Analysis

  • max time kernel
    113s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 01:05

General

  • Target

    033e509bd6505978b562dc6c0c9c87a8d2ce3fe3b9f9ad75f544cda40c7a5075N.exe

  • Size

    3.7MB

  • MD5

    7ac271033ff0648be1cb86d8b1d08ca0

  • SHA1

    48799a2ba53a0f75f13c34432653db084e181295

  • SHA256

    033e509bd6505978b562dc6c0c9c87a8d2ce3fe3b9f9ad75f544cda40c7a5075

  • SHA512

    843eaca89664b009a4798fae1d8b1a83c5914c87fade55ed3e129104bae1df81a8ea950919d22632385446f03a0abdda39df6623162c762fd044e6fa3315ec50

  • SSDEEP

    98304:EXIRvWaQUUKJ1c1XQIVa/yGbCq+siY9O:E3aQUBJ2ZQIVqy3psiY9

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\033e509bd6505978b562dc6c0c9c87a8d2ce3fe3b9f9ad75f544cda40c7a5075N.exe
    "C:\Users\Admin\AppData\Local\Temp\033e509bd6505978b562dc6c0c9c87a8d2ce3fe3b9f9ad75f544cda40c7a5075N.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1g67k4.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1g67k4.exe
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4724
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Users\Admin\AppData\Local\Temp\1012835001\4b37e6e980.exe
          "C:\Users\Admin\AppData\Local\Temp\1012835001\4b37e6e980.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1632
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 1576
            5⤵
            • Program crash
            PID:1628
        • C:\Users\Admin\AppData\Local\Temp\1012836001\bcc9918be4.exe
          "C:\Users\Admin\AppData\Local\Temp\1012836001\bcc9918be4.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4048
        • C:\Users\Admin\AppData\Local\Temp\1012837001\79893cdf87.exe
          "C:\Users\Admin\AppData\Local\Temp\1012837001\79893cdf87.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:1920
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM firefox.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4732
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM chrome.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4252
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM msedge.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3316
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM opera.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3600
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM brave.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3732
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1188
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
              6⤵
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:816
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2024 -parentBuildID 20240401114208 -prefsHandle 1952 -prefMapHandle 1944 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {afd313b5-ba5b-46a0-8e75-afc1cb8d2ace} 816 "\\.\pipe\gecko-crash-server-pipe.816" gpu
                7⤵
                  PID:2404
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2472 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2436 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {619a1f81-eeb2-44d0-950f-b7a31ade4d66} 816 "\\.\pipe\gecko-crash-server-pipe.816" socket
                  7⤵
                    PID:4724
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2772 -childID 1 -isForBrowser -prefsHandle 2872 -prefMapHandle 3280 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1336 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9a02e3db-9367-411a-8cb0-549524c71005} 816 "\\.\pipe\gecko-crash-server-pipe.816" tab
                    7⤵
                      PID:4364
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3992 -childID 2 -isForBrowser -prefsHandle 3984 -prefMapHandle 3980 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1336 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {655645f5-4f98-4d9a-9793-dcf997f18704} 816 "\\.\pipe\gecko-crash-server-pipe.816" tab
                      7⤵
                        PID:3980
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4548 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4664 -prefMapHandle 4660 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3afef8c7-1db3-491e-9984-4db7e21f3316} 816 "\\.\pipe\gecko-crash-server-pipe.816" utility
                        7⤵
                        • Checks processor information in registry
                        PID:6392
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5432 -childID 3 -isForBrowser -prefsHandle 5424 -prefMapHandle 5212 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1336 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {12ebba6e-0967-4c6e-86b4-3a8689f92581} 816 "\\.\pipe\gecko-crash-server-pipe.816" tab
                        7⤵
                          PID:4692
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5568 -childID 4 -isForBrowser -prefsHandle 5576 -prefMapHandle 5452 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1336 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7a016bba-0fe5-4f87-8c8a-e1df7e970069} 816 "\\.\pipe\gecko-crash-server-pipe.816" tab
                          7⤵
                            PID:5128
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5752 -childID 5 -isForBrowser -prefsHandle 5760 -prefMapHandle 5764 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1336 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1400df4c-8617-4978-89da-b5eb7fa6b0f4} 816 "\\.\pipe\gecko-crash-server-pipe.816" tab
                            7⤵
                              PID:5140
                      • C:\Users\Admin\AppData\Local\Temp\1012838001\808e3d07b9.exe
                        "C:\Users\Admin\AppData\Local\Temp\1012838001\808e3d07b9.exe"
                        4⤵
                        • Modifies Windows Defender Real-time Protection settings
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Windows security modification
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3708
                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2W0050.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2W0050.exe
                    2⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:860
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 1640
                      3⤵
                      • Program crash
                      PID:724
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 1664
                      3⤵
                      • Program crash
                      PID:1192
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1224
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 860 -ip 860
                  1⤵
                    PID:4172
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 860 -ip 860
                    1⤵
                      PID:4840
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1632 -ip 1632
                      1⤵
                        PID:3336
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:6320

