Analysis

  • max time kernel
    112s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 18:20

General

  • Target

    b2a16788be260b6a37c6326359bbb0c8cad4c3dad84adc413f45b49a58df0949.exe

  • Size

    3.0MB

  • MD5

    1e322c983c93b7a8c5803b7fb095b59e

  • SHA1

    85db3279bba5e9a0af055ea3eb898eb2de371382

  • SHA256

    b2a16788be260b6a37c6326359bbb0c8cad4c3dad84adc413f45b49a58df0949

  • SHA512

    09141eed9ae280b720d80f948b31522da577bf2cc8bdebde586ffaf46ea6bbb0411d13df77f3fa63dc4cb9480e3c32fbf748c96575b8c2a54578d679053b44bb

  • SSDEEP

    49152:rhbGQGxpj6GuPubrjrU71ApDiEYAOMhtQanuqYr3acCAGinMOhN3AKlq:rtELuojrI1ApDiEYhy/ujawnMOhN39lq

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

cryptbot

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2a16788be260b6a37c6326359bbb0c8cad4c3dad84adc413f45b49a58df0949.exe
    "C:\Users\Admin\AppData\Local\Temp\b2a16788be260b6a37c6326359bbb0c8cad4c3dad84adc413f45b49a58df0949.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:668
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Users\Admin\AppData\Local\Temp\1012763001\c9d666773e.exe
        "C:\Users\Admin\AppData\Local\Temp\1012763001\c9d666773e.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2324
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 1152
          4⤵
          • Program crash
          PID:4200
      • C:\Users\Admin\AppData\Local\Temp\1012764001\7c5d32b300.exe
        "C:\Users\Admin\AppData\Local\Temp\1012764001\7c5d32b300.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1640
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1640 -s 1504
          4⤵
          • Program crash
          PID:1492
      • C:\Users\Admin\AppData\Local\Temp\1012765001\7a5b244c4f.exe
        "C:\Users\Admin\AppData\Local\Temp\1012765001\7a5b244c4f.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:116
      • C:\Users\Admin\AppData\Local\Temp\1012766001\4e0df83752.exe
        "C:\Users\Admin\AppData\Local\Temp\1012766001\4e0df83752.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3092
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2388
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:816
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1920
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3400
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3060
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2488
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2372
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2016 -parentBuildID 20240401114208 -prefsHandle 1944 -prefMapHandle 1936 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {45c1c3ef-57fd-4fe8-9cc2-279816855402} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" gpu
              6⤵
                PID:1040
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2456 -parentBuildID 20240401114208 -prefsHandle 2448 -prefMapHandle 2444 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b2de7d06-9ed6-49c4-b925-3f0f9114b9f4} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" socket
                6⤵
                  PID:3456
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3004 -childID 1 -isForBrowser -prefsHandle 3016 -prefMapHandle 2804 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {09928fc8-fc25-4a5d-bbba-88ef889bf13e} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" tab
                  6⤵
                    PID:960
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3824 -childID 2 -isForBrowser -prefsHandle 3816 -prefMapHandle 2776 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {abd4f715-7da6-4837-9699-e31ff6aeea02} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" tab
                    6⤵
                      PID:4896
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4680 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4676 -prefMapHandle 4664 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4bb13bf6-0ada-4296-be27-ff6520d084a6} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5152
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5584 -childID 3 -isForBrowser -prefsHandle 5232 -prefMapHandle 5468 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1cecaec0-b4cf-4d4f-a678-3b1152730817} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" tab
                      6⤵
                        PID:2268
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5468 -childID 4 -isForBrowser -prefsHandle 5676 -prefMapHandle 5604 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {65a84570-d502-4788-972b-530f9a1b4365} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" tab
                        6⤵
                          PID:5168
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5992 -childID 5 -isForBrowser -prefsHandle 5984 -prefMapHandle 5980 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2dca745-bb64-404f-9e3f-1d460f6749a3} 2372 "\\.\pipe\gecko-crash-server-pipe.2372" tab
                          6⤵
                            PID:5184
                    • C:\Users\Admin\AppData\Local\Temp\1012767001\e6ceaa795c.exe
                      "C:\Users\Admin\AppData\Local\Temp\1012767001\e6ceaa795c.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:936
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1640 -ip 1640
                  1⤵
                    PID:4272
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5820
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2324 -ip 2324
                    1⤵
                      PID:5744
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:6036

