Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 11:40

General

  • Target

    66edbe7caadfd044a51e0d9fb309e931723f4a471c9d405fbcce0291b828f06d.exe

  • Size

    1.8MB

  • MD5

    17d94dc8f579018a4491a19cfca59866

  • SHA1

    f8e210e08da2f53ffce5be2839a296b33ace72d8

  • SHA256

    66edbe7caadfd044a51e0d9fb309e931723f4a471c9d405fbcce0291b828f06d

  • SHA512

    0e4aa55d08bf2d1ee780a0730105a23e4479abe3eb5c147d639bf28fdb698e34f24ead91db1d5ce410979a45a83a9ffecdd4e88b1ed94041763fe7fc60665d3c

  • SSDEEP

    24576:c6aKEeSuuI1l4wI3O0GH7OKDfm5GWJTph4VKXAiXecS6+gNpp9MHoFtlgs7o3/TT:TRKW4wmkSKLmrtCjiXtpKKg319

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

cryptbot

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\66edbe7caadfd044a51e0d9fb309e931723f4a471c9d405fbcce0291b828f06d.exe
    "C:\Users\Admin\AppData\Local\Temp\66edbe7caadfd044a51e0d9fb309e931723f4a471c9d405fbcce0291b828f06d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4036
      • C:\Users\Admin\AppData\Local\Temp\1012683001\eb533f15ed.exe
        "C:\Users\Admin\AppData\Local\Temp\1012683001\eb533f15ed.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1512
      • C:\Users\Admin\AppData\Local\Temp\1012684001\b3866d3ff1.exe
        "C:\Users\Admin\AppData\Local\Temp\1012684001\b3866d3ff1.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2688
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 1516
          4⤵
          • Program crash
          PID:3348
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 1496
          4⤵
          • Program crash
          PID:844
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 1516
          4⤵
          • Program crash
          PID:5704
      • C:\Users\Admin\AppData\Local\Temp\1012685001\fe2240327b.exe
        "C:\Users\Admin\AppData\Local\Temp\1012685001\fe2240327b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1404
      • C:\Users\Admin\AppData\Local\Temp\1012686001\f8f161fa81.exe
        "C:\Users\Admin\AppData\Local\Temp\1012686001\f8f161fa81.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3616
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1820
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1792
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3320
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3520
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4144
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1404
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4344
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2016 -parentBuildID 20240401114208 -prefsHandle 1932 -prefMapHandle 1716 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b25d4400-b3cf-4035-82af-e2c6378c2366} 4344 "\\.\pipe\gecko-crash-server-pipe.4344" gpu
              6⤵
                PID:1776
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2460 -prefMapHandle 2456 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cb48f764-2b6a-4e57-b6d8-6ceaf6103933} 4344 "\\.\pipe\gecko-crash-server-pipe.4344" socket
                6⤵
                  PID:3812
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3204 -childID 1 -isForBrowser -prefsHandle 3288 -prefMapHandle 3284 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1c32261b-33bc-4aed-8260-5fda063df678} 4344 "\\.\pipe\gecko-crash-server-pipe.4344" tab
                  6⤵
                    PID:3644
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3592 -childID 2 -isForBrowser -prefsHandle 3584 -prefMapHandle 3576 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29c85130-47f2-4593-82c3-84565830b48a} 4344 "\\.\pipe\gecko-crash-server-pipe.4344" tab
                    6⤵
                      PID:1772
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2824 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 2820 -prefMapHandle 4536 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c31f6cfb-89a0-4924-b4df-443ae3f73b13} 4344 "\\.\pipe\gecko-crash-server-pipe.4344" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5584
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5376 -childID 3 -isForBrowser -prefsHandle 5024 -prefMapHandle 5352 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {025254b2-b346-45b2-94c1-2275d590c122} 4344 "\\.\pipe\gecko-crash-server-pipe.4344" tab
                      6⤵
                        PID:6108
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4824 -childID 4 -isForBrowser -prefsHandle 5520 -prefMapHandle 5524 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ecfb2fc3-ef7e-4fec-a736-045e6b29e8ed} 4344 "\\.\pipe\gecko-crash-server-pipe.4344" tab
                        6⤵
                          PID:856
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5700 -childID 5 -isForBrowser -prefsHandle 5708 -prefMapHandle 5712 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {105b1fcb-722e-4e82-97a2-ebe5da59953a} 4344 "\\.\pipe\gecko-crash-server-pipe.4344" tab
                          6⤵
                            PID:824
                    • C:\Users\Admin\AppData\Local\Temp\1012687001\e962158860.exe
                      "C:\Users\Admin\AppData\Local\Temp\1012687001\e962158860.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4884
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2688 -ip 2688
                  1⤵
                    PID:868
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2688 -ip 2688
                    1⤵
                      PID:644
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4836
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2688 -ip 2688
                      1⤵
                        PID:5668
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3940