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\activity-stream.discovery_stream.json

                        Filesize

                        25KB

                        MD5

                        c523e6978067d9523969b1bc8dd3ee2b

                        SHA1

                        c0e56813f91daefff4555aab2ff2960fa7197513

                        SHA256

                        c1f02a7ccb3a690ae77c0f8afd1fa5d92b053bb2becf06a1c262fd5057189a43

                        SHA512

                        29e6d996a20132924a6721454f869b7a9b8d4b381f11d5f8879ff2d07280c1eab8c735f7aba0eadd51a10c357a6304e25b17d99db7d7c8aac8a215e8f056e531

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                        Filesize

                        13KB

                        MD5

                        b770b3a3397cc72189294cf93c102408

                        SHA1

                        d3ea3b53b753efd0e644db61a22052f7b9d3083e

                        SHA256

                        c3fe480146c52ab3d73ae7bca3c79fd317a28f189948945c88ebaec37e3563b4

                        SHA512

                        8d5d6f62e09cf4dffdd09d1d1d3b3d4e654911d54019db880294992b5bec2ba2421dbe83a1ab96003a2e7c2671bead7997b7164eb0287c905a277c5f5ee14341

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                        Filesize

                        15KB

                        MD5

                        96c542dec016d9ec1ecc4dddfcbaac66

                        SHA1

                        6199f7648bb744efa58acf7b96fee85d938389e4

                        SHA256

                        7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                        SHA512

                        cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                      • C:\Users\Admin\AppData\Local\Temp\1012835001\4b37e6e980.exe

                        Filesize

                        1.8MB

                        MD5

                        ab058a5b62c2853069273bcca6ba1c85

                        SHA1

                        976f045d5d251dd4141a339c3bf4904b13adb5f3

                        SHA256

                        a43ca49ab85fa3123d4f965aa9a35dfc37dcbd365bf5fe418d897814bff061ba

                        SHA512

                        7cbf5e00d7edaca941a5fc2adacf0d482d2d9ce1041001014c5e86e791871d84f14a2a2ab4da58e986bc22ed0ddae2f1210b6b5ebad5f162ef289a8d56b8f789

                      • C:\Users\Admin\AppData\Local\Temp\1012836001\bcc9918be4.exe

                        Filesize

                        4.9MB

                        MD5

                        048688e7d7c33be33fda50d4c66c7ee7

                        SHA1

                        00ced476ce381ae4b640619fb85ea11530e7b002

                        SHA256

                        73acf7267de96d500f15cba2647007d48bfc9de7f84751bbdb019579634a576a

                        SHA512

                        cdf7b2c4c9d3ebb92dbc3924cf16e3630e10336e1a5fdbf882075549e8100c39cf072c58f502e234be614a327aaa6050d0ff07cd13c067889fb551284cdff14f