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\activity-stream.discovery_stream.json.tmp

                      Filesize

                      19KB

                      MD5

                      2bec13b4dd27bffa85daa68430a0f08d

                      SHA1

                      34c119f1fb15c7dd0563dd8a09823cec89cbd3db

                      SHA256

                      901fd9dd5455c299f1adc7219679a16ca6b9fb9836a15d3ed4621574fc2fa83d

                      SHA512

                      1b5086a47998d3498e3a1869fdf2fa7b10e86184223622141217c4c73af7be26697ee44ac2e555722c4d9c26faf4648653c3e30fd1acda9861518992d2f87097

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                      Filesize

                      13KB

                      MD5

                      70b065c8901b2963b32082e3d1edc4ef

                      SHA1

                      f7d3015ab8c539c672384e4c2eaa69299ac6ec8b

                      SHA256

                      3779c06de064aee9839d4e3ebe26bacc168580bfd8d92fd52737a7d7dbb483b0

                      SHA512

                      04f863d33b5f1089210c4637404f69181284c3d3f7c340369013527365f19a9b7e5093ab18d35074332d6fa599be915bb849ae5f4203e3c655648538c18de53d

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                      Filesize

                      15KB

                      MD5

                      96c542dec016d9ec1ecc4dddfcbaac66

                      SHA1

                      6199f7648bb744efa58acf7b96fee85d938389e4

                      SHA256

                      7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                      SHA512

                      cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                    • C:\Users\Admin\AppData\Local\Temp\1012763001\c9d666773e.exe

                      Filesize

                      4.3MB

                      MD5

                      ac0b9cd9364e29334c54bee967689b1a

                      SHA1

                      074a6e83089aa60a5d05e5f0f3cb52dd98d01b08

                      SHA256

                      1f16e15ed40c117aa6468a9e79990e5cef926d0838cf1ce08d860ed6d092dee5

                      SHA512

                      9940a237e9b2b14c1e853799b47855c467c83cc86487e96a0124fa70a8bc6f2f73d7393debb43ddf0a0b344974c1f725d0136712837050fddfd2f901f587be4d

                    • C:\Users\Admin\AppData\Local\Temp\1012764001\7c5d32b300.exe

                      Filesize

                      1.8MB

                      MD5

                      82fad022f56c3d616867502271034057

                      SHA1

                      121c75b20c46fb1e23c4e6f262974cd1309da496

                      SHA256

                      517d7054eff7613c57d5219a6e574b56247d7a7c2400982bb9ea7143a01b0e14

                      SHA512

                      40a422d7c0422c4a60c54b7e7a0e125bde1c11ab9da3732abd3f9466d3736f62994093746c08f821cfd2bc1bb7016db3d61bd761b352330db07f240084aa69e5

                    • C:\Users\Admin\AppData\Local\Temp\1012765001\7a5b244c4f.exe

                      Filesize

                      5.0MB

                      MD5

                      d4476d9de4faf2084f474044060cccc5

                      SHA1

                      6e82d3e8e4dece4dbe594f614ec5e7405988f9cd

                      SHA256

                      0559a995542838ab3cccaf02743f98c1dae010f71f46b226815ccdfbb37d20db

                      SHA512

                      3f6e678760f8c653115d9547b085c0e48021afc31800ee78a38c1fbe64dee21c3978a5d6e4568cb704281e14e0112fbd4a8907ccdaf149e40bc37a593905bd12

                    • C:\Users\Admin\AppData\Local\Temp\1012766001\4e0df83752.exe

                      Filesize

                      946KB

                      MD5

                      20e9f8d55bf36910067103ee729134be

                      SHA1

                      ba1981d4f30fe751f1092c7515b1779e934279c8

                      SHA256

                      e8cae1db5dd689a7ce271069a17524b2c6d7ec26bd2d46d94559348d93dd7fcf

                      SHA512

                      7748c411398ecb881c62ac03c8b2312085358f0329c37541d4b4b02c9864f546e4ba16abe3c905f663061b294f1575146dd9561545379396524a2fdcb797c667

