SHA512

                      b37c7a7eea7a992f363b8a58f069b13f4c8936f8cc2037e86c57fa5b56b3a7195d7816fd91db6e14f2bdbda30898e374b6dcc839adb94c475a7c19f50f9f9f02

                    • C:\Users\Admin\AppData\Local\Temp\1012593001\278be339e5.exe

                      Filesize

                      2.7MB

                      MD5

                      159fd820eec2647575a520c273e83c4c

                      SHA1

                      83d9f35adee5e6129083df1c035840e796496faa

                      SHA256

                      49bf2a693d8813f89a4cbea5e6d76f032f6120a40b5ccfb0d439f0eb23e24b39

                      SHA512

                      5fbc084b754c573147583c5be13a32f0a138a0e3b63edf5eedb8993c21585a32ed015e6eb564d411c90147789603a1a1b0532882394d1f2d39604b1260bef2ee

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      1.8MB

                      MD5

                      94e162bfac90e7e2349fd5b7460b29c8

                      SHA1

                      186cc96d3d06635404d971032f93295a50f9342b

                      SHA256

                      e04c35e8e67e8142f15a8660a167e8f3fbcb271a3b09b1392e57897064e18853

                      SHA512

                      ae7eea295ca016ae637b89885d80540cae694266fc8f5e8eb2e54c564ae4c58b03041cd61351876a1937b3b7e9341217ab9a5a2966090b30a3ffa655b84e692e

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                      Filesize

                      6KB

                      MD5

                      45f24f22680b60a4018b81c0ee2356be

                      SHA1

                      60379e56fb21a87d3a1df0a31af8cd6ec73ba314

                      SHA256

                      084fbd5edc650107f3fe3eafed96fdd47fc495f7506038896f41efea700c2cc5

                      SHA512

                      5dc1067ecf807e1988e3693105466d487f62c9d9a75a66f9153e9cb60b206845b92449a8c07add493a5496c9a67eaa4dc3a5e06b32b9c0768cee64a9ffa1365d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                      Filesize

                      10KB

                      MD5

                      138db4e00a1121d4eed5977e963f3197

                      SHA1

                      6337d6f9b5b3d105fde6389ff00dbd62ad620172

                      SHA256

                      10391f3d9fc1b3e4f63f7d03274cb6e15c47264526a1dad9b1517223133a2f65

                      SHA512

                      1934af548ab1203a3f3f9bb27d72af9504cee933bff429e1d7ab721cc45db2663744110c29b2cfa3590dc06f05872f7cc9b389128ab102c89c7bbd152a0298b2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                      Filesize

                      13KB

                      MD5

                      b328858630059ac5ecc086fc87d4a40c

                      SHA1

                      8df4945da405f5e862296084432a8f8f86491bee

                      SHA256

                      3be324ebb3d8fbcfcbf707d97e85e52668b1adce240dfad5052bf32c4961b36a

                      SHA512

                      927705112f4315924d74f864b3dcc08a80b987dd392b1e1a929626375e3bacdc0d2d8fadcebf2a301f3d1ee9c6c8a9b8c3173c03f383cd7c8fadfbcb3601215d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      22KB

                      MD5

                      746c73cb133f3620144f42e9a746b671

                      SHA1

                      d5c7da5a34946b1aa9a73b118a99b66ac57c6b95

                      SHA256

                      5981d12f7889dc8f4cbf92e671ee397d334a8e093f6f41e31e7afdf5565dcaaf

                      SHA512

                      0ac10d175ec92361eb2332195e52c2c6321e0c85c7acbb6d872743eaec7ef6950d00734c49bef871b7a539f8064b3d791757c84e56eaec7bbf393b7c395ca96b

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      22KB

                      MD5

                      50a91a18ff2902d8db256c65b28118cb

                      SHA1

                      9718b797410373b5984bfde94c0ebf1ec8afabd3

                      SHA256

                      35a6b9a3a1987670e0329d4b11cc585387451da25a363fdc41a27ce1e7a973e9

                      SHA512

                      367e45acc183da1035eb54431ccaf5ce185487e7af820005c4309914daae249a8bbfd5bd8bcc7a1631ce82c5b4254f977af3b4f108e83861c559d5cfede81cde