                      • C:\Users\Admin\AppData\Local\Temp\1012837001\79893cdf87.exe

                        Filesize

                        950KB

                        MD5

                        72e6b8d15008e39327f0e7672b36fc21

                        SHA1

                        132b66b854ed2a97c8f83b7291468b75be78cc62

                        SHA256

                        e8f160dd76f9a202c23e717825d46a11708d94dc4a15cb7dfc598a6002e83807

                        SHA512

                        cb27f3390d949f6bd84f96d87707cf541e0413c3a9da3d0ea0f078405af9744b923712f14ff222e3106b22b32bf544a0595dafd72e57b2dc1bb98d207fc10276

                      • C:\Users\Admin\AppData\Local\Temp\1012838001\808e3d07b9.exe

                        Filesize

                        2.6MB

                        MD5

                        f350c24e231464a8d6da0bfc3a239b78

                        SHA1

                        1f0bc34b821378ad3618d4dafb45be9142da891e

                        SHA256

                        9043940103a17ade5beb702e9e7d92738425e37c52808a9555d4d0ff69c8d418

                        SHA512

                        db4e5803456937b90041b1b0a8e3ed81334b1aabb38426a298161953cdc327570ca4a301dcdfb6d264d782d2e0d0e4c1dffef74f7ac1e19f063799db004eff87

                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1g67k4.exe

                        Filesize

                        1.8MB

                        MD5

                        f25ddb78a2cc3b6442c52a3c4a2aa843

                        SHA1

                        52ba6df84b158bf917044fee22625d2a12202382

                        SHA256

                        ca2d328cf8d3bb990c47a4ea62d67eff34f06a00b7a3a7bf5189120da96d8bc4

                        SHA512

                        74c7900f42e3d9b5d490e4848c7d12832f14b245065e04baa96604f2ca91ea5e46318ea71e081ee266fc770a94413edc298516abf23ed9f6c7cd6e7a70b72f14

                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2W0050.exe

                        Filesize

                        1.8MB

                        MD5

                        a996397cd4d1502f1eed95cd693d5752

                        SHA1

                        e66aed1fe77966fe2d9eebc5ba8e44f873485589

                        SHA256

                        81a3a8a0412d519ebc63f7020adff204ea2ea0c117fd0ad8d7828615895ea648

                        SHA512

                        160d03ee92fcc883ba168824d54404ea579b4e4ddebc8fb2ada4e9c0330658f3962b9cdbf894ea31453c27eff3ef04adbd2218eaa1330a8578464049a925d9ce

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                        Filesize

                        479KB

                        MD5

                        09372174e83dbbf696ee732fd2e875bb

                        SHA1

                        ba360186ba650a769f9303f48b7200fb5eaccee1

                        SHA256

                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                        SHA512

                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                        Filesize

                        13.8MB

                        MD5

                        0a8747a2ac9ac08ae9508f36c6d75692

                        SHA1

                        b287a96fd6cc12433adb42193dfe06111c38eaf0

                        SHA256

                        32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                        SHA512

                        59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                        Filesize

                        8KB

                        MD5

                        5427bc56626f8a6ac30a560d9e2f5fd9

                        SHA1

                        c6aebcec15b0db8a0147a6582e6183de5dd8c916

                        SHA256

                        d87863f2960fd581f89292d1b63bbd0078455307ddf078735d5c5cf793d6d90c

                        SHA512

                        52e772a802d5be11ec744ddf486016d6bb28fbb665be4f3c28ecbc5d4c834081674421cac21964c3b94d174985759cf1088b6c44020c345a86a87d792184e3a9

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                        Filesize

                        13KB

                        MD5

                        ec127cdaf6a01bd1abc66f3a452ed660

                        SHA1

                        5fa9d1b8e130af0ef0a9bfac670b22d8dad4a3c2

                        SHA256

                        69f094dca4d4fbbd680b4407466ea8ad33b230e3ca9a006365b47142ca1562e2

                        SHA512

                        9b2b098302bfe6bb4a01d58ad4054820be12da3dd9e409252f87782fa18f6e74ee01f207f4b42adfe6e3dfebe2025a62980e61f28ad15084177628cc66c475e3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        22KB