                    • C:\Users\Admin\AppData\Local\Temp\1012767001\e6ceaa795c.exe

                      Filesize

                      2.6MB

                      MD5

                      99422fe66c139fc1940fa1bb3a6b3f6e

                      SHA1

                      8727a8918ce6bbfdcc6abf62ef238a1e952e06cc

                      SHA256

                      36b84d16d93d53b6f83d23577f7556e520ba36c34c2a875a29d05f1c148152be

                      SHA512

                      884bdee94fa921764c7e3e026ee4dd662f6c36dfef8611bbb1803a1b82f11d88c039db2c5dea4f0658cac1bccc805e2286013e2fae558a4adc4e0fbe1454c8a9

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      3.0MB

                      MD5

                      1e322c983c93b7a8c5803b7fb095b59e

                      SHA1

                      85db3279bba5e9a0af055ea3eb898eb2de371382

                      SHA256

                      b2a16788be260b6a37c6326359bbb0c8cad4c3dad84adc413f45b49a58df0949

                      SHA512

                      09141eed9ae280b720d80f948b31522da577bf2cc8bdebde586ffaf46ea6bbb0411d13df77f3fa63dc4cb9480e3c32fbf748c96575b8c2a54578d679053b44bb

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                      Filesize

                      8KB

                      MD5

                      f99d714794209910689804d642d40efe

                      SHA1

                      515e704251037385002fec5d90bf66f80926c88e

                      SHA256

                      6d7e08abb6e9eabd5726a3d5810a5e7e5d08170327afb6ae3c7733d060d118c4

                      SHA512

                      7bf0448836b3ab642d698baeaefff80cf91d979f1ebaaea965185af067c65dbe4681d2765f7fc46fefc1ebfbbc630408bacdc268c914c6d22b1da2de23ae7081

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                      Filesize

                      12KB

                      MD5

                      84e818eb1461854d4155f9df3ea5aeed

                      SHA1

                      197705ad74cbcc92287bc452f1eacae6211cd91b

                      SHA256

                      675666c99079b4a79218e3486d6ee23f46ec3bd34ced87d898c4e7eef5c3c176

                      SHA512

                      6526492833144e48326476e09b95a54c35a903fe76fb7b5d9b8cdf7146b070e33a98e9c54966c9265e71823d52616aff8554dbb056cdd9be4f694e611ba53ba5

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      5KB

                      MD5

                      7ba528864a949b4fa15428414c241603

                      SHA1

                      6eed0090724db3ce0b1988fe74fe10d71b3c13ed

                      SHA256

                      de63d3ee0813d95e42749620d1e2d99884e25e0a13b54f60f17ee64dfbfc7cd7

                      SHA512

                      da658494bcd5d771050820a273655666fe01010d1b8bd9e93190258228d3ab8c9e5e00e52388e4b12ce5e893f36b71ce1af04c5f05f5f2332a1198f99d875429

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      15KB

                      MD5

                      c3874aa2be65fa987d47093f4ef44fb8

                      SHA1

                      67a83572e94cdbbd58bcf7fd8b3c4b0d0de3671d

                      SHA256

                      f5df3496e3c4be560071968cf312ee997815f25c36819c3b1ee0e521d67959c6

                      SHA512

                      1642cfcc50a252adf0ef1c2b36d10cec45318dc0993e2a94803e871eac4fcbade17da0179b5ed2a3f7ac67a9c4caa4b830d016387bfbb9e81a2c0a9cf96ae220

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      15KB

                      MD5

                      0385bdb3b106e6676e8a2bf26754a8e2

                      SHA1

                      16eb8d656a776481e5729bdbf5cdaeff02cfe82b

                      SHA256

                      aec581dd045960fddf988543d6a9cba32cd9e953c61c606ccb962c3046068168

                      SHA512

                      314f304c9fa11b30a358844b295303dc689dbfef065d09a31095eaf21341045312f2ba8800c8090af32f1e18420f8ec6d07b1d6b475b32c1c16a0e9a7fa06b83

