Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2024 13:30

General

  • Target

    066048b484a01f17fabdd9c33427db935012341f42987ffeeb2fdef7e29306d5.exe

  • Size

    6.0MB

  • MD5

    a8d2fe7cd17246f57a3118076e472cb4

  • SHA1

    a5c06840cb80443faeb9c20d13b7637c2ddc457b

  • SHA256

    066048b484a01f17fabdd9c33427db935012341f42987ffeeb2fdef7e29306d5

  • SHA512

    ab2ee4b4649903fe46e33d8d7963f56fa69b5724be64e7f3cba57c6dc536ec4125ef0f8ee1c940ee14d50efaf806f1365ca93d8eed10348cb04c8cce8d653e2c

  • SSDEEP

    98304:SkCrBY6yHhyQLeCp6gcyXvoSEBqXC6snR1EJghVT37yjp:SPG6yHhrLlp/cyXpEBt6snROJghV

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\066048b484a01f17fabdd9c33427db935012341f42987ffeeb2fdef7e29306d5.exe
    "C:\Users\Admin\AppData\Local\Temp\066048b484a01f17fabdd9c33427db935012341f42987ffeeb2fdef7e29306d5.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3796
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\w7f28.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\w7f28.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\A3F80.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\A3F80.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2336
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1H15c9.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1H15c9.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4112
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2716
            • C:\Users\Admin\AppData\Local\Temp\1004614001\5542b3f467.exe
              "C:\Users\Admin\AppData\Local\Temp\1004614001\5542b3f467.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:3948
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3948 -s 1560
                7⤵
                • Program crash
                PID:4060
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3948 -s 1592
                7⤵
                • Program crash
                PID:1808
            • C:\Users\Admin\AppData\Local\Temp\1004615001\19729fc5f1.exe
              "C:\Users\Admin\AppData\Local\Temp\1004615001\19729fc5f1.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:1068
            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
              "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
              6⤵
                PID:1800
              • C:\Users\Admin\AppData\Local\Temp\1004617001\f6ec8feaa5.exe
                "C:\Users\Admin\AppData\Local\Temp\1004617001\f6ec8feaa5.exe"
                6⤵
                • Modifies Windows Defender Real-time Protection settings
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Windows security modification
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:5756
          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2z7346.exe
            C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2z7346.exe
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4492
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1572
              5⤵
              • Program crash
              PID:2228
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1604
              5⤵
              • Program crash
              PID:1372
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3n00Q.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3n00Q.exe
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4180
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4W966f.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4W966f.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3496
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2708
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3656
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2736
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1060
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3332
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:808
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            4⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:64
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2060 -parentBuildID 20240401114208 -prefsHandle 1984 -prefMapHandle 1976 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5659eb90-d090-4945-b34a-794c5633ac15} 64 "\\.\pipe\gecko-crash-server-pipe.64" gpu
              5⤵
                PID:3588
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2492 -parentBuildID 20240401114208 -prefsHandle 2484 -prefMapHandle 2480 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {874fd457-4df7-49ac-b51c-78160dc28d0d} 64 "\\.\pipe\gecko-crash-server-pipe.64" socket
                5⤵
                  PID:1908
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3064 -childID 1 -isForBrowser -prefsHandle 2652 -prefMapHandle 3116 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe9eb84c-b7fc-47dc-8cdf-ac4eeb1a39ee} 64 "\\.\pipe\gecko-crash-server-pipe.64" tab
                  5⤵
                    PID:1420
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3968 -childID 2 -isForBrowser -prefsHandle 3960 -prefMapHandle 3956 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ba64412-7e85-459b-b081-5c6e6a61d4b9} 64 "\\.\pipe\gecko-crash-server-pipe.64" tab
                    5⤵
                      PID:4468
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4528 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4680 -prefMapHandle 4688 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {062050b1-5a18-4283-a665-d8eb2aa88a5d} 64 "\\.\pipe\gecko-crash-server-pipe.64" utility
                      5⤵
                      • Checks processor information in registry
                      PID:5304
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5612 -childID 3 -isForBrowser -prefsHandle 5600 -prefMapHandle 5604 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ed9195f8-ec8e-4ad7-906b-7675ecfe0759} 64 "\\.\pipe\gecko-crash-server-pipe.64" tab
                      5⤵
                        PID:5440
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5776 -childID 4 -isForBrowser -prefsHandle 5524 -prefMapHandle 5540 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {482c3d6d-4531-4eb3-b929-4acd6265b716} 64 "\\.\pipe\gecko-crash-server-pipe.64" tab
                        5⤵
                          PID:5464
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5568 -childID 5 -isForBrowser -prefsHandle 5912 -prefMapHandle 5916 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {60671940-8990-4172-b8e1-83bb2c2d7a6e} 64 "\\.\pipe\gecko-crash-server-pipe.64" tab
                          5⤵
                            PID:5476
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4492 -ip 4492
                    1⤵
                      PID:4108
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4492 -ip 4492
                      1⤵
                        PID:3980
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3948 -ip 3948
                        1⤵
                          PID:5104
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3948 -ip 3948
                          1⤵
                            PID:4972
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:6164
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:7024

