Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-11-2024 18:11

General

  • Target

    22855d02fcd9dd28c0c47defcd45baf6.exe

  • Size

    5.5MB

  • MD5

    22855d02fcd9dd28c0c47defcd45baf6

  • SHA1

    ee0ecf0cc237907e9f8cb835e423b710ccf98b7d

  • SHA256

    db5e1f211e4989246fb82f9eaf04a521be5a6322ae6e8b4d0430fc78139b79cb

  • SHA512

    d44ec968b76db290b5e1ef574f53c2e45d68fb2122513322b874d1e8dada673994a5d6147cc55ab55e369087be2e2058c743befb307da951b5c72ccfc368aa59

  • SSDEEP

    98304:oPtGpge0yv1hkGAcHEGmr2J3FCMNDPBnTVqHdqR83g2Fj0T2TfoINgjEKtr:YJe0Xl9GmdMNDPfidqy3/4C/kt

Malware Config

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://founpiuer.store/api

https://navygenerayk.store/api

https://uppermixturyz.site/api

https://bringlanejk.site/api

https://honerstyzu.site/api

https://plaintifuf.site/api

https://moeventmynz.site/api

https://unityshootsz.site/api

https://monopuncdz.site/api

https://reinfomarbke.site/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\22855d02fcd9dd28c0c47defcd45baf6.exe
    "C:\Users\Admin\AppData\Local\Temp\22855d02fcd9dd28c0c47defcd45baf6.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\L2n14.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\L2n14.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4512
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2l7025.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2l7025.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3388
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3C12L.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3C12L.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2500
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4e702J.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4e702J.exe
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3172
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1204
        • C:\Users\Admin\AppData\Local\Temp\1003895001\1123.exe
          "C:\Users\Admin\AppData\Local\Temp\1003895001\1123.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4744
          • C:\Users\Admin\AppData\Local\Temp\1003895001\1123.exe
            "C:\Users\Admin\AppData\Local\Temp\1003895001\1123.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2400
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 584
            5⤵
            • Program crash
            PID:3312
        • C:\Users\Admin\AppData\Local\Temp\1003914001\98530fb23d.exe
          "C:\Users\Admin\AppData\Local\Temp\1003914001\98530fb23d.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1116
        • C:\Users\Admin\AppData\Local\Temp\1003915001\e5266f694d.exe
          "C:\Users\Admin\AppData\Local\Temp\1003915001\e5266f694d.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1156
        • C:\Users\Admin\AppData\Local\Temp\1003916001\8930c3238d.exe
          "C:\Users\Admin\AppData\Local\Temp\1003916001\8930c3238d.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:5088
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM firefox.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2680
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM chrome.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:928
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM msedge.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1072
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM opera.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2244
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM brave.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1988
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3852
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
              6⤵
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              PID:1472
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2040 -parentBuildID 20240401114208 -prefsHandle 1956 -prefMapHandle 1920 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d590b29b-a836-40c4-9271-4a5eaa2dd009} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" gpu
                7⤵
                  PID:4332
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2476 -parentBuildID 20240401114208 -prefsHandle 2468 -prefMapHandle 2464 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a08a8ac2-8868-405e-bc29-442069fe294d} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" socket
                  7⤵
                    PID:2920
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3076 -childID 1 -isForBrowser -prefsHandle 3084 -prefMapHandle 3080 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 948 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9262379b-1a57-4dc9-9efd-14fe7e9d2dee} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" tab
                    7⤵
                      PID:2940
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3716 -childID 2 -isForBrowser -prefsHandle 4016 -prefMapHandle 4012 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 948 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b321ff90-2825-4f63-a6cd-ed7cddd8c69a} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" tab
                      7⤵
                        PID:1812
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1692 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4760 -prefMapHandle 4756 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {660b1aae-5c8c-4bf3-8088-a2c8c94401e9} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" utility
                        7⤵
                        • Checks processor information in registry
                        PID:2432
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4500 -childID 3 -isForBrowser -prefsHandle 5448 -prefMapHandle 5440 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 948 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {71a15c9c-b8aa-4142-93cf-50f136ea97ef} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" tab
                        7⤵
                          PID:5460
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5444 -childID 4 -isForBrowser -prefsHandle 5428 -prefMapHandle 5356 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 948 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a095926e-ac11-4e11-9b7a-7bd560f2d7fa} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" tab
                          7⤵
                            PID:5484
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5888 -childID 5 -isForBrowser -prefsHandle 5808 -prefMapHandle 5816 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 948 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {85ded1fd-d73e-4063-9c1f-25f6fa48644f} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" tab
                            7⤵
                              PID:5492
                      • C:\Users\Admin\AppData\Local\Temp\1003917001\e5add46950.exe
                        "C:\Users\Admin\AppData\Local\Temp\1003917001\e5add46950.exe"
                        4⤵
                        • Modifies Windows Defender Real-time Protection settings
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Windows security modification
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3692
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4744 -ip 4744
                  1⤵
                    PID:3388
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:6288
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:6460

