Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2024 00:27

General

  • Target

    c4b6be26e0e849ac420e5ce5a82f7aea4324aa45271be6a315b7dc25b75300ae.exe

  • Size

    6.0MB

  • MD5

    a4068d6c53f952d59a6fd85c07f0e9d2

  • SHA1

    8a2536d15d5cd6e7301c13d41c624ea4e243e2ef

  • SHA256

    c4b6be26e0e849ac420e5ce5a82f7aea4324aa45271be6a315b7dc25b75300ae

  • SHA512

    fd7af57ebf78f200bce1c0ecb7fd95e9771de585f5deff4d14dcee31439a4adbbe196553c898c79c29b6054a185cb9e65b3177ff03c3f099c36d3ecfd4c40e20

  • SSDEEP

    98304:MvNSRc37Ed7zTbpGSGKdMEsIg+XE10ai5RFWJtUEZEXa3vCpG2Svjk1:uSi37k7zTtGSPxFUOoJGaUaag3vj

Malware Config

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4b6be26e0e849ac420e5ce5a82f7aea4324aa45271be6a315b7dc25b75300ae.exe
    "C:\Users\Admin\AppData\Local\Temp\c4b6be26e0e849ac420e5ce5a82f7aea4324aa45271be6a315b7dc25b75300ae.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3184
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B7F04.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B7F04.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\e0R72.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\e0R72.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4236
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1B02L4.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1B02L4.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4584
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM firefox.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4036
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM chrome.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1696
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM msedge.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4464
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM opera.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3060
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM brave.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:948
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2380
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
              6⤵
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3408
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1948 -prefMapHandle 1940 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {634cb432-9427-473a-bc58-62e7803cb9b3} 3408 "\\.\pipe\gecko-crash-server-pipe.3408" gpu
                7⤵
                  PID:2612
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2476 -parentBuildID 20240401114208 -prefsHandle 2468 -prefMapHandle 2456 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {efc63f1f-ef43-493b-83a0-e25203b3402c} 3408 "\\.\pipe\gecko-crash-server-pipe.3408" socket
                  7⤵
                    PID:4092
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3164 -childID 1 -isForBrowser -prefsHandle 3136 -prefMapHandle 3044 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1904abff-ffb0-4e2d-b4d9-dcce6dc7cacf} 3408 "\\.\pipe\gecko-crash-server-pipe.3408" tab
                    7⤵
                      PID:3680
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3920 -childID 2 -isForBrowser -prefsHandle 3592 -prefMapHandle 3416 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {67139449-8bae-481c-bb77-1221c78e90e8} 3408 "\\.\pipe\gecko-crash-server-pipe.3408" tab
                      7⤵
                        PID:1696
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4944 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4936 -prefMapHandle 4932 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6e5e7ce-1cdf-4200-bac9-6cdf832cef70} 3408 "\\.\pipe\gecko-crash-server-pipe.3408" utility
                        7⤵
                        • Checks processor information in registry
                        PID:5168
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5432 -childID 3 -isForBrowser -prefsHandle 5444 -prefMapHandle 5436 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ff12880-1855-45de-84bb-29e8bb7ce369} 3408 "\\.\pipe\gecko-crash-server-pipe.3408" tab
                        7⤵
                          PID:7060
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5724 -childID 4 -isForBrowser -prefsHandle 5716 -prefMapHandle 5712 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2bdd83e6-acb4-425f-ab22-d388810f792f} 3408 "\\.\pipe\gecko-crash-server-pipe.3408" tab
                          7⤵
                            PID:7116
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5932 -childID 5 -isForBrowser -prefsHandle 5852 -prefMapHandle 5856 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b6fe2b3-4ba9-4332-8028-54257ddf75da} 3408 "\\.\pipe\gecko-crash-server-pipe.3408" tab
                            7⤵
                              PID:7128
                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2W9961.exe
                        C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2W9961.exe
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5996
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5996 -s 1636
                          5⤵
                          • Program crash
                          PID:6340
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5996 -s 1612
                          5⤵
                          • Program crash
                          PID:6368
                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3w53x.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3w53x.exe
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3856
                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4i011F.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4i011F.exe
                    2⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1860
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Adds Run key to start application
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5212
                      • C:\Users\Admin\AppData\Local\Temp\1004236001\54a9414eef.exe
                        "C:\Users\Admin\AppData\Local\Temp\1004236001\54a9414eef.exe"
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:6544
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 6544 -s 1576
                          5⤵
                          • Program crash
                          PID:6944
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 6544 -s 1596
                          5⤵
                          • Program crash
                          PID:6968
                      • C:\Users\Admin\AppData\Local\Temp\1004237001\48a1092bef.exe
                        "C:\Users\Admin\AppData\Local\Temp\1004237001\48a1092bef.exe"
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:7008
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                        4⤵
                          PID:5584
                        • C:\Users\Admin\AppData\Local\Temp\1004239001\5494387dde.exe
                          "C:\Users\Admin\AppData\Local\Temp\1004239001\5494387dde.exe"
                          4⤵
                          • Modifies Windows Defender Real-time Protection settings
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Windows security modification
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5764
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 5996 -ip 5996
                    1⤵
                      PID:6244
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 5996 -ip 5996
                      1⤵
                        PID:6324
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 6544 -ip 6544
                        1⤵
                          PID:6860
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 6544 -ip 6544
                          1⤵
                            PID:6868
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1896
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5424