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\activity-stream.discovery_stream.json

                            Filesize

                            19KB

                            MD5

                            8a147f9635653426b820016197fa18f7

                            SHA1

                            4e9df25e3b0c69480f0f2a50199cff417019d1b9

                            SHA256

                            09c9b4e06c1cd9325dce657c9070c206b1f2d0fc2a11b99a64589e0f24169354

                            SHA512

                            bedbdb5041e1c612f0a5550f6946766da4e1c6225a9493d38f126e22457cfe128f58e710126eb19aff43e95ec0a65881704d527d574f7c2e1e05986459f70838

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                            Filesize

                            13KB

                            MD5

                            668701f719aa4b806806090268f2b413

                            SHA1

                            46b40dc686ad5f4a778f7ff3754e3b17fd333e62

                            SHA256

                            586ed10cefd9cd68d631cd0c3297a33397b8fc95bdb1b3833716f2a88f5fe8d7

                            SHA512

                            506a640b9add2c658eac1fc48014372abea578595d5bdd3092d3fc36ec5ff8841e963f0b6bae3544a19f88019a948e9ac97f8889422ddfb1348545fb677dc14f

                          • C:\Users\Admin\AppData\Local\Temp\1004614001\5542b3f467.exe

                            Filesize

                            3.0MB

                            MD5

                            a8f20ad3d41973d7375370b0b7e0f206

                            SHA1

                            1e7775500a8838eb99511557a0a6b91001711e77

                            SHA256

                            945c4e520925902102b0b7435d34ae82952150535847dbb9bae31e319c62ac00

                            SHA512

                            74915dbf9abb08f258c5f64ec12b19bbbafb0a09a6f01b322cbb3594f9ce3469b352b6279e0b2dcb817ac5a2fc0635c0dd860bd649138326f164ea6193951891

                          • C:\Users\Admin\AppData\Local\Temp\1004615001\19729fc5f1.exe

                            Filesize

                            2.0MB

                            MD5

                            5f44f2bb693c50d1141aa214dac22796

                            SHA1

                            aa3408aaf55c7fc92b90cdbb08075c2b59a7a6dc

                            SHA256

                            184b2aee425e019ac00a1000a882e5d01e4175e90d84ca0e473db487d43add7d

                            SHA512

                            4ea0f394a1ec64d7c97b726d7df92519ac87d053e3c1030b0bd8a3fd9b41beed1f48008f85b02b5de2f505e2283888e142dfb8dd3499440b3c00e28da9f23d4e