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json

                    Filesize

                    18KB

                    MD5

                    a5075b9d9786927bbb70c167c975d04c

                    SHA1

                    e53da9bfa54f8afdeedab4574dc250aed5b07cde

                    SHA256

                    0076265e244041be64950094c0b2fd293ddd1b0464050a42ff1426939e5c15b5

                    SHA512

                    a53b09c36697edd9c082540a790df78d095446956230453a42e4d44b3a3db4f79d43911c4318f774da77a0817db2777c83e4aefb493a0ac63a720b68fa3cd2cd

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                    Filesize

                    13KB

                    MD5

                    30bf51d486f09154e658ba80d075f5f2

                    SHA1

                    b7c332b379c3e261c348b9f108eb36f7925af529

                    SHA256

                    ae0290ce0d00cf9cac849547d95c97ff5815a04516f3bf2dcccdfae5539dc945

                    SHA512

                    1e294983d8392732ded30fac06695a7e2787343859a21be375042e0a0d7c4c77c51c8f975fa768c829cc5e2ba851789152fce126c8bcae56e642192106d496eb

                  • C:\Users\Admin\AppData\Local\Temp\1003895001\1123.exe

                    Filesize

                    1.1MB

                    MD5

                    d1629f3c794978e4a261000d117014dc

                    SHA1

                    b688470e41b98c49a4710c2b20b458d3bb50ef83

                    SHA256

                    97b18507cb1ab250f8d1669ce402d79fdbaefb530cce505aa995c861d8ebd946

                    SHA512

                    1abbb3141e2c3fcbbe2828c9e90dcbce460ce622b972ec57a0fcc236cbf709e454031d5e0bdc15aab96e83de3bcc0c2d625b1a610f72eafe9c7d3c25d168e006

                  • C:\Users\Admin\AppData\Local\Temp\1003916001\8930c3238d.exe

                    Filesize

                    898KB

                    MD5

                    12518b43b577eb06efd2228acd9242ed

                    SHA1

                    a3f3a15b4322935d70129433e85ee82fe55bf3fd

                    SHA256

                    9aa23f52e1217cdb6992c4ca1c7ffb1d79bab7d9112880de31c2c97fe424655a

                    SHA512

                    ab32e80eacc5b3402d304f55e8f620e5c13ed9adc7397414c1f53973219d3b88eb6850d98ff0de08e453353c1a1481e9562883f400d29fdf852d1372ea741f0d

                  • C:\Users\Admin\AppData\Local\Temp\1003917001\e5add46950.exe

                    Filesize

                    2.7MB

                    MD5

                    3e4b74b9abf11b36e842cf2562437021

                    SHA1

                    b10240f81d9b2250802f793bb44a41736130f5a0

                    SHA256

                    ab45978faf4521e697cadb7f266f73167d449819ebdab39a8e57fcee8a62174e

                    SHA512

                    99cc29d9da1126b4d9e432fc2729206772a1216f9f1b2def24f9e52bc888496eaec4f421acfb69eb3a14a729184b5cc20105f2f1f70eb2d078d125f9b9220fe6

