Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2024 00:31

General

  • Target

    c4b6be26e0e849ac420e5ce5a82f7aea4324aa45271be6a315b7dc25b75300ae.exe

  • Size

    6.0MB

  • MD5

    a4068d6c53f952d59a6fd85c07f0e9d2

  • SHA1

    8a2536d15d5cd6e7301c13d41c624ea4e243e2ef

  • SHA256

    c4b6be26e0e849ac420e5ce5a82f7aea4324aa45271be6a315b7dc25b75300ae

  • SHA512

    fd7af57ebf78f200bce1c0ecb7fd95e9771de585f5deff4d14dcee31439a4adbbe196553c898c79c29b6054a185cb9e65b3177ff03c3f099c36d3ecfd4c40e20

  • SSDEEP

    98304:MvNSRc37Ed7zTbpGSGKdMEsIg+XE10ai5RFWJtUEZEXa3vCpG2Svjk1:uSi37k7zTtGSPxFUOoJGaUaag3vj

Malware Config

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4b6be26e0e849ac420e5ce5a82f7aea4324aa45271be6a315b7dc25b75300ae.exe
    "C:\Users\Admin\AppData\Local\Temp\c4b6be26e0e849ac420e5ce5a82f7aea4324aa45271be6a315b7dc25b75300ae.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B7F04.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B7F04.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1604
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\e0R72.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\e0R72.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3132
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1B02L4.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1B02L4.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:3024
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM firefox.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1300
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM chrome.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4380
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM msedge.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2480
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM opera.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1836
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM brave.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3408
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4572
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
              6⤵
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1920
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2016 -parentBuildID 20240401114208 -prefsHandle 1944 -prefMapHandle 1936 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c86b60c7-7d05-4902-80ca-ffbabf551f14} 1920 "\\.\pipe\gecko-crash-server-pipe.1920" gpu
                7⤵
                  PID:4384
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2448 -parentBuildID 20240401114208 -prefsHandle 2432 -prefMapHandle 2428 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {51e64baf-7f32-402e-bc57-c64417bbabe1} 1920 "\\.\pipe\gecko-crash-server-pipe.1920" socket
                  7⤵
                    PID:1660
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3032 -childID 1 -isForBrowser -prefsHandle 2924 -prefMapHandle 3056 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 944 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c277298a-cbd6-4560-b966-e6345aa6df87} 1920 "\\.\pipe\gecko-crash-server-pipe.1920" tab
                    7⤵
                      PID:3768
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4004 -childID 2 -isForBrowser -prefsHandle 3988 -prefMapHandle 2776 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 944 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {93826e07-8643-4352-8fa0-7debdfc79590} 1920 "\\.\pipe\gecko-crash-server-pipe.1920" tab
                      7⤵
                        PID:2676
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4760 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4712 -prefMapHandle 4744 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6a9cd3ba-8f33-4a6b-9373-9b7271e40193} 1920 "\\.\pipe\gecko-crash-server-pipe.1920" utility
                        7⤵
                        • Checks processor information in registry
                        PID:5616
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5260 -childID 3 -isForBrowser -prefsHandle 5592 -prefMapHandle 5588 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 944 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf226d9e-4178-4a9f-9fef-9e714d3f091a} 1920 "\\.\pipe\gecko-crash-server-pipe.1920" tab
                        7⤵
                          PID:2948
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5412 -childID 4 -isForBrowser -prefsHandle 5736 -prefMapHandle 5744 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 944 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1499f9d3-4401-4a5b-a630-a109e4404298} 1920 "\\.\pipe\gecko-crash-server-pipe.1920" tab
                          7⤵
                            PID:2672
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5892 -childID 5 -isForBrowser -prefsHandle 5900 -prefMapHandle 5904 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 944 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {398d6646-0992-4a4d-bb2f-a31ebe1e615b} 1920 "\\.\pipe\gecko-crash-server-pipe.1920" tab
                            7⤵
                              PID:508
                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2W9961.exe
                        C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2W9961.exe
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5320
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5320 -s 1600
                          5⤵
                          • Program crash
                          PID:5680
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5320 -s 1620
                          5⤵
                          • Program crash
                          PID:5700
                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3w53x.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3w53x.exe
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:6012
                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4i011F.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4i011F.exe
                    2⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:6196
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Adds Run key to start application
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:6436
                      • C:\Users\Admin\AppData\Local\Temp\1004240001\6a795117ba.exe
                        "C:\Users\Admin\AppData\Local\Temp\1004240001\6a795117ba.exe"
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:6796
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 6796 -s 1588
                          5⤵
                          • Program crash
                          PID:7040
                      • C:\Users\Admin\AppData\Local\Temp\1004241001\03045d1b31.exe
                        "C:\Users\Admin\AppData\Local\Temp\1004241001\03045d1b31.exe"
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2884
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                        4⤵
                          PID:4040
                        • C:\Users\Admin\AppData\Local\Temp\1004243001\92229f8fc5.exe
                          "C:\Users\Admin\AppData\Local\Temp\1004243001\92229f8fc5.exe"
                          4⤵
                          • Modifies Windows Defender Real-time Protection settings
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Windows security modification
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5300
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 5320 -ip 5320
                    1⤵
                      PID:5604
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 5320 -ip 5320
                      1⤵
                        PID:5612
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 6796 -ip 6796
                        1⤵
                          PID:7020
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:6388
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5488