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\activity-stream.discovery_stream.json

                            Filesize

                            20KB

                            MD5

                            1f1b8b6ee2263b1d9c8ddfd6defa18e9

                            SHA1

                            5985a8124c0038b80db550e3341934df57d155b4

                            SHA256

                            58ab1f5b7f12f07d2cbdf30830ca0706e64403ef56b4710838548a638e362dce

                            SHA512

                            60f10cd0e79879ad40a698f2b6b2572b0445ef0ce78f33d88875a9233934a20c1c10fcc57d88a78541150b2617932566eb1dc690a4850d12fa08438c2a19889b

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                            Filesize

                            13KB

                            MD5

                            433357549639b11ec497a11dbead9bf4

                            SHA1

                            edb03faffc9799525f04bead9a118bbfebd8ad6c

                            SHA256

                            692d97a6f3d537751abc2e287a0c6c0e2c8a6d2a0fcb5948121da37050dbb9c9

                            SHA512

                            c42621a0e82bd8662aefff7f9babffbfffa7d8fb25f1a3110bda66776398a370453ce9a95bb97a4fca9d6d9334167032bdf7c3d69b076254ab7ed0a2d815ae45

                          • C:\Users\Admin\AppData\Local\Temp\1004236001\54a9414eef.exe

                            Filesize

                            3.0MB

                            MD5

                            4ac1e252c1765c62a40fa7b7be66983b

                            SHA1

                            a5e1fd72c8dbe6a1e05f64093aaa1bd7d3639c95

                            SHA256

                            516da3eed4c8dafd588727f02920aca4b47f2318e378a7f0130a419e9f74b6b3

                            SHA512

                            cd3639602a573678fbc9757336c6ebcf903c180312fa19b1ad3f4e76a5d90eb9fffc6902699620d479094f920dbe637f6d4ef8fddf653952910093fc2d7b3a36

                          • C:\Users\Admin\AppData\Local\Temp\1004237001\48a1092bef.exe

                            Filesize

                            2.0MB

                            MD5

                            528a74ec51b95f19a5d1b00df07bc6cc

                            SHA1

                            a4f8523d03455ddea5acaacbc509338038600081

                            SHA256

                            84d88a7533316a280ea2a732b8949bc70a5a30875fbeb524e4eed526db83b97d

                            SHA512

                            8c990976aade9a4f80d55a3923f5b6b4cd331a8ab570c9f8666823599af42317841587db7799f72d59e0aee1b38fb0cd6571d0d54aa021cb1e06d5bfcf7c497f

                          • C:\Users\Admin\AppData\Local\Temp\1004239001\5494387dde.exe

                            Filesize

                            2.7MB

                            MD5

                            3b696eaf86b792698bd9d9ab6f15c59c

                            SHA1

                            557d69f1dabb33bb258fa47b7a63de6feec1daf7

                            SHA256

                            2f7fae089a3d4c68696136b9d4a0d8e1e0a536833de50081398f448124e4ee8e

                            SHA512

                            d73554632771fc2b396930d24826bdfd10c5f8682a70b8d22cb14948c5ce74573033db3d281284193926ffd58c1007663360a391c6dc386e66ebeef05e6fb8c1