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\activity-stream.discovery_stream.json

                        Filesize

                        19KB

                        MD5

                        8b0882cfca465748214654bd12db9b67

                        SHA1

                        8204d8478e37f65624cd350752cc5b5b96ef66ff

                        SHA256

                        1986420460a0617ab7ac772d0b83e46ffa3cf206738f1d97d7b5ed778fc0bd6d

                        SHA512

                        4a7755d80b5bde980c6f6776e4e99288fb7a3106f1e8290345af104bc39cc3038fdd7b5a3a69ae7f9aa52dc281c0c803cadb018fc553c5267eae0f9217c0a028

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                        Filesize

                        13KB

                        MD5

                        5ef9aad087dce1d4ac84bc2e3c4e4f38

                        SHA1

                        50e1897a7cca80087bde4839a3638ecc78ceb1c3

                        SHA256

                        8cfe4ccfd96ab92d31fb9b1211f52975c4382ad5a8bf3eadd0ae0b791f5a2633

                        SHA512

                        ce1cfac0d662307e3e2be9225d932326da729a1ecdc3f805297d37f652bc54cc95e5fddd00759e43477d851c403a0dd0bf850049382f68129c2bf3e38691a69a

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                        Filesize

                        15KB

                        MD5

                        96c542dec016d9ec1ecc4dddfcbaac66

                        SHA1

                        6199f7648bb744efa58acf7b96fee85d938389e4

                        SHA256

                        7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                        SHA512

                        cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                      • C:\Users\Admin\AppData\Local\Temp\1012683001\eb533f15ed.exe

                        Filesize

                        4.3MB

                        MD5

                        cdee2aadc9a1d83264d60129891ca8c7

                        SHA1

                        2ffc082892de4d483f53791ef35d5bc45dc96dcd

                        SHA256

                        74211c92533f725825f0d2c05815b44d8b89c370a202007b46d3b09c5ef19ec9

                        SHA512

                        a6280b9759fb1764ea8b755c9f2beb0cad450a273e2d7bfc38b374a4ca7da3bc7ccb84b74e2fdf39d23dd4f5713a84364386f8e8877b44b9de625543812cf35f

                      • C:\Users\Admin\AppData\Local\Temp\1012684001\b3866d3ff1.exe

                        Filesize

                        1.8MB

                        MD5

                        3f51a440b6d3829b76804b42f88241c7

                        SHA1

                        89accaafc2b826c91540a93a995cba2583082964

                        SHA256

                        d24a735b78ff246515f1fe6637e665b421206cebbae39cc6d51b331c57a836fc

                        SHA512

                        0c2bbfcefda0e9fa80e33d651c99d910e92883b166274851239f27cc60fae4533c42938aa1021f1c487d34efab0febbf2783a00b4eb41773be605ea7965328ff

                      • C:\Users\Admin\AppData\Local\Temp\1012685001\fe2240327b.exe

                        Filesize

                        4.9MB

                        MD5

                        dd1e9c04fa5779a6ec694c9cb79fa76d

                        SHA1

                        2b1f19dfeba983bb53ed719874d9ccd12825696b

                        SHA256

                        b153e60adeeb0491a8c8104c95164b24908bee959554ba4390d5f419b6103ee6

                        SHA512

                        c3c710197b4a271236bd62445af7c4853c316a541edf6b1c23ba6602e7af5f49a655806aedb5b97b0d672f94650dd651b449d2567ff874f4a3d83741e8ac615d

                      • C:\Users\Admin\AppData\Local\Temp\1012686001\f8f161fa81.exe

                        Filesize

                        949KB

                        MD5

                        1d6b1dbe393632f2b5b163ff84e765ff

                        SHA1

                        25bb3138f98b7835fbffd92dfcf47ed7a1eb02fe

                        SHA256

                        7fab527f9c268507f0b7bf5402b14d1a15804fd0e8f85bc740d6d99819ca08b8

                        SHA512

                        f1e711682db1fb36e3eea60742fa864ca43bf64bc298754c50018424ceb3cb933338d426d7446de71ce08970d0e141786d7ce0ee527f274ebc4f091d59f1fd48