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json

                          Filesize

                          20KB

                          MD5

                          82df23410bd0cbe953a23e18f68d1dd1

                          SHA1

                          ea549f1619c5a49a7aa1e4e0cf24bd00e2980261

                          SHA256

                          d32789d4a84efe6a38b5ca5ccfdeb70e2bd8536abddd93e89a35da54fd2bdd80

                          SHA512

                          3cf31919af2032416ba4c7ba9c3fcfebd2a31eb2b781c521cc39cb5c2a2b566733bc9964aa01fd129fd71caaec0e1eacb133e815c3ca660f8c52e7a64215ef0f

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                          Filesize

                          13KB

                          MD5

                          4235a781e8f7b7e4d6681bed7854b605

                          SHA1

                          a31b1ecc2bfcdc206fac673af4d03ae9d332d8df

                          SHA256

                          b8a48260c3affc572abeacffb94050561e3b2dc48345b36454aec9b57a745400

                          SHA512

                          2de32bf05b4734cf984623f6fc5d0f420b50b7fbcda0ab0c2ddfb423b3f3b5f7975f62f713f16af45964cdccf5e32ca1bf1fcd245943b5ee8863abcc70b6d807

                        • C:\Users\Admin\AppData\Local\Temp\1004240001\6a795117ba.exe

                          Filesize

                          3.0MB

                          MD5

                          4ac1e252c1765c62a40fa7b7be66983b

                          SHA1

                          a5e1fd72c8dbe6a1e05f64093aaa1bd7d3639c95

                          SHA256

                          516da3eed4c8dafd588727f02920aca4b47f2318e378a7f0130a419e9f74b6b3

                          SHA512

                          cd3639602a573678fbc9757336c6ebcf903c180312fa19b1ad3f4e76a5d90eb9fffc6902699620d479094f920dbe637f6d4ef8fddf653952910093fc2d7b3a36

                        • C:\Users\Admin\AppData\Local\Temp\1004241001\03045d1b31.exe

                          Filesize

                          2.0MB

                          MD5

                          528a74ec51b95f19a5d1b00df07bc6cc

                          SHA1

                          a4f8523d03455ddea5acaacbc509338038600081

                          SHA256

                          84d88a7533316a280ea2a732b8949bc70a5a30875fbeb524e4eed526db83b97d

                          SHA512

                          8c990976aade9a4f80d55a3923f5b6b4cd331a8ab570c9f8666823599af42317841587db7799f72d59e0aee1b38fb0cd6571d0d54aa021cb1e06d5bfcf7c497f

                        • C:\Users\Admin\AppData\Local\Temp\1004243001\92229f8fc5.exe

                          Filesize

                          2.7MB

                          MD5

                          3b696eaf86b792698bd9d9ab6f15c59c

                          SHA1

                          557d69f1dabb33bb258fa47b7a63de6feec1daf7

                          SHA256

                          2f7fae089a3d4c68696136b9d4a0d8e1e0a536833de50081398f448124e4ee8e

                          SHA512

                          d73554632771fc2b396930d24826bdfd10c5f8682a70b8d22cb14948c5ce74573033db3d281284193926ffd58c1007663360a391c6dc386e66ebeef05e6fb8c1