                          • C:\Users\Admin\AppData\Local\Temp\1004617001\f6ec8feaa5.exe

                            Filesize

                            2.7MB

                            MD5

                            f5d406d80203b2cd70f0564a6fe8309f

                            SHA1

                            a35bc1c2d248ac8bbd8157dca64305b7a65a75a1

                            SHA256

                            80e15878d467e06d9be6e3c4a28ddf3b868bb911bad8e122322ef070d8699b90

                            SHA512

                            6fab58aa3d45fcea48a02005bd764b1cfd3e9b76bf8681584dbbdcf12cc62f97cfa88bd8f0c8e013f73ab62f733658a8b7ef44f87e9e274f469235a40b8c13d6

                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4W966f.exe

                            Filesize

                            898KB

                            MD5

                            02a1f7c082ffd663e2141a160951a05e

                            SHA1

                            6d60aaa42a1554f38ca30e23393d9c575deaa327

                            SHA256

                            f9fa963ad8bff60d05389047e7bd0d9623b918019a63b5281c60072de21d80a2

                            SHA512

                            b4be8d55e4973a929bb893eaa50ba2798205e7acb05187de8842f871d72fee961735fe96bdbc785d1f055605b688c1581495c2cbba5727c2f35bcfff665f3428

                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\w7f28.exe

                            Filesize

                            5.5MB

                            MD5

                            d50494e397f979f5cc6eb05f403bb066

                            SHA1

                            7292a78143c569a1f4bcaffc56ace7bd1f8e4091

                            SHA256

                            75b5f88da3e7b00ffae58fdcb95942aa204117f9884759a458470a1f6a3e3d16

                            SHA512

                            014fc746b92739a584d5c8435df57481b3f41fffeb727593fb5d570c71ea4ff1b5c786fcd65fcc65800f771bbf12cd8ec0d66def5d257af09e7a09013d1e1b16

                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3n00Q.exe

                            Filesize

                            2.1MB

                            MD5

                            55358d794dcc2ca7ed8167f6efa19d1e

                            SHA1

                            dbbb0c51b1806291668092b573098bdfb31e0dc4

                            SHA256

                            a96804ad4921a6d278b7d44b12a3d29f9fc9e3646e8ac63c811c75d1bf6ce90a

                            SHA512

                            a1b9c098eabcfb0a579e7f65d36228920f882ca1ab57afc748280c90ca265d826b7e2a69845f9a35527744d64fae26ecc10ea6b3674ab1eebfaaf5827bc07644

                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\A3F80.exe

                            Filesize

                            3.4MB

                            MD5

                            43406b30a80c3081ed0bfe0f7d6e33fc

                            SHA1

                            679a723f795edff745609396b4da762c40b2d317

                            SHA256

                            f5aa4288738c125d531ca5c5cd3a53d1d7438eca34d45618807667cb23423695

                            SHA512

                            8ae4144fcf2a82804a788f7fbdcac304b891103299aa301478803b005aee39851abbe162375292af800d15c39808dd82e6f4410857f20be9e01bf55a11d24080

                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1H15c9.exe

                            Filesize

                            3.1MB

                            MD5

                            9cc497f013c9bcd51e290c241c08d3b2

                            SHA1

                            f4e3a229714e498d1d870b47d5ff203981369236

                            SHA256

                            a15fce12a08432606c810866fb8aa0b13731f32b3410b02b3b944dc06f1f08dc

                            SHA512

                            4f08daa12d5c0249d818ae0f38a99a97b011b0f41271bd927597b3f85b6b1bceb21c90196165ad63b247f2645d5c6a255a4604f5a0556b6a0e2d2f1012cffe70

                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2z7346.exe

                            Filesize

                            3.0MB

                            MD5

                            1049d6c72a807361508643e0d57c0abc

                            SHA1

                            b431e1736922fab8553ba5a0818890b5f7f774e7

                            SHA256

                            1d32662fb0f86e9f7da870ce4868edf093140ef0282f2d32a217e8f4f49c751a

                            SHA512

                            e45d17243be335c930a7f2b5289f613af20f07ab6253fc8f3b9bae43f5f08f58479188eaecf8915207e1b6abf9f21e565b0922033eb3104d04ddb0a9ed72e5a0

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                            Filesize