                      • C:\Users\Admin\AppData\Local\Temp\1012687001\e962158860.exe

                        Filesize

                        2.6MB

                        MD5

                        ba94c3f899308afd6791dea129cafbb0

                        SHA1

                        ea3f5c745cf068566f86eecf2263c5b4cab1d368

                        SHA256

                        01b54741882619d98188cc903a4770f8e72a06c8dd2e11f758176deab7fd94ac

                        SHA512

                        11e5f779ace64899e93b3659d57660a89f57e7930afdd57e32baee70b929e9bbb184bdf6ad87bd9074f90156039191de6f54fe593e3c9d4c9960d718b469b3fb

                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                        Filesize

                        1.8MB

                        MD5

                        17d94dc8f579018a4491a19cfca59866

                        SHA1

                        f8e210e08da2f53ffce5be2839a296b33ace72d8

                        SHA256

                        66edbe7caadfd044a51e0d9fb309e931723f4a471c9d405fbcce0291b828f06d

                        SHA512

                        0e4aa55d08bf2d1ee780a0730105a23e4479abe3eb5c147d639bf28fdb698e34f24ead91db1d5ce410979a45a83a9ffecdd4e88b1ed94041763fe7fc60665d3c

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                        Filesize

                        479KB

                        MD5

                        09372174e83dbbf696ee732fd2e875bb

                        SHA1

                        ba360186ba650a769f9303f48b7200fb5eaccee1

                        SHA256

                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                        SHA512

                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                        Filesize

                        13.8MB

                        MD5

                        0a8747a2ac9ac08ae9508f36c6d75692

                        SHA1

                        b287a96fd6cc12433adb42193dfe06111c38eaf0

                        SHA256

                        32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                        SHA512

                        59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                        Filesize

                        6KB

                        MD5

                        8b319f6b3bb302e8dc88ded704a4632c

                        SHA1

                        dd88bf6d59982edcb72a5af684d272eeef7595c3

                        SHA256

                        c26b68086f39a0af98a3cedfccded4d109d80f6c6269c6b2e944e230c9a78dc0

                        SHA512

                        d6caaa3f948eafab7a778ec589db8fdf2ee0d7f259995a80a7e58cbf5f8ef623eefb0ad2e51184b2c2b0233e9cbf92e530c09f7a8de79f060070d66eb68c8868

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                        Filesize

                        8KB

                        MD5

                        ef989eb5e996465d31c97c5a19d530b7

                        SHA1

                        6baa400347999833794b3db4d0683a0102651314

                        SHA256

                        59a49710e43ba8eb0cf6e5a3b7c2f54a27de39512e050f0b353fe20e2c756889

                        SHA512

                        09c08d47c32ea539b85257d4a19a061d77e13b44ddf3603263326d873bd5d4840564e492f436f1941245ce0c46fa77cea4a46799ce191dd6d37b3cd7ee178c6c

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                        Filesize

                        12KB

                        MD5

                        490134a6f7af1265446d42ca35e6108e

                        SHA1

                        8a7fc410bc09313eee8eb82edec3ab412d763f16

                        SHA256

                        66736c7c4aaea46195c87a6d0a0d47e7bb912ccdf71032b8e8c07476c56c61ab

                        SHA512

                        c97de7c872917d86191515959f783d66e510dbcc98429c17c4057fc607c1bf3477ab0b8a5afb82ee0d6d5a06d64c764b2599a80a79dafce1880bfa87053fd8ab

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                        Filesize

                        17KB

                        MD5

                        a5bee14951c7519d724569d5eae44f32

                        SHA1

                        ee99d47b82942d548834eb6041b99adeb13e71dc

                        SHA256

                        2f7a532496586d6d8096b49e75e43c55b10845e95f5c4d6a9f8f0e0ca595ac28

                        SHA512

                        fb1f58d8b58ee5e85059f2bb60d4c56510afe365fed250294ba83f5af409513203fd253d7bbd72d1780b6cd9264c2f9944c74041601585321c276b4aaddcc6cd

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        6KB

                        MD5

                        ff9ef8da28e5fb99b703fe45888e08ad

                        SHA1

                        f2a4ec184a6f238d81a26c665f9e752dd23fcb0f

                        SHA256

                        de3b89b18d4652cb085f3947d8a7445373a4791c6e70f32776684b88857b45bc

                        SHA512

                        023aeb835a8e30f1fd9163a7c7f03f14a0be62e682fadd977d16f402b5522ccc2a75e49f1aca988b21f68ea63415fc765049b9fc512d60939306c969ac04c676

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        16KB

                        MD5

                        8187225ad49a0148071dacff0382fddf

                        SHA1

                        46170333c6ec431c63828ee7e6a2670a1383f59e

                        SHA256

                        deb75726ca361fbe4e979db13dcf5dfc792bf41b2580f266ccdd9f5a1482d6cc

                        SHA512

                        f6175d41c03eba8fca63369b7acc8f23d6b3c13f5be63560fcd9ee65f56cbde6f342d8f69a816efde99c583c6612c6742d49e738f028cb01dcaffab7abf75b14