                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4i011F.exe

                          Filesize

                          3.0MB

                          MD5

                          2e17ab7346c3eb1753d6a230e67c9fee

                          SHA1

                          39e2f727cfd81587d25bde0f9bf86b9b727d9c2e

                          SHA256

                          a4df99e125f4f3edca8d1657bddf19a6b6e582f93bfc112468bcf282c735d309

                          SHA512

                          c61ffb8942477ca722451488686481aaa884a8c1cddc11c248f7f4c16fd39ad029f92c97dd7271ce951c31deff7acd7a937fb6a6a71d031a5bf494dca96baf54

                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B7F04.exe

                          Filesize

                          4.2MB

                          MD5

                          b02b1d3e7473c17dd7297c6b248e41d2

                          SHA1

                          2606e99d40d53339a960f97cd2b09ea941a4641b

                          SHA256

                          76f96b825a25a669bc1c4d55ef9819ac3f6c3d4697fea43ea093dc2201630b2d

                          SHA512

                          ddf0c63fb3cd8a9da09c7afe39b207963d28631cd63f16cbca7ddfc40980fbac12ae77117e6ed248582ff923009b0a7c639c31868930fa5cd32e0a225b7b8b90

                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3w53x.exe

                          Filesize

                          2.0MB

                          MD5

                          a48cf87c8f6511be994f5aa11385f188

                          SHA1

                          d901949d4d93d392a8f09b9c2ea0763dd9c1b27d

                          SHA256

                          86d56848a2231f9b3fb85a93318867ea31c0f1a58e6a8dd92115fa18b3deb663

                          SHA512

                          2a33f72c575697a4e3c4cad6863e6eb1a12bb5f5c3802c2872d71c5c75cf39fa546d4665917f38de30dd25fb985fc92e492407435476c73349e0f379cb10317c

                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\e0R72.exe

                          Filesize

                          2.2MB

                          MD5

                          735b44e384918a3f2fd4dc2449a28b1a

                          SHA1

                          51056cae291731b1dc64b30273222cbfbe20f285

                          SHA256

                          193c4656fa3514f020f6c2d1b984f5c3c9e30450f2cbde69b49ed43abdc3dd01

                          SHA512

                          289e7c1074384da82b74fff0a2355a5f16471a4141ae643644b4717abe5e7418ea25fb75f5b6c0660206907abf279a8a3c9f445c1bb2daa031d1f2225b3cb54e

                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1B02L4.exe

                          Filesize

                          898KB

                          MD5

                          acc2bfee569c9b5c66d076d20f4a3922

                          SHA1

                          17a5431a471824d75e42864c5c03978fb3cbb5f8

                          SHA256

                          3b80f104f78a7c29d4865469abd55b249678ec730078db62dc9d27abbe496117

                          SHA512

                          fca1eced77939d585279bebd96396cc99fe2569b2d17fb22d661a0d98ce32645f591d80607f24f904f6dc21e7709a63a2458d45da979b30edacbd4b46adf7e1b

                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2W9961.exe

                          Filesize

                          3.1MB

                          MD5

                          16175965c1a26f713050155f2691c9fa

                          SHA1

                          b56d08b38b9e10b6678073f4d1625a899f437dde

                          SHA256

                          0e12694790980fed561f7da0baaadcffb6502e69008c57302e2a2d06b9824aee

                          SHA512

                          c98e8acaba2fd34b3d0c33b5fbbc68e6d7bd560f6e1dadb7633fcc2ab5ca8bfc59e651b6fb3fedd3153157280b5ce8468a92d743becdbd50c3faceed87fa7ffa

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                          Filesize

                          479KB

                          MD5

                          09372174e83dbbf696ee732fd2e875bb

                          SHA1

                          ba360186ba650a769f9303f48b7200fb5eaccee1

                          SHA256

                          c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                          SHA512

                          b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                          Filesize