                            479KB

                            MD5

                            09372174e83dbbf696ee732fd2e875bb

                            SHA1

                            ba360186ba650a769f9303f48b7200fb5eaccee1

                            SHA256

                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                            SHA512

                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                            Filesize

                            13.8MB

                            MD5

                            0a8747a2ac9ac08ae9508f36c6d75692

                            SHA1

                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                            SHA256

                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                            SHA512

                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                            Filesize

                            8KB

                            MD5

                            fe83fd9559fff716001767c5cb485bbe

                            SHA1

                            9da7e76d526bf4ba91634b5eca5351c1dc4a6b5e

                            SHA256

                            17d3338253de22b3ead655527a6a5f1b692101ddd3defd1f4d434d8c27eaf325

                            SHA512

                            2226bafebdc4cf8858b79d63c2cbf1383b6d1d42245ae15c31bc78077bb564bd7bdbc0eacdbb7157363a7696c400fc3ef3c90b39998b0c14b8c556bdd047273e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            23KB

                            MD5

                            62271fa3ac3e159ee93f7f228e5bdb01

                            SHA1

                            a6992f15e2e7e41174c7e9b17e47534d9ab1fda3

                            SHA256

                            eadcd611ecf99789a9ae846a351587e76b018e8fa174595a8538387eb2586418

                            SHA512

                            6f25bc82f385a8cec215f7aac345d4af3cbfa9490978d34a431725d6b87e49ff18ef2b15bff69c2818b430c09f00918afc50d98842f090505e8935a1d691e969

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            6KB

                            MD5

                            b6fac7316a562fae85d1b10725a07fd7

                            SHA1

                            fd434a554caa2f6c3613176cfec5197fb2260c12

                            SHA256

                            db9d0affee9cac1c2f419936304dc90fc517bb395bef882d4085369e18284cc9

                            SHA512

                            6836715a68fa9d2d9959bfc2ceea5be1c32d704d4cfa0ec04b909192d42be13195820a3bc1176c3e04c67f1325eee26043eb8169e4901ed00a6a0cccc0813a9d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            15KB

                            MD5

                            f004dbd17a04d1ef9d3538d4f6331b99

                            SHA1

                            0bc66cc86bbe0a9cd98f8daeee91aa6d9fc07a0d

                            SHA256

                            b69636e74c2f6da301ccbcabb440f633fb3f3f5da5c2a2f730d0ca09915eaeef

                            SHA512

                            0c49446e9a83a8f6f957771ca2217944a65b23fa13e3a30ff35a8b44608fd29261513625d9ac7ef99983373ef3d06023d16fa2056bb836d6348bcddf46e2f38c

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            6KB

                            MD5

                            26f73b40a5336b7bd6aa01292199fdc2

                            SHA1

                            21f315ee52aa4e02dad2b702c4d6ae7c2bda3159

                            SHA256

                            15be2a80c664537d679f5301f82db7f48b951b1da78690561812b54c60cf7113

                            SHA512

                            d335a19baff95726cb63e5b5cdca8e9cade90dd9c01106025d2f1ae1fa2b70c5080723113aecadba84f620c68027ce9f3e7e39dd9a2ef6895cdf3a2a8af5fb11

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            6KB

                            MD5

                            829ac77824955cb6151305e070644a0a

                            SHA1

                            9a869c196d21ddff0c35fdb57e7584006e416311

                            SHA256

                            5ed291c7465e810edad84a1c38cd5868c4c0f32a60b69c8e02d7331c4182116f

                            SHA512

                            660ff94c944ebf93780d51d907d9357f49d923b1bf467637be09401fd231e870e1a2671b08e976f41d1b25eb76e7beed45ddb189b236c1dec695cd45cc0c113e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            6KB