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\1d8fa602-432f-4f12-93af-db95c6d9846c

                      Filesize

                      982B

                      MD5

                      730f3fbe2c4aaddcee297e79f1e1a3df

                      SHA1

                      a53c7b8d39a12bf65792de8ade71de41ae563045

                      SHA256

                      13c11dcf594ae18e78759a6cc43e5150a03501f9082d06a9bace5adf44c97d93

                      SHA512

                      f113bb7123d815a214906b5253263b0224c40c67452160bf77afe68a25eb20da74031890e23efd25a2963809caf856dd76e385d889cf3eb5502cb8459140ec08

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\352f6470-0102-4905-ba74-562c9884b175

                      Filesize

                      26KB

                      MD5

                      28f39250c838891b63c661a25acb298e

                      SHA1

                      dc0121c6ba22018d90d597ce414c6bacb3de1b8a

                      SHA256

                      01dd4264391a7b288d5a0b5ad4d1d4cee9f9084b004e172374d9b8c9ef2dd880

                      SHA512

                      0cfac07c0c237dd9d56dfa11e9b086dde5fbd3a538a721e021b3aab564275128fddbed0d6a3109c5d85566cb80a83d022904ce7fe75851a875351260d5154f90

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\abfd8d0c-79ff-414c-9e35-f3592e02ddaf

                      Filesize

                      671B

                      MD5

                      67c6798b54d76aa172213f163dfb2d97

                      SHA1

                      bffb75022abc28ab51a61fce38be9c252410e89d

                      SHA256

                      8fb4aaa06bcc5f21a503251b79e690539030b1ce592342f1f5ce19a7b6a86b25

                      SHA512

                      6704c20f3cf14f09e5080b972da8b612e9ea9d97ca585852c73cda746a0486fa901e0fdcaba6ac6685cd04b9083703cf50550d328dd637a579bab42b3ac47159

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                      Filesize

                      10KB

                      MD5

                      7265a396c3e90b9dd92e174685939cc9

                      SHA1

                      593382ca3c240be37c2310881d591e8eeeff8f26

                      SHA256

                      9cef218eac7163d3def61dbad586d290f518e31e46c156abbf6d0d7bb2879f77

                      SHA512

                      4c0d800940d0dd5bcddc12d2bc00363e6dc68daec4cacc1ce5d7513c1acb4e476d0f6eefdca4bd7670a70509794a83a8a13071206c67c4e05c8ab624ffe253e1

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                      Filesize

                      11KB

                      MD5

                      12529e5aac1b4dd601ee573a524bc204

                      SHA1

                      282dbd6e1262128d205c2c487e0fe3fbf877c624

                      SHA256

                      6fd3f0c2b1b970e9ea1d947bd030eca827dd845aed172cb09b3e3f1237fbeed0

                      SHA512

                      dc8ddeffc9cae340f631b209dc358ff2211f36854f4a5949367f3525b5ac58cb5d44fde5d64a6527b306284e483ebf4aff577f0003651e19e4cc4f73ee82ff68

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                      Filesize

                      15KB

                      MD5

                      842f06c668ea20ea5a3c7990431e49f1

                      SHA1

                      47da096a3fc14feeb1b5bbfe5aac43a584afc6ad

                      SHA256

                      f8126a5aa2772f96f371a289084643e533d1ed5238bb5f3d1b4be7db2a00bd47

                      SHA512

                      096433275c7813b78e1571f17067dd4b372fa6ef9aed7a20b8da8395a99a6f11517be9d43fa3a01ea3f68000045f5b4665ed2509d3765ce8e65c61a9e9522552

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs.js

                      Filesize

                      10KB

                      MD5

                      8897ff4ac8aaee7dfb7e1c164c759976

                      SHA1

                      ac126cca4a2dfce3d28c656834d9f13c069f3285

                      SHA256

                      c9d364e50ff19e4c834588c32f8e6be79f4f09cd76cb91c412b7586902b3c80d

                      SHA512

                      b9c2deb4750eb169ac95902d7fcb6a121dd0274733c2b228600dc4958bce52eb40d0ac69f3546d8d591eaf24c02b9d4d6aea3a8c3191418aceb6d75085231113