                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4i011F.exe

                            Filesize

                            3.0MB

                            MD5

                            2e17ab7346c3eb1753d6a230e67c9fee

                            SHA1

                            39e2f727cfd81587d25bde0f9bf86b9b727d9c2e

                            SHA256

                            a4df99e125f4f3edca8d1657bddf19a6b6e582f93bfc112468bcf282c735d309

                            SHA512

                            c61ffb8942477ca722451488686481aaa884a8c1cddc11c248f7f4c16fd39ad029f92c97dd7271ce951c31deff7acd7a937fb6a6a71d031a5bf494dca96baf54

                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B7F04.exe

                            Filesize

                            4.2MB

                            MD5

                            b02b1d3e7473c17dd7297c6b248e41d2

                            SHA1

                            2606e99d40d53339a960f97cd2b09ea941a4641b

                            SHA256

                            76f96b825a25a669bc1c4d55ef9819ac3f6c3d4697fea43ea093dc2201630b2d

                            SHA512

                            ddf0c63fb3cd8a9da09c7afe39b207963d28631cd63f16cbca7ddfc40980fbac12ae77117e6ed248582ff923009b0a7c639c31868930fa5cd32e0a225b7b8b90

                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3w53x.exe

                            Filesize

                            2.0MB

                            MD5

                            a48cf87c8f6511be994f5aa11385f188

                            SHA1

                            d901949d4d93d392a8f09b9c2ea0763dd9c1b27d

                            SHA256

                            86d56848a2231f9b3fb85a93318867ea31c0f1a58e6a8dd92115fa18b3deb663

                            SHA512

                            2a33f72c575697a4e3c4cad6863e6eb1a12bb5f5c3802c2872d71c5c75cf39fa546d4665917f38de30dd25fb985fc92e492407435476c73349e0f379cb10317c

                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\e0R72.exe

                            Filesize

                            2.2MB

                            MD5

                            735b44e384918a3f2fd4dc2449a28b1a

                            SHA1

                            51056cae291731b1dc64b30273222cbfbe20f285

                            SHA256

                            193c4656fa3514f020f6c2d1b984f5c3c9e30450f2cbde69b49ed43abdc3dd01

                            SHA512

                            289e7c1074384da82b74fff0a2355a5f16471a4141ae643644b4717abe5e7418ea25fb75f5b6c0660206907abf279a8a3c9f445c1bb2daa031d1f2225b3cb54e

                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1B02L4.exe

                            Filesize

                            898KB

                            MD5

                            acc2bfee569c9b5c66d076d20f4a3922

                            SHA1

                            17a5431a471824d75e42864c5c03978fb3cbb5f8

                            SHA256

                            3b80f104f78a7c29d4865469abd55b249678ec730078db62dc9d27abbe496117

                            SHA512

                            fca1eced77939d585279bebd96396cc99fe2569b2d17fb22d661a0d98ce32645f591d80607f24f904f6dc21e7709a63a2458d45da979b30edacbd4b46adf7e1b

                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2W9961.exe

                            Filesize

                            3.1MB

                            MD5

                            16175965c1a26f713050155f2691c9fa

                            SHA1

                            b56d08b38b9e10b6678073f4d1625a899f437dde

                            SHA256

                            0e12694790980fed561f7da0baaadcffb6502e69008c57302e2a2d06b9824aee

                            SHA512

                            c98e8acaba2fd34b3d0c33b5fbbc68e6d7bd560f6e1dadb7633fcc2ab5ca8bfc59e651b6fb3fedd3153157280b5ce8468a92d743becdbd50c3faceed87fa7ffa

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                            Filesize

                            479KB

                            MD5

                            09372174e83dbbf696ee732fd2e875bb

                            SHA1

                            ba360186ba650a769f9303f48b7200fb5eaccee1

                            SHA256

                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                            SHA512

                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                            Filesize

                            13.8MB

                            MD5

                            0a8747a2ac9ac08ae9508f36c6d75692

                            SHA1

                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                            SHA256

                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                            SHA512

                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                            Filesize

                            18KB

                            MD5

                            dda0fb1f94a434a259147a32aa02fe80

                            SHA1

                            f9374aa2f44d1c8912a914366df0560dbcc62e5d

                            SHA256

                            35514075c2d734068d6df458cbe90d1646f3d1cecf331daa098c17a845581c35

                            SHA512

                            ffb6766bca6ca8a64352b97a419ecfdbfe10c7cee99022d384b550fc28a828ae70adb5fdd456bb9c554dffa5e5d0c46252bc719ef7c8aa7b0c815d93979c7382

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                            Filesize