                            MD5

                            f3ee397ed0fc56b64e5d5b4d49d0d293

                            SHA1

                            54983a9e4b4184478f7279364d214ba9b4fbfede

                            SHA256

                            78964c720359f240ae8bf5dc1d73978f34e6e11185a71afd1a2a8a6e4a3f857c

                            SHA512

                            f47b5ccf0d8484ebb06a436b1cf670045ddbd51d479aae9fc2fc9e97658fdaf1a74e2c04507ec1c31aeaf011aecd4f3b0270a40af9c932363b6fe37f7983994b

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            15KB

                            MD5

                            c983eaf0bec7fc1793b77a98a889fe08

                            SHA1

                            18f429ad08cb24741a70a48a0df2d23451482ede

                            SHA256

                            1c1331f785476397def11ef11329759900072e0773a6f4184cb326b3d91e4675

                            SHA512

                            17251242ec6708794ad4071b68f0de6617f56171e0aa7c83beb208f87feb5d3366ff813e51fc8cec2e5449fcb31fc0cfd9b559072ef0d41a8c9fa0b1c424e5a9

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            15KB

                            MD5

                            f048f44e2c7a21c7bfbd2eafe5268af1

                            SHA1

                            21aa171fd83bb4a31c374c21cb220a5533143ad7

                            SHA256

                            78e2da8b6fcb5045e43dab5055dff1b7f67c5c1ba13c00a560d876cd15eb62b6

                            SHA512

                            f7aec30c037bd239e01329df23f63af2459354092ee47557e25cf6595bdbbc663a2ff430998878032af0efbfec9793b711fff5b0e742cf31835e4e0a5cb9a46b

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\22861381-bca0-4422-8512-e1692628406e

                            Filesize

                            26KB

                            MD5

                            d3280a82fe1991c28a7f6de87553f387

                            SHA1

                            ce9a931ea5f25b8396861a585d7946593c636ade

                            SHA256

                            7827f89472201f17dc043e882b49577dfc65196f063f4f2fa567c43d3bc0b8cf

                            SHA512

                            94159ea8747f91020539283b9f2440da2ab54578aea5fb8f6f4a820cda85889e8e512519c2b1ffcf6a2eadc346c0f8c52f01cc858e1cbea22685dfc5254214f2

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\3497e0f3-8bc9-4aa0-8d15-708b0ab14046

                            Filesize

                            671B

                            MD5

                            78821c0525d7a652afd3b95c39b2801b

                            SHA1

                            b8b7d80c424d42e2babe14a047b19259dc5cfcc1

                            SHA256

                            a3c19333e004cad28a31bff046732913cb5ac1fc0a82ef706dcdbcc2b4552b37

                            SHA512

                            63c5d0ad87f4dffaae34494f681064340194276e5fce69e48b5ec04a42601971bb1320d1623f3ebf67810717cd0f1780e16192c548e8759f7ba3c94cfce5e240

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\ad796941-154f-4cbd-b42d-a4afa7648a01

                            Filesize

                            982B

                            MD5

                            29d25f1fa7a1ec5925d03618ef690fc1

                            SHA1

                            9319c00da46392b7482b442fcaf0b5024ee1718a

                            SHA256

                            a03e405bded58a88fe96aa8117a48b6c8031e3461156db852625f462e8b877ba

                            SHA512

                            48d36f48e96ab4e7114038480059f0228353b19066055fc57834e7e7e24feee9e9359776f5db462ae6002d3554ac290c5ae1bba50115e061a915ef6d5d0c6161

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                            Filesize

                            1.1MB

                            MD5

                            842039753bf41fa5e11b3a1383061a87

                            SHA1

                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                            SHA256

                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                            SHA512

                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                            Filesize

                            116B

                            MD5

                            2a461e9eb87fd1955cea740a3444ee7a

                            SHA1

                            b10755914c713f5a4677494dbe8a686ed458c3c5

                            SHA256

                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                            SHA512

                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                            Filesize

                            372B

                            MD5

                            bf957ad58b55f64219ab3f793e374316

                            SHA1

                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                            SHA256

                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                            SHA512

                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                            Filesize

                            17.8MB

                            MD5

                            daf7ef3acccab478aaa7d6dc1c60f865

                            SHA1

                            f8246162b97ce4a945feced27b6ea114366ff2ad

                            SHA256

                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                            SHA512