                          13.8MB

                          MD5

                          0a8747a2ac9ac08ae9508f36c6d75692

                          SHA1

                          b287a96fd6cc12433adb42193dfe06111c38eaf0

                          SHA256

                          32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                          SHA512

                          59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                          Filesize

                          18KB

                          MD5

                          da19ac34acf1eafebd24192b65691214

                          SHA1

                          246303c38c2b504e657b70992a9c99b75e427757

                          SHA256

                          55c9d3ce5477b38916b08c8ba4bc48b2377bc39f8cf264da44969ec0ae7d7aba

                          SHA512

                          46890578794227a20a1085f1c561b00320b1332cb2458e74c6d04bef07754621e1aac07b6f8f3d8ebc8ea8d5d21f1f4a482405dcfb3b66ae4321a9f31546eaa4

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                          Filesize

                          8KB

                          MD5

                          173a35d1094d2b35ddd38442b8d9f3e3

                          SHA1

                          03dcb99def6ddc8a077ff1c8514e8b1f710265ac

                          SHA256

                          5b815f61a92019ecbcc497a2977711c0d4fbbfbe013285d62a04d2829264b51b

                          SHA512

                          f5d7c76c107af3df15c0c7c74366f30ac738162a260c0ce1f25e87d2ee216056f63fdf06f76abc8aa06373f2843e1de580edd984e58b721eb2696bbee8de3e74

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          23KB

                          MD5

                          1309cd78a2d00ad6e8a456ff370487a0

                          SHA1

                          a7ad19d784327960b074005637b3222fd559f0e9

                          SHA256

                          aa007e3a6a29db318510f01672a76cff4886ca7faeeb359438749524d77c55a3

                          SHA512

                          ad70fbc52af5f6f6512fad2d2929b20ce103fe14875bb15371f04ddf3efe7f0519beea5bc052071c3a4286aa1b81921f531bf89b1997f910d6ca06d2cf811013

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          31KB

                          MD5

                          aa490a50c476506498a9d90523a12be8

                          SHA1

                          5d878d8edd0ea754ec4746c6ad9cc62f809c2d1a

                          SHA256

                          0b73f1a85ccc22f62981d4b5ba683446c4022b4c4f8a2832e00ab42e723bcd31

                          SHA512

                          975454484aab2bc0a4be4c949274fb7c8fe5c7e1ce3afd073177f3a6ea507ffd598856bccdf83168fe757c77e7ccd89298502bf2b393cb37e05e8e717e860381

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          22KB

                          MD5

                          26901f547aa40aaed134611bd459f2ff

                          SHA1

                          c9e0ef7389307b68037bc3ab1a724539e27ee50c

                          SHA256

                          234eb91bdf9e6fac321a470e412d996b571f148985cee6d5af9b96379f6714a9

                          SHA512

                          95b82d6df9a3d6667b5daf315f2a94b6354757c0a14e43eb532400529b28717b75dd7b9487afdf819f978307ccb7a71d91f4d34d207173695ee3a0b6c8457ebf

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          22KB

                          MD5

                          e2feac6b032e826762e44bb65df6069d

                          SHA1

                          9300fa87ac2f3978f1b9c1099fcb3267805eb9d2

                          SHA256

                          e7461a07b692c8a91fb2a3a67593f7fc4916ac9e56bcd62ad82ac6fe46935bb6

                          SHA512

                          d3becdab916c3212a8d2bf130e7e20f064798628d475280a2e52b77a497afd2cb64c5f735194587b40f485d216846fdbf398f2ac1df468fa73de43c4bd38eb9d

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          32KB

                          MD5

                          b1896229f1e4b9e231606ba57822841c

                          SHA1

                          0562945645635620de68ed47fb96e64bf6f5b9e4

                          SHA256

                          c617b70eec35c18386e2bcf7698ff5b37d1b5b247fdec5733cb5fbac327413a8

                          SHA512

                          d65d3894862689c208a03a25d095ab50a64a686e37555118316546595ef69fe2af21d6274f4f47100b1f2e81fb00315adaf24a6418801614cc5e6f8556273531