                        MD5

                        a537fc7c1f1c581aac8d6b17c371d31d

                        SHA1

                        fc7b686657485dd836b9bca55ee11e7122951981

                        SHA256

                        d58e2d91098fdd055398abdb8ac80f4a1e4b1aeae529416f27dfaba0530b368f

                        SHA512

                        a9ad00c2160a41a60424077ce0ee9462ddf03d51144d4af2bcb7b24697fe1abe11f673d247d1dcac511247c1ed79aefdaeded54e79e691f1843eb219475841a8

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        22KB

                        MD5

                        af378fd730c06a3fec7792328438d944

                        SHA1

                        204ecc10b55cb7917bdd484507dbf1287230345e

                        SHA256

                        b2927d086f58f38e51b0b69530e914583bcf21e667489df985a30fba050c6804

                        SHA512

                        f6ae0a07a5a6da0d92f37497976b77c8eea644bf32750bf6c1026bdcc6c2e53295250aa0f8de5175dd4560587882094fa79371df6993b943cd13459dbf545e05

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        24KB

                        MD5

                        ea1873cafe91acbaf63c496f260dca85

                        SHA1

                        4317b0226b5a0713a97db896e86f4fe9fc6f0099

                        SHA256

                        60f32a169c85c93bfadb9e348ebf2f03797beafad872b73d8eed8a4a1a05cd00

                        SHA512

                        2c407da874147534a70c1f688f351094d410d22461f388dab3c8365d656a6d181ad0cbde7d74f7b010687deb116da5e857997d9621764bb545a31a20a9dd8071

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        25KB

                        MD5

                        379b1b7a33233cacf6496c4e5139b087

                        SHA1

                        27f852cd22d5c50ba2c5e30e3d5bc4ac1237367c

                        SHA256

                        4ee8cf7f369d8a8919348b6ef8e5a11f4c05e2c76c3613956e511fdb9d02ec96

                        SHA512

                        63a9089da8ba7326773a9b65114d4a4eef30eceefc263fd960c4ced9b91027af09b2b0ce4d7facaa499775848f30a8de369163ab9addd548720a61a29cf3489a

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        23KB

                        MD5

                        e2069721cf4480577f7cd18e5bf8286f

                        SHA1

                        4a3685e51378f0ee1ee9ac57d4767b2585871d9b

                        SHA256

                        2ad66d988916e2bfa44e4bd3076f52e15925280d4b0c0f894beb523dce4a41f3

                        SHA512

                        0e7ddf7ad733a9d162e2ee011fbcb004c2f5185a74096eca814038127901d05756116015e9ecfa5420196f88b32203d5120797d76d6922f718d95e9d98cde774

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        25KB

                        MD5

                        41d3d676c799e652c959fa106e1e42e4

                        SHA1

                        19a360f5115b24ba0cd04fdc02f2fff181737fdc

                        SHA256

                        0f20a587ec90b0756cdb913a7eb8a2d1c6bfc8d94f8244697bcd3c46667772e8

                        SHA512

                        90f1ef58b851cea8f9cbeb5ef3588370dd0f9c45dd34cbd0e1eb98331744609d1b8e11c851e1c50d11a6f07aa9c97ccbf7f46225ded1ba3bdc8f48a7d7135f25

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        21KB

                        MD5

                        abc60758e9767eeaaadd56944b4dd3ab

                        SHA1

                        8bc0dc30b1de48951b539b837b15d4c6f407a99e

                        SHA256

                        edd993666669816e4ad2a33f53a204773b6d966a73a6f59d638078c62e227318

                        SHA512

                        ad891186e7317e1b0f90ccec9d5d8ea4dda4287e6e9566f4de399e459638fe78ea6f51e4315cbe7628af592da336716380b4309c71dcc8c4439004aaaa0f4868

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        22KB

                        MD5

                        8fd59dccac9b54e9cd243b6c22dd151f

                        SHA1

                        42a708c3e9fe5e5054fbd02ce17df04bfdd18f58

                        SHA256

                        548fbc7beabc405a104159d46e1bd414c0f186dbd78ef9cda775c28c8a6d430d

                        SHA512

                        39f4c1ca152b3d74ec49418ab7295103c51389f86d6bf58909fc668351487ca0542aa81b78a2dce136421deebcbf262f642589674463f656aec8db87fb22f847