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      25KB

                      MD5

                      f9cc939ecf04152908b85f6116705257

                      SHA1

                      ba152952f487b6aa1227a8b8787cd0e8c2e6e055

                      SHA256

                      39afce87a2f092813b2b526f27d5d674087b579e7f05a5a2fe0afdfb8fb6a973

                      SHA512

                      a9188f822bcf42a43dee7bc0d25b139339a7a20c1cca098cf74f43da027786351bcd9f9f163629d72008c9d2e01af59299bb9c16ba8deac8e75810803d67291e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      25KB

                      MD5

                      4f53d3e764d5865da9605467dfba4508

                      SHA1

                      264e5932387cb9f03db18d63f7e5e4456e1e2c42

                      SHA256

                      3b8439c2263f145701fd921c01013b33c90ff0e3f0fe922bdd7de54614d53a1e

                      SHA512

                      a108f13742777fffa2b27b78d94ac7cdf2a726e7b4a50a194fac940f1bfd2d4f385f1b68f6d535e14aa5a2b967a87cef9c20943b1b215bc1fcc3bb6ec7459650

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      23KB

                      MD5

                      e9f533b167b83e82a64ee60c0a56b46b

                      SHA1

                      3a5fef6690c203d27d5b1650eb1cdd3296ad7d4f

                      SHA256

                      83d29cdf335c9832d80e3ecadc5e4fa103b0a52bd5c1ed27321a0f72dbbb25d9

                      SHA512

                      cba78cd35160659a7548bbe545e92e554dca0aa8af6e8887aa1280affded24c33519dc872bc90651c5606879a0a38c8927562322c27a51f4546297c69e554042

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\081f95f5-7342-4607-97de-bbd14aefc390

                      Filesize

                      659B

                      MD5

                      830174366d111ff091aec4aef2d7e113

                      SHA1

                      12c33202393287e47abd369d4f6a3e04930da739

                      SHA256

                      64dc9eadb53eb4d963da488ef331fec54ce58c371f7448beb549ebc5f9cabfbe

                      SHA512

                      f66626c590e080cd3420bae7ea17c03dd21d2a27e4492063926314678470b0af20f49fbbf432b1f817b0c3aea904daa6cc6bfc01e1b921488887144ec44911d5

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\0f27aa42-3a86-484c-8cc9-1a8b11ed083d

                      Filesize

                      982B

                      MD5

                      09c9d1fcc68315f27aaff6a6499c078b

                      SHA1

                      45d8e973682f4da120cf07d9a83cabd49b3eb503

                      SHA256

                      6400f290a59be6420aa7f94c691ffc7c25c7e934f9f6581e8ac288973ee26c3a

                      SHA512

                      1c937548805c9d52705bf2a762ffa5bb147785d2c034a77a14900668c7ac73f522978bfea45859555a12e1fef95da1580fd5a27fee11ceb67df54ca592b9fdd8

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                      Filesize

                      15KB

                      MD5

                      a2b84c3afbca9afee540cab4bf575fb4

                      SHA1

                      04031f231909599087b15f480620eaacdde8aaeb

                      SHA256

                      e2ff319478d9607a168a1c72c1af503d83b5257d309f43d3932fae413f87b366

                      SHA512

                      f2e1e265fab82e222a91f45d1a44e06f375fbc71ea103ddcc390c26957a0445a6d2dec39b74337790f3c95e893264ab5ad22cc2e0f9b73152b2067ceac1be932

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs.js

                      Filesize

                      10KB

                      MD5

                      8bac524eb16f309615dc0e6fc746f673

                      SHA1

                      0871701c94460a15e3867da8cbfbfa9793bd77a7

                      SHA256

                      d6b4777767de13056a849c12c604d597cea0838480660107021f70454f218892

                      SHA512

                      9b4cc073a959a00ab3cc796bc4591eb79dec46d54436d58af31d884cfc9e06d7565205f08be4ed162a9c51822bf94b6661d7fbcd6e708efd6e90bbd20aa03af4