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        16KB

                        MD5

                        b9a8e61c78c597337acbfb8110e389a3

                        SHA1

                        c80a65b5646bd926d1d94e4bf9c957b8e089a451

                        SHA256

                        1ba307b353803ccbbebde47f3929ec482686383c27a91e1e1c10e9928386e978

                        SHA512

                        b0501afc2cacc35ffd9b28bfdf7c028e916e424e07aef999acf72e65d64603a6270c0886522aa9b30d2ce7b873da15c97ddc0a72d81aa9c59b68bc1d15357014

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        5KB

                        MD5

                        ee0ff068a6ffa810d2e3fb7db217f149

                        SHA1

                        a7c9685db3308ebdf8f814f7511da46b6a1539be

                        SHA256

                        bada3d70a5dfc6b96c2bfcae035ff3cd7756546a544ba4d24dcf7e48fe7aab14

                        SHA512

                        24cba302fe0581827339a5755a4ba2f69c2269c0e38d16ec734b32bbd68be572b458b5a0cd938f42e180cc71d0c88b53b2dfc93616dde8c8ed3e7e882e69c767

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\0ea359f0-fa2e-4b9b-893a-49a69b76840a

                        Filesize

                        671B

                        MD5

                        29148253c270a009a8a3d2d199de7ff4

                        SHA1

                        54f0842d086da063aa516d6fdaf59ae97e9126d7

                        SHA256

                        805bf5a70e67c3aa55ab266ba16964d726502f9c9087c01d5ce52300c74a7e4e

                        SHA512

                        8b4f5853dd649c45c8a763e1e08b604e51af7f97f8df5509422430ca8c9b5d4378e578027534d778b394b94d4666077f82f33718f19b1ebdebc60d03c7de49a0

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\4f722995-0fec-44fc-a0b2-b56911423555

                        Filesize

                        26KB

                        MD5

                        cbff8b32b72c0507e6cae198fb121a5e

                        SHA1

                        6a1279d83c1899485f8298d1f48283f422c25ce5

                        SHA256

                        43ac0768bd18ae800606a1836aaebb6dd0bf4433ab9a56303e49183843844619

                        SHA512

                        24bc5565f642078ab7005abdc7cd6c667204ea4ee78040c3355b60e1407242c9a6650be43dd4200aa9c49169e33936fdd1aa81cf3a462fccfea4a87bfe0a16b0

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\9507c41f-96b1-4acd-86db-2b9fdf18b8d4

                        Filesize

                        982B

                        MD5

                        58b12c737d4ef482a47aacd0be3f22d4

                        SHA1

                        670634edcd276e66e8f6bbbcd30440f4e67f5d53

                        SHA256

                        d1ff1fac55e6cda8f8224176a05f6ad633d3fa2459b3659189fd2b43b1afaba3

                        SHA512

                        6945e51f41ce31e943b669243b3f3d809af8dceac918ee8a83c8d011b6e291af1e7bab96ca1aa98c57a5e44d5141e52055dd1048e2690d15fd3f29ac809a2bf3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                        Filesize

                        1.1MB

                        MD5

                        842039753bf41fa5e11b3a1383061a87

                        SHA1

                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                        SHA256

                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                        SHA512

                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                        Filesize

                        116B

                        MD5

                        2a461e9eb87fd1955cea740a3444ee7a

                        SHA1

                        b10755914c713f5a4677494dbe8a686ed458c3c5

                        SHA256

                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                        SHA512

                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                        Filesize

                        372B

                        MD5

                        bf957ad58b55f64219ab3f793e374316

                        SHA1

                        a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                        SHA256

                        bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                        SHA512

                        79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                        Filesize

                        17.8MB

                        MD5

                        daf7ef3acccab478aaa7d6dc1c60f865

                        SHA1

                        f8246162b97ce4a945feced27b6ea114366ff2ad

                        SHA256

                        bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                        SHA512

                        5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                        Filesize

                        13KB

                        MD5

                        4860723e73ef2bf50e8c4e37b5cbd3d5

                        SHA1

                        105cd854fff630ca2ad2dfef348682bdd24cda7d

                        SHA256

                        04eabae6bf20f140a560338ac7643fa37515f4922b185bce956bdb9c03e02ebe

                        SHA512

                        2a79de42cfad3b26e0f80e4309c0662838429f9f8fe2457603cfd9dfbaaad9cf854bc07cde3733d4528db6bfbe8770e2d0467200c5a10692500d1738944d4f22