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        22KB

                        MD5

                        71457f34827557b83a1d30b19af21a37

                        SHA1

                        6e1f3d078002ac109b51fce200cc24f6856e7257

                        SHA256

                        360ffb00dc58f9012c54af5b304b23c2dda016a3648bba441c255a14eab5c802

                        SHA512

                        5b2df8de9fdc3b576bd6a2fec758de2111f7226ea3bd38dc13cd53dd541f5a8e9ad4218445e68df405668ae6f16f9f5333dafd45cbfd7a811d226f7228eb3e54

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        25KB

                        MD5

                        7cc9c9e7f45c2a6549283a4a41b9fd41

                        SHA1

                        2438d2da14be7687769686ab0d112cd02d56db97

                        SHA256

                        4d7a5d566c62812301c080b9d1fe05ea34bab19fbf453c9beea43365aadf9700

                        SHA512

                        04935fcf4f99bc8448ac54d0a47c70636362cf8b8faa42127cc5bc7079303d645b8d0167290bd6f3b64fef5eeac998efb6a3d9f3dc519e765f39080b284d3a27

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\a1a9682f-7d61-4c58-9409-fe2d0019fa3e

                        Filesize

                        982B

                        MD5

                        d003ef52cf7e664b2775af9325320a79

                        SHA1

                        1eacd6f0280d8f4db1562246ed1b84e66ea22202

                        SHA256

                        dcdee52e1255c0d77c8cb16c246d8ec96b7183737df32ebd3c7fe7bedcb7955b

                        SHA512

                        1e825f4ef4cb03f31972791b8de045b5b2e5f8a3b0d6a2ab04d6a78ab2399d53032173f700ee82dd36e9ba573c99db8b3b3e2126687279f32a9f7562f5cda038

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\b5cb44b0-e01d-4939-af53-132770fdb851

                        Filesize

                        659B

                        MD5

                        3413f5e4a6df64522fc3f784856db5fd

                        SHA1

                        c0c6d28c6b906ed73be96870d9ba6cfe4321726e

                        SHA256

                        f6b0d5ffd41df752c221ca56b61e8c443a5e5c34098e7c11b1aaa5551ce9b1ea

                        SHA512

                        8b3e3545b3bb37bfd537f5b0cab1f4ec55523bf6d2bddedb7eaba8df3d056481998e8159aac2604360fc630bd94555399f43bdcc4c53846db98d5885bbc71891

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                        Filesize

                        1.1MB

                        MD5

                        842039753bf41fa5e11b3a1383061a87

                        SHA1

                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                        SHA256

                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                        SHA512

                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                        Filesize

                        116B

                        MD5

                        2a461e9eb87fd1955cea740a3444ee7a

                        SHA1

                        b10755914c713f5a4677494dbe8a686ed458c3c5

                        SHA256

                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                        SHA512

                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                        Filesize

                        372B

                        MD5

                        bf957ad58b55f64219ab3f793e374316

                        SHA1

                        a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                        SHA256

                        bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                        SHA512

                        79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                        Filesize

                        17.8MB

                        MD5

                        daf7ef3acccab478aaa7d6dc1c60f865

                        SHA1

                        f8246162b97ce4a945feced27b6ea114366ff2ad

                        SHA256

                        bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                        SHA512

                        5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                        Filesize

                        10KB

                        MD5

                        094d408e9a674eceb66203b2019fe8f8

                        SHA1

                        bb4da2aed52a044cc3e2283b95d3325c7aa32df0

                        SHA256

                        3c9abc7b008056e6ab3bfba447781adbb0905f0e9dd22578b26462fb797bcbea

                        SHA512

                        0f3c5d3b4181049d73472fc84089baab96cf80ff0a179405e5850ccc0d1854b8fef9f7a304b7e243fcd0225d05984d3ccd27956818e9763c86395144fb74f79b

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                        Filesize