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs.js

                      Filesize

                      10KB

                      MD5

                      d74f17868661a0064a7946af12ed0ef9

                      SHA1

                      6b0b68e9ff48bec2cafd105b21bf7d174fb5439f

                      SHA256

                      17069d886f20e31888a0c62d68b789dadd99632df6c5ccdb3129db2a38617c29

                      SHA512

                      5fd2215f156cce94f0e4a1a1dd3712ba447c1d196ae7b22b5ebf3a640c9b043f4d325b11cb009d2a8ac20920c863bd4bc547ef2d6823ade8fa124fddfb8ac7e6

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs.js

                      Filesize

                      12KB

                      MD5

                      c6fc16dd13bd279f554c549c5681b935

                      SHA1

                      e97b43cf55c6f8d38cea198d9fe1e836b0da198f

                      SHA256

                      052e80fd66521d2c4bada453278fccb12e24b16f756cc07991fbe3a74fd60009

                      SHA512

                      8f07925b004c3605ac42cf2d612fb12aef4a9e1f8ddc55bc0a65050e30918ebd370c28ae6b6759988f1efbbc591a8997670f34a715ad61f149f460414d4bade7

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                      Filesize

                      1.9MB

                      MD5

                      d3a54911d80310791ce25750a510b6ef

                      SHA1

                      68568d5902a19896828efc013094d7318cdeaa00

                      SHA256

                      157295ec555c675b73b448d585548db257f76c26919befbebe431a266a46a5fc

                      SHA512

                      89ff380b5bf29cf366c32c89e2bb592504e0464ada88c37c96b31764909fedae40c77e12cbf1299b12fa15dac268537779d7465b277dcb34584b7a8beb59daf6

                    • memory/1204-3010-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1204-3017-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1204-3032-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1204-107-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1204-64-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1204-17-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1204-18-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1204-19-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1204-44-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1204-3030-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1204-3028-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1204-3024-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1204-3022-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1204-40-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1204-3020-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1204-46-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1204-20-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1204-2459-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1204-967-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1204-498-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1204-485-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1312-83-0x0000000000500000-0x00000000009FA000-memory.dmp

                      Filesize

                      5.0MB

                    • memory/1312-86-0x0000000000500000-0x00000000009FA000-memory.dmp

                      Filesize

                      5.0MB

                    • memory/1968-0-0x0000000000240000-0x00000000006F0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1968-2-0x0000000000241000-0x000000000026F000-memory.dmp

                      Filesize

                      184KB

                    • memory/1968-1-0x0000000077A54000-0x0000000077A56000-memory.dmp

                      Filesize

                      8KB

                    • memory/1968-4-0x0000000000240000-0x00000000006F0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1968-15-0x0000000000240000-0x00000000006F0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1968-3-0x0000000000240000-0x00000000006F0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2352-85-0x0000000000570000-0x0000000000A15000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/2352-63-0x0000000000570000-0x0000000000A15000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/3816-661-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3816-39-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3816-65-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3816-497-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3816-3038-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3816-104-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3816-473-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3816-47-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3816-66-0x0000000000401000-0x0000000000427000-memory.dmp

                      Filesize

                      152KB

                    • memory/3816-1894-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3816-43-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3816-3029-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3816-2942-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3816-67-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3816-3011-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3816-3031-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3816-3018-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3816-87-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3816-3021-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3816-42-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3816-3023-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3816-41-0x0000000000401000-0x0000000000427000-memory.dmp

                      Filesize

                      152KB

                    • memory/3816-3025-0x0000000000400000-0x0000000000C7A000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3928-2202-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/5272-3027-0x00000000001F0000-0x00000000006A0000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/5780-390-0x00000000006A0000-0x000000000095C000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5780-448-0x00000000006A0000-0x000000000095C000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5780-447-0x00000000006A0000-0x000000000095C000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5780-493-0x00000000006A0000-0x000000000095C000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5780-496-0x00000000006A0000-0x000000000095C000-memory.dmp

                      Filesize

                      2.7MB