                            8KB

                            MD5

                            d90eddac923c0c3d78f8c3f0a1d5646b

                            SHA1

                            e88337558a04ea847cdac1ef9ed540ac3f722c84

                            SHA256

                            befc9a5cec018bc0f2c3c0b3a0173be3666651f0c43ed6f79b7ba5a6863aea44

                            SHA512

                            f4dc8396655e67eeb4dd66410241e4af04f2d352dbf30c693261d28f255ddf5683b985e1bbe784697b0143af38089346db691338196e72f318b56a6c82a699b2

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                            Filesize

                            13KB

                            MD5

                            a50a19b858b4be66fcd5f0238bf9a4c3

                            SHA1

                            db305d4a81924205594ac4c265827870db9886e9

                            SHA256

                            65e0503ea0809243b6b7ccb1e9f161c33ed4cc038bdf99d254885d9e6b3cbca5

                            SHA512

                            701444e8c07695794beb8ad574929d9eca38f2a3f25c7acf544d5553562f42ca17daf823500a5235f1c1a4b38c75848164da193f80716a12b5fa6817cd999bb1

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            31KB

                            MD5

                            271b158b40d42395a6d898434dfeaf6d

                            SHA1

                            3d3b1ba90ec92ed34eb34d0996bc851c781a91d6

                            SHA256

                            71b2525ea2f815170d72a74c6986272521385281303f4bb13ad207c4408cfffa

                            SHA512

                            f0aed68345d1861b5e3264a963dfa3c1b9114adb5081b0cefa512ed634e0b4df73bc9f3acb6a0932bd0bf9d6fb1fbb275c87b5a3d99ad6ffef5ab11a2dca1299

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            31KB

                            MD5

                            6133553eab4c7d33fefdab5e56acebdf

                            SHA1

                            caed7c77524f637e6246a2f79f9f7c28bc204e3a

                            SHA256

                            dd4169b852c6b4bc134b8580a16a8f6a35558758e2b4c9a68003fa41b8a09f22

                            SHA512

                            b50e351b2ccf3b6e63e41559a2c3ea2be43d5b7d539a9e5b634c505ada2e58f0c68d7d027f4d01f026400deba91a6b899229bed7d37405b704c692af5ac3289f

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            31KB

                            MD5

                            fcd3d56c6cc46b4fb029534c86de92d0

                            SHA1

                            22a52ed91677ce1d37691b8e50edeb9b13a31e84

                            SHA256

                            051c647730858388c943cb1c4bb21ee6c8630d8966bbc5399ed536648ec04cbc

                            SHA512

                            6d36740fa379d3b1ff751e4b5a3b1adaee4c5d20dcfab9327d0acdc1643c66b2c43b724e21731e35bf8df3e431961fd5d5e1045967b650fb3f5489294ed0e6c2

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            23KB

                            MD5

                            95028050a2b5cc37a2f2089f138ca0fd

                            SHA1

                            adffcf9775d27cbc03fbe125f43cb97bea680380

                            SHA256

                            451dc1ca8a61d0d3c9fea959b50e123c38d32377eb8bc0d7b29a80ed68ac0f22

                            SHA512

                            caf3e2d9b74cc8444bdd4538d5793fe6989c198d617a441ff4644ccca0ff22adc2acf3720b0c9b12aa36fcc9669427a182806dff51e1756bf70d0cc16fd18277

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            31KB

                            MD5

                            ff65c98cd993fd2f2b342ce5885a42e4

                            SHA1

                            d485b9ee3fc454f73797bf0b09053bfc9cfb77e9

                            SHA256

                            eb140ea48a75fa8530c84d8515a8ec7488137048cf97159780ad9687085c8721

                            SHA512

                            b1b8565eeac939fb795a57a0f4c7f2122b177f3b4a1b8c3bf10c6c19676a35bf463d3a1b53a6bde669034cee047d0afe0e13fa01c53405f6ef0a16e8f4abdc73

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            31KB

                            MD5

                            f1cd2484ab35d1afd94de784ff449c0d

                            SHA1

                            0079d7184b6891758faaa0e87fe14055e3f366b4

                            SHA256

                            217e42be1058affe1e96fe9072f38f484bfc44850262aff07531b206de8e8e66

                            SHA512

                            beb7f3fe7aaeb082f5685c8763b6b7eabc5d5d232ae10bc90642a61e442e87ae733ab793addedc710d1765086c324e1922753aee554f1181fba6d56c560a7031