                        11KB

                        MD5

                        e2524b3761e48050581309878427491b

                        SHA1

                        4601a7100f7efdabf4582018fd960ecfb70b5b85

                        SHA256

                        95a0817a2358e935ecd6a2df86b18488549ebb1151bec3c62036c54ab21d20c6

                        SHA512

                        bd826b8f153e3355f6e79672a7cacb48c3fa4849658db0362a8e774002442d41bc74a9b3cc11fc560e59cdbbf04f3b8e698b4d74c9eb94413fdb448b4517cc92

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                        Filesize

                        15KB

                        MD5

                        ae9e13a1c9a3a73c7ba26c8b6ea505db

                        SHA1

                        631911f3e39ef1863c6606af9756a4d3a15a250b

                        SHA256

                        1abb143449309ed875cb5b9b4d0ef2dd39b6f9dd2c82b1cb6fbc8313e235edf2

                        SHA512

                        462b1b55e90032326f557d941553c8fd7b5bb4747d7a4b9b95ab43cb3f09dbdda638fad979e90a5491ef1cc7086a890199250e504482df2444bbf032f55505a6

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs.js

                        Filesize

                        10KB

                        MD5

                        dd95d42aea2a0d1b1f243dedd42ce5f0

                        SHA1

                        28256abd4158a877bce38e472a144850c5365ce8

                        SHA256

                        f61251da5e213954f9570d37d8d77cc52b9a92669e6becac3b10a19f295a8a6e

                        SHA512

                        d736ffab6c1c4699f03278ec2a12e16f76740a791fe815b97cdcd16a35f351536646b4ab95eb9277b78edbecec82e47d46007afa2867c026262b41863c510c20

                      • memory/860-49-0x0000000000CB0000-0x0000000001147000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/860-29-0x0000000000CB0000-0x0000000001147000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/1224-32-0x00000000005E0000-0x0000000000A8F000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1632-89-0x0000000000920000-0x0000000000DCA000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1632-48-0x0000000000920000-0x0000000000DCA000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2024-2877-0x00000000005E0000-0x0000000000A8F000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2024-1871-0x00000000005E0000-0x0000000000A8F000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2024-3383-0x00000000005E0000-0x0000000000A8F000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2024-841-0x00000000005E0000-0x0000000000A8F000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2024-3382-0x00000000005E0000-0x0000000000A8F000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2024-3381-0x00000000005E0000-0x0000000000A8F000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2024-3379-0x00000000005E0000-0x0000000000A8F000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2024-874-0x00000000005E0000-0x0000000000A8F000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2024-23-0x00000000005E0000-0x0000000000A8F000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2024-3373-0x00000000005E0000-0x0000000000A8F000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2024-51-0x00000000005E0000-0x0000000000A8F000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2024-597-0x00000000005E0000-0x0000000000A8F000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2024-50-0x00000000005E0000-0x0000000000A8F000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/3708-834-0x0000000000BA0000-0x0000000000E50000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/3708-114-0x0000000000BA0000-0x0000000000E50000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/3708-844-0x0000000000BA0000-0x0000000000E50000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/3708-628-0x0000000000BA0000-0x0000000000E50000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/3708-627-0x0000000000BA0000-0x0000000000E50000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4048-69-0x00000000009B0000-0x0000000000E97000-memory.dmp

                        Filesize

                        4.9MB

                      • memory/4048-67-0x00000000009B0000-0x0000000000E97000-memory.dmp

                        Filesize

                        4.9MB

                      • memory/4724-10-0x0000000000330000-0x00000000007DF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/4724-11-0x0000000000330000-0x00000000007DF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/4724-25-0x0000000000330000-0x00000000007DF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/4724-7-0x0000000000330000-0x00000000007DF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/4724-9-0x0000000000331000-0x000000000035F000-memory.dmp

                        Filesize

                        184KB

                      • memory/4724-8-0x0000000077074000-0x0000000077076000-memory.dmp

                        Filesize

                        8KB

                      • memory/6320-3279-0x00000000005E0000-0x0000000000A8F000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/6320-3305-0x00000000005E0000-0x0000000000A8F000-memory.dmp

                        Filesize

                        4.7MB