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4e702J.exe

                    Filesize

                    3.1MB

                    MD5

                    9d1aa74dafd0feee66682c1d23c0c038

                    SHA1

                    0f7bfc226517597f945e0bacd9eed21d9e50346f

                    SHA256

                    646a778b6a1be550a37a9a2ac948e5db5cd4a9ff4a2e4956040513efefe2d349

                    SHA512

                    957fcbe95763c8f54822b6a86de489e0ed05c26175b29b12ca0bd83331687b3a6916bc2d0317897cb35fe866ea54de73285f506c306c438751daefee7399596a

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\L2n14.exe

                    Filesize

                    3.8MB

                    MD5

                    9c6484ee43b103f6d28c96cc9dbbe612

                    SHA1

                    87bd37f8b7d394be51fc24e2c1371c88a3152d53

                    SHA256

                    c676483c04388a44c33648542699cda4a54048af8e0fd186e00d76de5c5e84d3

                    SHA512

                    4d543e782221a255f0f8be41b840e8dfaf16a862920941a50578b24f86b9da75108268f52d6c62677b21225f6bcd91bc0b16bdd3f6c1b1301ea02a0a56709a53

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2l7025.exe

                    Filesize

                    2.9MB

                    MD5

                    94f7fd12c529bc5d28be7319b857e96b

                    SHA1

                    80406621106c9f98a1991449ca11c1318edcf1df

                    SHA256

                    2367242ede5c10e68fdb4a893d23a8257bbe5e78347e6e24676cbe36139e25ee

                    SHA512

                    0e79e876bca1dc042cb35d6d5233b7b683e7c9bee1a933740e41c75a89bd91e0f4ff2093cef82d6771a332ec03bc64833cb6169abac23ef047dc753ec0c1582f

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3C12L.exe

                    Filesize

                    2.1MB

                    MD5

                    5c4e5d818a24cb9d69fc18ce0dbbd9be

                    SHA1

                    618a41b2cd9fcd1307a120f3cd78b86862b25d4c

                    SHA256

                    c2295f41e3e74394823ebc9f99265d4021de67f36e3c257600d610781e2f4ffb

                    SHA512

                    93dcc942a9adc63d7457106277e65d0c665c9215d47e266e3fa061ad3247e763747ae5fbe15e255995b674322a65635479eb0b6afd81e5db9f6fc997e96619a8

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                    Filesize

                    10KB

                    MD5

                    d7556e3fabdeb72f8bfa192f00872095

                    SHA1

                    f03ef9bc8988bd814aeb39197771221ed2d7cf9c

                    SHA256

                    8ed112ecc2821e31f818f7da4d3934b1fece3f66c223f9daaf02955dd036c317

                    SHA512

                    1ab0c7fbaa15b3697bd83f69aa0f8ba182f6003362243daf33a5ec55775700c9febcfc91f12d622d69c245a376ea3f41578156f57fa11f20d288bd31e3d7e916

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.bin

                    Filesize

                    23KB

                    MD5

                    76ea40f9469a71ffc16ee17d4d78e0ce

                    SHA1

                    1d8ab43279d9a57b3188671e43b83c9af1402000

                    SHA256

                    e72beaf0cb64bdccfbe33bc05464d4241dcd9e53f4af63a4f8d01da93561d75c

                    SHA512

                    53c7c1f143210bc04a17d7ef1756709eef0d969f1d98ef2129eb8576c0638235477ea53d1bbeeaab4bac8796828d0f18c7226879dfad8580dce797626439b7d0