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          32KB

                          MD5

                          546863c37b86fd986e50819343f9969c

                          SHA1

                          05d38771c470342751ae7f9a056c66892d69ca09

                          SHA256

                          6f2e9b887e763940f7f631b48654e780563b1a6c9eec5e555f1131353cc89704

                          SHA512

                          a65b35818a153ed624f93dcfb07d8030851d0073afce0a12a91cb20d63b65dfe33965e2b150423faafbabc0fceb698570749f4f29fe6a3094c8db323215a945e

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          32KB

                          MD5

                          aa4abc44e6afbde74343b90501787bb3

                          SHA1

                          ff7ac6dd2faeadc42fb317b41f1a42d3d57cc298

                          SHA256

                          36910031969fdb6b0d066f4bed31093ce8e89edfdd0f3540d1dbb7c60daa6420

                          SHA512

                          adbc1a10c5cd4fad6a73910ff259f6d3e194678247e5856752028161badd829b3876272ee17f89cab09e24e101321c14ba63759fec9839a50086cc2548ebae88

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\6f1fb680-de26-4287-b319-10db919d3d16

                          Filesize

                          659B

                          MD5

                          305af0e027a91775602c4ef0bdeaf4b4

                          SHA1

                          819c2a68ab4f1052ef5ae26f80b7f3d435451c62

                          SHA256

                          c66b4b48629eb46437e6e87e7015fc13fd3a1a86bc47ed00b1910672a4e021ad

                          SHA512

                          8f8b5aa350b5bdb0014a113b92543b6a0eaa3949906e153169f98b2fdc85082290185d1b84495e81a2e095a2f0f933f1378118c414035f89f2a58586d2edb4a0

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\b1bf7a6d-d1e6-4aa1-9fb9-f6f1dd9a43d1

                          Filesize

                          982B

                          MD5

                          01aca85fc0f1f81f31dbdef6e763be3b

                          SHA1

                          9d8080457374cd8523af877c2cdd8859efc91181

                          SHA256

                          8537ef4eb5827d49b620dbdfde73588517e33b46602ced2adec4f772bf360186

                          SHA512

                          aa05951bb7d2799963f07b9349ee50ffff304b1d5d958c64f0cc071131a1e3d034ce6232fdbb5ddba4c2d29fd8d5a7c0f38fcd31a3a34bce97324e9f02f1dbc3

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                          Filesize

                          1.1MB

                          MD5

                          842039753bf41fa5e11b3a1383061a87

                          SHA1

                          3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                          SHA256

                          d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                          SHA512

                          d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                          Filesize

                          116B

                          MD5

                          2a461e9eb87fd1955cea740a3444ee7a

                          SHA1

                          b10755914c713f5a4677494dbe8a686ed458c3c5

                          SHA256

                          4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                          SHA512

                          34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                          Filesize

                          372B

                          MD5

                          bf957ad58b55f64219ab3f793e374316

                          SHA1

                          a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                          SHA256

                          bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                          SHA512

                          79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                          Filesize

                          17.8MB

                          MD5

                          daf7ef3acccab478aaa7d6dc1c60f865

                          SHA1

                          f8246162b97ce4a945feced27b6ea114366ff2ad

                          SHA256

                          bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                          SHA512

                          5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                          Filesize

                          12KB

                          MD5

                          463a28b6a10ebb8a344392d65c79de59

                          SHA1

                          9df71f20f1692ef868401cd2b4669d67052ec555

                          SHA256

                          0223baae05954c76e6289203a63bd25fcd9444ba4efae2fa8dd0c257345f028c

                          SHA512

                          57400af3c3e840f634feddba097079f9e0a36a93bf879827874138b9dee41a91ef7a38b7e8132d0a3ea3e9317188af1863f5be5b9ccb826658c47ea8cf5bf0cc

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                          Filesize

                          10KB

                          MD5

                          5c003fd02611753cc9c9861e1f537ee3

                          SHA1

                          a2b442ce970ef108a4bedec8afe8a34ac235564e

                          SHA256

                          bf9522f4b967ee50e88774d1663e6407e4a9f18f8e28ee9bb057a72ae2136135

                          SHA512

                          20a50a52158eae5d0fe1645f7f925dd7617deed74779b9711da31df826e71aba18ff3158a64b9887d650f8bfd999b7944328bda44966947298784341fbebd097