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            21KB

                            MD5

                            c3317320f6243cfc54fcb740021eca74

                            SHA1

                            318849b992954e2310b883e4be8b6cd7accb6e6d

                            SHA256

                            eb7fc4e9b4b99ece37482a2aaaff2a18e341c8ffd2a1bda760621840b4d10979

                            SHA512

                            9b1cea6bb83f7d993f03d809f35842e3f6a648c6985e3875b0db1a9fa02c3cd61f5358f8b4c0828506576b129fd7e3dd9d7779e154c5995c4fd68f61f607e6f4

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            22KB

                            MD5

                            e996a385547cb12cf5f22d4eb17f13ec

                            SHA1

                            0bfb4678d154b0e2685f8fd788156b2e233dd38e

                            SHA256

                            94022226d908409532eee1b07b317dc0e930cdc9437dea251b7395d6e699b1da

                            SHA512

                            16f87eedda8dc5fe7c1c6dcf0a116e2baf43ed84c9bf3ff074255b4cc008d136ea7dbf0fd4a6cb90609fde61f6b4defd3d07af0e98c477b6b63f6577db309883

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\63ddc6ec-86f8-495b-98a3-b86ea2851f32

                            Filesize

                            659B

                            MD5

                            2d54ee1974a540ac12986db369e09a20

                            SHA1

                            148da3eea5fbc90d2ad9ae98955bfb97f377059b

                            SHA256

                            72e0c336e7531a909db0f08ffceec7ee7a8eb3e7ec6e49310c237de5056d82b2

                            SHA512

                            4007b22e2fbdf90962199d8f2bf56119ff2a0bc8408e922f809cc0bd2a2e8295aa5bcc14c48cea9f1ac12aaf1f4536b0e4158669656341fecb4c16f3b2dafd7d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\b46194db-3af0-4218-b012-76b235adddb5

                            Filesize

                            982B

                            MD5

                            4160894595742ae00adf0f4c843f2ad9

                            SHA1

                            d8df98d4ed3716b64f6764bc1f278d2d9fda4120

                            SHA256

                            9dbcf702282b5d5d1dbbd11a6fdabc5e1cfdde0f7fcc52baa5416249719f4362

                            SHA512

                            ecc97511a840877df4ae78a5632e6b6a751e0cdd244b39d1f6444edd5f7ed3baca5f11a87123a6c41370f2b89893a09577342ce08b4b0858f30ff3f513144b6c

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                            Filesize

                            1.1MB

                            MD5

                            842039753bf41fa5e11b3a1383061a87

                            SHA1

                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                            SHA256

                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                            SHA512

                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                            Filesize

                            116B

                            MD5

                            2a461e9eb87fd1955cea740a3444ee7a

                            SHA1

                            b10755914c713f5a4677494dbe8a686ed458c3c5

                            SHA256

                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                            SHA512

                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                            Filesize

                            372B

                            MD5

                            bf957ad58b55f64219ab3f793e374316

                            SHA1

                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                            SHA256

                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                            SHA512

                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                            Filesize

                            17.8MB

                            MD5

                            daf7ef3acccab478aaa7d6dc1c60f865

                            SHA1

                            f8246162b97ce4a945feced27b6ea114366ff2ad

                            SHA256

                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                            SHA512

                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                            Filesize

                            12KB

                            MD5

                            4dce8f0a4571d9be4c203fa43df4e80e

                            SHA1

                            c9e89f0ce561a25868a8a9d7a41a43fed66c8e90

                            SHA256

                            b6697ef49ec17dab5824bc0e55282b1fab8258f332351ff5f4f81acb6ef00e1f

                            SHA512

                            04462845bcd1e0ef61a55d8876d73344c610d3e110499a276cabe8eb372c084dff9427d0ac927df985a7507e1a1f6ba6353434446dc6b6a2ed5db36517e60e9b

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                            Filesize

                            13KB

                            MD5

                            62af3f198401c814885aad26cf716515

                            SHA1

                            4dca88d946f986fdcb43b0b8a411a1ac29e455dc

                            SHA256

                            9f78feedb12917cf520ef12c235df1fa674d2d3403ad5a83e4e73b3b3008d40b

                            SHA512

                            00e561074cd24274773aedec9606a01a8762ffabf5519b0847c0d639198f6393cc173bb4d13782b203bd034c72786dc950d34fcfb4b000c94ee066c9fe2b755a