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.bin

                    Filesize

                    15KB

                    MD5

                    4882db8217541c30aa9481f3e26a6f67

                    SHA1

                    24fe5805c9fe38e148e1e55c633e35783a275a7e

                    SHA256

                    a538fa29c3c7cfeae59ffecf3ac6de626e5abbb8f30c82447910b45223f9fd7e

                    SHA512

                    44c8d63313aea58c253e281058a14e92841c1bc946e8072fd5a2966b90d551ca9c171c5eb4bf4d69d0903cdaddf29190f91f5792022ee1fe87a7cda6988afd2e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.bin

                    Filesize

                    6KB

                    MD5

                    ffaad46c083c895851d368597435c30b

                    SHA1

                    8298041dab232814d83dc26607872c0d7ec37393

                    SHA256

                    9e36c751743b8c6a7af75f15eb3334ed40970861e66bd392180f99c4d034a5cb

                    SHA512

                    53c516bc4de3e3a9d54a3b33cff987f9d4fe6848ff6be477b58837f5d352a94a58717211d2eece9216b83a9ef1a88dc69eb4e1e6a39164dd5e16d267fb3e3e7b

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    15KB

                    MD5

                    eb45de4d7dfdff7b51decb91c74ada0b

                    SHA1

                    bc40df9a1ba7a1d57d65ce3449710299894e0020

                    SHA256

                    1c40ea457f4ee7d6a979243f452452bd150df7888060d5fbd2bd2138106613f2

                    SHA512

                    9f609c96967235dd03226e29d54cad7c2b3d510d879715b7e6e7d90941ef61d35dbc318b488e2d8336af5f05097880f1bcdcfa60378270a2dbb73fba2070380d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    5KB

                    MD5

                    1ee1927132f04b5eb270b63c85bb125a

                    SHA1

                    bc0f7317cf857d955927261caf5d36c6be459c3f

                    SHA256

                    f86bf67e48a820beb5514b784966ff4764f788394b07be9b820837d989385819

                    SHA512

                    f2da276dc0edb66e758b281b512b26da7c735ad86ae92d2929b9895a12b62786ab4439268b171ccbee4ba9bd300d21417e4e62e7285aa284f1632ad7fb10e05b

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    5KB

                    MD5

                    ba23e4d42e969d0c3b078ec252256345

                    SHA1

                    c47b3fdefa218367840cdf8f160f3b4206f83e91

                    SHA256

                    ca78ee456d37c6442a3a94a3c7dd2d44154ecb1fa0370047830961fcfa49c919

                    SHA512

                    21b60ab827ab3ec242af8abb93fff465109b1fe4fec88d234c9dfae3f98a13be85382071b15ce4b9bbe87599d1f0176260c2e7cccffc1304b3d83e4a24f2d11b

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    6KB

                    MD5

                    1dfdd8a4dc51a45b14416bd524c916f0

                    SHA1

                    af168a6f5e4a3d6fa431ff41fb3dd69ee65439ee

                    SHA256

                    154a4e714735f741d8736476ac6e30a4d33eb46b24707e268d6282782219141f

                    SHA512

                    ba6de7c576ccb9ac8896fedad7bee6394db8d2be6dbf25b3765f840ac97491ab8a5df7764d4984196f4ec3972ca946401ea713af116a06e7d421d6d400536778

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    15KB

                    MD5

                    9a0fb5fca9536551b89490b113f7cd48

                    SHA1

                    5f984b7ac84504f5280c9b597c8546b298644b66

                    SHA256

                    f699a26b6d60c735c06f131d90b2981944116ddf51e42715e77b71abfed8c238

                    SHA512

                    e0244295dd29640b00c8ae016ff24c1513ff867f0ec2857cf0f4681f261822fb5653672050f6f07d1058c231333e026edf4aec1830b50c8c1a9d345702702d66

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    15KB

                    MD5

                    0491b959d75b980992a8126055a31342

                    SHA1

                    70aa63751665a237724fc288666e6422c74c25c5

                    SHA256

                    1eba8057f0f4ea70ae5139a989b96c6be47a07531c1859da35ac4234cba58537

                    SHA512

                    e2eb77051f37a9954a0ff4f07a7f5ca14142c23d70ae90fea8c049623ec414570aa3751dacf906b84c2914d168ca43e54fb3d76d7f269ef7262f4adcc6945efb