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                          Filesize

                          15KB

                          MD5

                          aca4e7e8d5e8aff8c9d50886f52cdfa3

                          SHA1

                          10abc1bee0f9642c22471565a4e15c5818d52953

                          SHA256

                          7fec3fb156715405865e04b4001034a9547c217d3c7d2f414c305e07fe524d39

                          SHA512

                          0ff1fa56775f60e956e8aa7037ceff4a232a599e38291ecfee0ce012df76a6ee02935ff8a2f4cd6d23ba6dd1cf62afc5f54a0f792754e1d229d173bbce0bb267

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                          Filesize

                          10KB

                          MD5

                          17ed2dc737b6ae772954fde11d30eead

                          SHA1

                          386cfffe397e5511181fc52bc40cbca2feb94984

                          SHA256

                          36b8a0f6d494280fcdbdab8203a17ef2a7ccf8c4f4adb725e3326149e75ec06a

                          SHA512

                          a02ce07d63a79066385ec9c3bec2e362307e1dd9d5eb41ae77d3a49a7266a97be3ab4bb10c18f8ea1db92b5174e4e131472b9ce9a5fa9a0cae6a92e72966adc9

                        • memory/2884-790-0x0000000000D80000-0x00000000014A9000-memory.dmp

                          Filesize

                          7.2MB

                        • memory/2884-789-0x0000000000D80000-0x00000000014A9000-memory.dmp

                          Filesize

                          7.2MB

                        • memory/5300-812-0x00000000005A0000-0x0000000000862000-memory.dmp

                          Filesize

                          2.8MB

                        • memory/5300-1816-0x00000000005A0000-0x0000000000862000-memory.dmp

                          Filesize

                          2.8MB

                        • memory/5300-811-0x00000000005A0000-0x0000000000862000-memory.dmp

                          Filesize

                          2.8MB

                        • memory/5300-813-0x00000000005A0000-0x0000000000862000-memory.dmp

                          Filesize

                          2.8MB

                        • memory/5300-2224-0x00000000005A0000-0x0000000000862000-memory.dmp

                          Filesize

                          2.8MB

                        • memory/5320-707-0x00000000003B0000-0x00000000006C4000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5320-720-0x00000000003B0000-0x00000000006C4000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5488-3607-0x00000000005A0000-0x00000000008AA000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/5488-3605-0x00000000005A0000-0x00000000008AA000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6012-725-0x0000000000710000-0x0000000000E25000-memory.dmp

                          Filesize

                          7.1MB

                        • memory/6012-724-0x0000000000710000-0x0000000000E25000-memory.dmp

                          Filesize

                          7.1MB

                        • memory/6196-742-0x0000000000E20000-0x000000000112A000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6196-729-0x0000000000E20000-0x000000000112A000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6388-1029-0x00000000005A0000-0x00000000008AA000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6388-1063-0x00000000005A0000-0x00000000008AA000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6436-743-0x00000000005A0000-0x00000000008AA000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6436-772-0x00000000005A0000-0x00000000008AA000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6436-3621-0x00000000005A0000-0x00000000008AA000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6436-3027-0x00000000005A0000-0x00000000008AA000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6436-3593-0x00000000005A0000-0x00000000008AA000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6436-3599-0x00000000005A0000-0x00000000008AA000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6436-3601-0x00000000005A0000-0x00000000008AA000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6436-3602-0x00000000005A0000-0x00000000008AA000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6436-3604-0x00000000005A0000-0x00000000008AA000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6436-991-0x00000000005A0000-0x00000000008AA000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6436-787-0x00000000005A0000-0x00000000008AA000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6436-3608-0x00000000005A0000-0x00000000008AA000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6436-3609-0x00000000005A0000-0x00000000008AA000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6436-3610-0x00000000005A0000-0x00000000008AA000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6436-3620-0x00000000005A0000-0x00000000008AA000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6796-791-0x0000000000750000-0x0000000000A59000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/6796-767-0x0000000000750000-0x0000000000A59000-memory.dmp

                          Filesize

                          3.0MB