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs.js

                            Filesize

                            10KB

                            MD5

                            13523b1300c83455f934559d4e745485

                            SHA1

                            d753ee7c61b53a815d79cb78c985c2491486688a

                            SHA256

                            1331e80ad0dc4edaa622b109bfdd52c85be14239d25cae846a45ecb9ba9354cf

                            SHA512

                            fbb4cf1a9908dde2d84051f45a3d4336b341371e4bc2b47d5778ce18dacb9097615251ccbf31a1926b75724da607578a37d94bcbc936522c9d1420964079840d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                            Filesize

                            2.4MB

                            MD5

                            517fefbc45f701faca7011a2d9c013cb

                            SHA1

                            7e9d6d0ec72bb0fbfe5d6d486d5a55e6496bbb7c

                            SHA256

                            09220b59b90892d09bbf96664f72d7a6b86c0f4bfba48373b54500cbbfa244b7

                            SHA512

                            f3055983fb175425bd257b266f37415c0d75adb0d2c1d70b1393d7fc4c3e5dbb4a740ee5e59ed50282c71f3b5a9715e4dcd83a84ff2574d4e5a67502492b1105

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                            Filesize

                            1.8MB

                            MD5

                            bb9d302338e15601d5b613ad9f8d4423

                            SHA1

                            967aba1da3fbe1d3bcb5149899ff1c321daa05ff

                            SHA256

                            e61a637c8554fa383ebd3c697b47c2633a108d82b70831a1456d8ff1420e4768

                            SHA512

                            12c0dd861ec88734907c656854187f0bba2e714bcd916bdd1643b4278e3207c2f175c673c42d63b5f4e25d1a6f9bda43e3fe2a5a100b4b9a882492a5750e5962

                          • memory/1860-714-0x0000000001000000-0x000000000130A000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/1860-701-0x0000000001000000-0x000000000130A000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/1896-3646-0x0000000000D90000-0x000000000109A000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/3856-696-0x00000000005E0000-0x0000000000CF5000-memory.dmp

                            Filesize

                            7.1MB

                          • memory/3856-697-0x00000000005E0000-0x0000000000CF5000-memory.dmp

                            Filesize

                            7.1MB

                          • memory/5212-3649-0x0000000000D90000-0x000000000109A000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/5212-3665-0x0000000000D90000-0x000000000109A000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/5212-2482-0x0000000000D90000-0x000000000109A000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/5212-3664-0x0000000000D90000-0x000000000109A000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/5212-762-0x0000000000D90000-0x000000000109A000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/5212-3652-0x0000000000D90000-0x000000000109A000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/5212-3651-0x0000000000D90000-0x000000000109A000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/5212-759-0x0000000000D90000-0x000000000109A000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/5212-3635-0x0000000000D90000-0x000000000109A000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/5212-715-0x0000000000D90000-0x000000000109A000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/5212-3648-0x0000000000D90000-0x000000000109A000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/5212-3647-0x0000000000D90000-0x000000000109A000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/5212-3641-0x0000000000D90000-0x000000000109A000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/5212-939-0x0000000000D90000-0x000000000109A000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/5212-3650-0x0000000000D90000-0x000000000109A000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/5424-3663-0x0000000000D90000-0x000000000109A000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/5764-783-0x0000000000630000-0x00000000008F2000-memory.dmp

                            Filesize

                            2.8MB

                          • memory/5764-1547-0x0000000000630000-0x00000000008F2000-memory.dmp

                            Filesize

                            2.8MB

                          • memory/5764-784-0x0000000000630000-0x00000000008F2000-memory.dmp

                            Filesize

                            2.8MB

                          • memory/5764-785-0x0000000000630000-0x00000000008F2000-memory.dmp

                            Filesize

                            2.8MB

                          • memory/5764-1628-0x0000000000630000-0x00000000008F2000-memory.dmp

                            Filesize

                            2.8MB

                          • memory/5996-692-0x0000000000FB0000-0x00000000012C4000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/5996-680-0x0000000000FB0000-0x00000000012C4000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/6544-739-0x0000000000D00000-0x0000000001009000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/6544-763-0x0000000000D00000-0x0000000001009000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/7008-760-0x0000000000ED0000-0x00000000015F9000-memory.dmp

                            Filesize

                            7.2MB

                          • memory/7008-761-0x0000000000ED0000-0x00000000015F9000-memory.dmp

                            Filesize

                            7.2MB