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\1b2312df-d703-4666-9cc3-b871fa04cfac

                    Filesize

                    671B

                    MD5

                    8ee85a645db0787e949aa31e0aed0d53

                    SHA1

                    4462b264cf3e8966e1fbd8b4b43820854c9e375c

                    SHA256

                    1d16cd338d37c4a936d8cec7f412175798a7fa1e030e0f7b91984abdebdea265

                    SHA512

                    eb853a71c73d431f96b7ef3020c6c090a36352e995917ed9c6c414035256b8779a2862cab2789fea9157eb94ea384a5569cdf2cf9d2b2b181b0bcb07b20dce4d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\718446ae-5341-4e9a-8fbd-1cd9f74ff24c

                    Filesize

                    26KB

                    MD5

                    2aed5533a32ea678e215ba61bbb25cd6

                    SHA1

                    2a731f9452dd16444e551827a41c38d44fe683a9

                    SHA256

                    d6b92418369f3ca1a2069782d0a89fd5f4e382d19d96312f8f50c0ab09543410

                    SHA512

                    2d8ffe1c03f6e7ff37f989236a61401778af5510129b0a632405018f6c011d1ff3db8d18497eedf5e936f8bb2ea66125a8d58f2f2e5a84dfa879dfa63efcff7d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\b7b41960-af30-47c4-be9b-f738f573be80

                    Filesize

                    982B

                    MD5

                    4e2a303978b018cc4a29c63de6ff2a50

                    SHA1

                    088fd2eb090ae3fb71392bcc404e3ee0cc6e2dea

                    SHA256

                    79431c5dabcfd10f400e9803847c28c85d7506cd831ad02abe5587d9441e564d

                    SHA512

                    199dc096e6421f2b83b5b8087f06b56276b4173e37a9e0dc4cd63ac2a8b24eda1af62c6b51f86abaaa8e33c3cffa20996e3273b40b7f28c7f983decbbc0d8d9d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                    Filesize

                    12KB

                    MD5

                    0445bdb51a2a4e4d6646ea3aeeab9b00

                    SHA1

                    65787e2dbbbc5e0a02e4cf4262f9d8d49892de9a

                    SHA256

                    6ea7b94d50589e5466286ea2a948db1a6528bff98fcd0f0d7ce90297dfc645a6

                    SHA512

                    88ec07c59b36a2652508b0081c0c9fa14be635f7bfd104c767e05dcdf31692395582459c4d2f3ff704658e088a659f5eab9d92cef758be44c2a813f878313954

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                    Filesize

                    15KB

                    MD5

                    e77aabbbac0570c2dfe0173695ee6f26

                    SHA1

                    6a5e02fff7bbde0243416615fe74e5c29c69b92a

                    SHA256

                    f21e6e64d3077a7f4bb9eff6200f646ca301e23723d118017d0ddf2f6fc53cd1

                    SHA512

                    0cf1516d4fdb5eea0fb3efd56433ca7a1aee31a8262d4071b007ee74e27f74a83ce413c73200bab1367f4147733ffa229731905351988b70e107d2de9b03f6ff

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                    Filesize

                    10KB

                    MD5

                    d7fd3d6f5ea2886fbcb0dd092c3d737d

                    SHA1

                    8b639c0ef0c5b5270e37fc963cea777c57bd7246

                    SHA256

                    10983cd29a94c98e5990094baf8e352b0ddba0bbb87a82e5bd2771cf0676d108

                    SHA512

                    c8c2931f8a8231156f63e5c0920a16aa627711d13932a85ac0638515c294e6881338699efed485d30dd42bf377a66508752865de9f8d7031aa0d3c1175a3f42e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    1acdc6c439a23ed50caa03765e4d184a