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                        Filesize

                        11KB

                        MD5

                        7a8245454eff591f1825a5257dedfeff

                        SHA1

                        284aefd93932dc1fef51a6f19c5250d0a306b6e2

                        SHA256

                        a7b56ca9176e66e29f91017c5ac914180c3406837834df8ea7b32ff9ce1933d6

                        SHA512

                        1d8f5189143151c7b3069a9637db93d15e1a646e7f0cc1b86b2f1698d761a4b184fb234f75e66ea49c8f316615196b3907f6418f4c8421639ba6d8f5c0e7d27e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                        Filesize

                        12KB

                        MD5

                        0923ac12665769edc54e955848ff93c9

                        SHA1

                        e5c20a2f4025a73e0f1412be18ac03a876bf9d6f

                        SHA256

                        cee3af724986c4be43d4d66c5209dd22e7b109b44b4ce0375fb90a10cec4ccb4

                        SHA512

                        01ede9c6827ea6a65c60a5c63525038c16f6cfb3bfb2415cad7f1111339ec92bfd97bfda0a4be11b8f58a445c68ed97651de4c50a81ea48562f60f98de9f284b

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                        Filesize

                        10KB

                        MD5

                        75a1779c1cb258208b461376b8a91c6c

                        SHA1

                        fb4b3e910d03a239a5e9c1405baa4935f1bb5468

                        SHA256

                        c07f4599845568bbfd0a256c93058bde5a08be712eb8ad866f4e29d9431e30ab

                        SHA512

                        d581534590d79543b00407e8d283f11e0ec8378678ac5caea5f0a3e84580fa6554ef22fe39ef02fe9a63472c9f40aabe1d1b0d14a5a311f80c4ffac622c7e605

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                        Filesize

                        1.8MB

                        MD5

                        2fb6f4094f5a1e8c9c05c9d89c032e82

                        SHA1

                        0c7731f44fe54682bed26318d30dba9c7d36e310

                        SHA256

                        86e16cb0c31dfce79fc58d5570849d6069452ca8acd3d460b18ce6d4f821aada

                        SHA512

                        4beaed3a1a8763732031e16aa396630156ae839dc34074ccf3daccf6aafbd4ad8d4c7ba15cc394ab3c889ac51e1a9d6e1f776fccf2524a00975980f77616dc9c

                      • memory/1404-73-0x00000000009A0000-0x0000000000E92000-memory.dmp

                        Filesize

                        4.9MB

                      • memory/1404-74-0x00000000009A0000-0x0000000000E92000-memory.dmp

                        Filesize

                        4.9MB

                      • memory/1512-76-0x0000000000FB0000-0x0000000001C7B000-memory.dmp

                        Filesize

                        12.8MB

                      • memory/1512-38-0x0000000000FB0000-0x0000000001C7B000-memory.dmp

                        Filesize

                        12.8MB

                      • memory/1512-75-0x0000000000FB0000-0x0000000001C7B000-memory.dmp

                        Filesize

                        12.8MB

                      • memory/2688-57-0x0000000000CE0000-0x0000000001191000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2688-97-0x0000000000CE0000-0x0000000001191000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2688-96-0x0000000000CE0000-0x0000000001191000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2688-483-0x0000000000CE0000-0x0000000001191000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/3940-1832-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/3940-1831-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4036-40-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4036-19-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4036-21-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4036-2585-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4036-490-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4036-2145-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4036-2081-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4036-504-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4036-18-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4036-528-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4036-95-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4036-1792-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4036-1350-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4036-20-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4036-37-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4036-806-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4036-39-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4036-41-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4836-99-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4836-112-0x00000000000B0000-0x0000000000577000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4884-120-0x0000000000A30000-0x0000000000CE0000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4884-130-0x0000000000A30000-0x0000000000CE0000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4884-129-0x0000000000A30000-0x0000000000CE0000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4884-495-0x0000000000A30000-0x0000000000CE0000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4884-492-0x0000000000A30000-0x0000000000CE0000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4936-2-0x0000000000491000-0x00000000004BF000-memory.dmp

                        Filesize

                        184KB

                      • memory/4936-0-0x0000000000490000-0x0000000000957000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4936-17-0x0000000000490000-0x0000000000957000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4936-1-0x00000000779A4000-0x00000000779A6000-memory.dmp

                        Filesize

                        8KB

                      • memory/4936-5-0x0000000000490000-0x0000000000957000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4936-3-0x0000000000490000-0x0000000000957000-memory.dmp

                        Filesize

                        4.8MB