                    • memory/116-76-0x0000000000B70000-0x000000000106B000-memory.dmp

                      Filesize

                      5.0MB

                    • memory/116-77-0x0000000000B70000-0x000000000106B000-memory.dmp

                      Filesize

                      5.0MB

                    • memory/668-2-0x00000000007E1000-0x0000000000849000-memory.dmp

                      Filesize

                      416KB

                    • memory/668-1-0x0000000077074000-0x0000000077076000-memory.dmp

                      Filesize

                      8KB

                    • memory/668-3-0x00000000007E0000-0x0000000000AEC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/668-4-0x00000000007E0000-0x0000000000AEC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/668-19-0x00000000007E1000-0x0000000000849000-memory.dmp

                      Filesize

                      416KB

                    • memory/668-18-0x00000000007E0000-0x0000000000AEC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/668-0-0x00000000007E0000-0x0000000000AEC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/936-335-0x0000000000120000-0x00000000003CA000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/936-492-0x0000000000120000-0x00000000003CA000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/936-126-0x0000000000120000-0x00000000003CA000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/936-334-0x0000000000120000-0x00000000003CA000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/936-502-0x0000000000120000-0x00000000003CA000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/1640-99-0x00000000006B0000-0x0000000000B57000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1640-59-0x00000000006B0000-0x0000000000B57000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2120-1616-0x00000000008C0000-0x0000000000BCC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2120-43-0x00000000008C0000-0x0000000000BCC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2120-2811-0x00000000008C0000-0x0000000000BCC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2120-2631-0x00000000008C0000-0x0000000000BCC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2120-2817-0x00000000008C0000-0x0000000000BCC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2120-2822-0x00000000008C0000-0x0000000000BCC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2120-20-0x00000000008C1000-0x0000000000929000-memory.dmp

                      Filesize

                      416KB

                    • memory/2120-504-0x00000000008C0000-0x0000000000BCC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2120-2823-0x00000000008C0000-0x0000000000BCC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2120-477-0x00000000008C0000-0x0000000000BCC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2120-42-0x00000000008C0000-0x0000000000BCC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2120-41-0x00000000008C0000-0x0000000000BCC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2120-40-0x00000000008C1000-0x0000000000929000-memory.dmp

                      Filesize

                      416KB

                    • memory/2120-79-0x00000000008C0000-0x0000000000BCC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2120-16-0x00000000008C0000-0x0000000000BCC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2120-656-0x00000000008C0000-0x0000000000BCC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2120-23-0x00000000008C0000-0x0000000000BCC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2120-22-0x00000000008C0000-0x0000000000BCC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2120-21-0x00000000008C0000-0x0000000000BCC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2324-1529-0x0000000000D30000-0x0000000001A00000-memory.dmp

                      Filesize

                      12.8MB

                    • memory/2324-633-0x0000000000D30000-0x0000000001A00000-memory.dmp

                      Filesize

                      12.8MB

                    • memory/2324-39-0x0000000000D30000-0x0000000001A00000-memory.dmp

                      Filesize

                      12.8MB

                    • memory/2324-503-0x0000000000D30000-0x0000000001A00000-memory.dmp

                      Filesize

                      12.8MB

                    • memory/2324-2547-0x0000000000D30000-0x0000000001A00000-memory.dmp

                      Filesize

                      12.8MB

                    • memory/2324-2807-0x0000000000D30000-0x0000000001A00000-memory.dmp

                      Filesize

                      12.8MB

                    • memory/2324-475-0x0000000000D30000-0x0000000001A00000-memory.dmp

                      Filesize

                      12.8MB

                    • memory/2324-75-0x0000000000D30000-0x0000000001A00000-memory.dmp

                      Filesize

                      12.8MB

                    • memory/2324-78-0x0000000000D30000-0x0000000001A00000-memory.dmp

                      Filesize

                      12.8MB

                    • memory/5820-491-0x00000000008C0000-0x0000000000BCC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/5820-490-0x00000000008C0000-0x0000000000BCC000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/6036-2821-0x00000000008C0000-0x0000000000BCC000-memory.dmp

                      Filesize

                      3.0MB