                    SHA1

                    8e84292f752d500a397f4ec64e997b55cf865b2a

                    SHA256

                    da9e7c990a61d711f1cf6178b24f253c067923c535a9d5724dc17919732d2aac

                    SHA512

                    915c2bc919af35ca99c066d8708a622412a6596109fca381b878caa54f1122beccaa98f19d391a98f16818e210d841417cbefedc960462df68f4eaeffc1e04fc

                  • memory/1116-77-0x0000000000600000-0x0000000000918000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1116-74-0x0000000000600000-0x0000000000918000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1156-99-0x00000000008B0000-0x0000000000FE6000-memory.dmp

                    Filesize

                    7.2MB

                  • memory/1156-97-0x00000000008B0000-0x0000000000FE6000-memory.dmp

                    Filesize

                    7.2MB

                  • memory/1204-868-0x0000000000B90000-0x0000000000EA8000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1204-884-0x0000000000B90000-0x0000000000EA8000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1204-4023-0x0000000000B90000-0x0000000000EA8000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1204-75-0x0000000000B90000-0x0000000000EA8000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1204-4022-0x0000000000B90000-0x0000000000EA8000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1204-4021-0x0000000000B90000-0x0000000000EA8000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1204-40-0x0000000000B90000-0x0000000000EA8000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1204-4018-0x0000000000B90000-0x0000000000EA8000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1204-4017-0x0000000000B90000-0x0000000000EA8000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1204-4024-0x0000000000B90000-0x0000000000EA8000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1204-4012-0x0000000000B90000-0x0000000000EA8000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1204-119-0x0000000000B90000-0x0000000000EA8000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1204-4009-0x0000000000B90000-0x0000000000EA8000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1204-1790-0x0000000000B90000-0x0000000000EA8000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1204-4006-0x0000000000B90000-0x0000000000EA8000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/1204-73-0x0000000000B90000-0x0000000000EA8000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/2400-80-0x0000000000400000-0x0000000000459000-memory.dmp

                    Filesize

                    356KB

                  • memory/2400-82-0x0000000000400000-0x0000000000459000-memory.dmp

                    Filesize

                    356KB

                  • memory/2400-78-0x0000000000400000-0x0000000000459000-memory.dmp

                    Filesize

                    356KB

                  • memory/2500-24-0x0000000000FC0000-0x00000000016F6000-memory.dmp

                    Filesize

                    7.2MB

                  • memory/2500-22-0x0000000000FC0000-0x00000000016F6000-memory.dmp

                    Filesize

                    7.2MB

                  • memory/3172-42-0x0000000000B50000-0x0000000000E68000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3172-28-0x0000000000B50000-0x0000000000E68000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3388-16-0x00000000008F1000-0x0000000000919000-memory.dmp

                    Filesize

                    160KB

                  • memory/3388-17-0x00000000008F0000-0x0000000000C08000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3388-18-0x00000000008F0000-0x0000000000C08000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3388-14-0x00000000008F0000-0x0000000000C08000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3388-15-0x0000000077E74000-0x0000000077E76000-memory.dmp

                    Filesize

                    8KB

                  • memory/3692-879-0x0000000000030000-0x00000000002F6000-memory.dmp

                    Filesize

                    2.8MB

                  • memory/3692-876-0x0000000000030000-0x00000000002F6000-memory.dmp

                    Filesize

                    2.8MB

                  • memory/3692-848-0x0000000000030000-0x00000000002F6000-memory.dmp

                    Filesize

                    2.8MB

                  • memory/3692-846-0x0000000000030000-0x00000000002F6000-memory.dmp

                    Filesize

                    2.8MB

                  • memory/3692-805-0x0000000000030000-0x00000000002F6000-memory.dmp

                    Filesize

                    2.8MB

                  • memory/6288-1505-0x0000000000B90000-0x0000000000EA8000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/6460-4020-0x0000000000B90000-0x0000000000EA8000-memory.dmp

                    Filesize

                    3.1MB