                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                            Filesize

                            12KB

                            MD5

                            5e31a193a7481f861cae5e70d4eacd97

                            SHA1

                            aeb9384e4146f0e92edb7271c6363d6e4b063e0f

                            SHA256

                            e229caf82f55570a41b857ec98a7d913d3e7a68059d36a010d9ca67a748b2814

                            SHA512

                            ebf53697b8c82f3fcdf17aa740e677e3ecc3afcd993ea9063f384ae8dd162caee217b975e312275a994a9371a85a0f25e3d007a5dca4ef01fd4700c4ca2a1315

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                            Filesize

                            15KB

                            MD5

                            d94a90fffbb0883a43bb55b566571326

                            SHA1

                            40582a74a3e483eea4c3bf78140d2f5ea310d70c

                            SHA256

                            23bbd9f562c29a66ebc1ca453d80dab63346bc36bbb3da8b7b8e58c5873377b3

                            SHA512

                            42b2012bb3277211fc19246488a7326d5f488c718018a19b01c809dce8960d0fbc30b6ea7d4695d26395f58b978a67143c055ce161de0688f10091506fc3f6fa

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                            Filesize

                            10KB

                            MD5

                            3feb50a9df34d3132f91bc8e7705378c

                            SHA1

                            0417f3d23608c77189243575e50c8b960ba6b3b0

                            SHA256

                            576be56f365e583d961bec50de4f2c2c242dace79426f8a9cdfa7369ed7bacc3

                            SHA512

                            7fe9c684d9c46179d2a17996ef5551e82e9332101f13905218ba6d11f0f92c1d13fc0ed7f191ea3d387ab66e3eebcabf7efa94f821232d120f38076cb5960ce7

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs.js

                            Filesize

                            10KB

                            MD5

                            4658f485086b0cfe892a4f6b46bce5c3

                            SHA1

                            243aa61f447caad2388877aa5d08b694e3ff3665

                            SHA256

                            3ac18400d69358a24373c1e673f185a59fefde3bef5e11152b55b4a27eb2f7fd

                            SHA512

                            383999fe3c4e1b890746e48cf6b28041fedd8060154467869280c0653f05c42629ee30a88e0c32aebc0e2e87f766d8b818dc5380c212f935469b7bc595b1b534

                          • memory/1068-83-0x00000000002A0000-0x00000000009BF000-memory.dmp

                            Filesize

                            7.1MB

                          • memory/1068-88-0x00000000002A0000-0x00000000009BF000-memory.dmp

                            Filesize

                            7.1MB

                          • memory/2716-3877-0x0000000000190000-0x00000000004AA000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2716-3879-0x0000000000190000-0x00000000004AA000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2716-841-0x0000000000190000-0x00000000004AA000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2716-3892-0x0000000000190000-0x00000000004AA000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2716-3886-0x0000000000190000-0x00000000004AA000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2716-853-0x0000000000190000-0x00000000004AA000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2716-3885-0x0000000000190000-0x00000000004AA000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2716-3884-0x0000000000190000-0x00000000004AA000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2716-3881-0x0000000000190000-0x00000000004AA000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2716-1520-0x0000000000190000-0x00000000004AA000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2716-3880-0x0000000000190000-0x00000000004AA000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2716-82-0x0000000000190000-0x00000000004AA000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2716-35-0x0000000000190000-0x00000000004AA000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2716-62-0x0000000000190000-0x00000000004AA000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2716-3686-0x0000000000190000-0x00000000004AA000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2716-3871-0x0000000000190000-0x00000000004AA000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/3948-55-0x0000000000BF0000-0x0000000000EFE000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/3948-86-0x0000000000BF0000-0x0000000000EFE000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/4112-34-0x00000000009D0000-0x0000000000CEA000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/4112-21-0x00000000009D0000-0x0000000000CEA000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/4180-61-0x0000000000470000-0x0000000000BA7000-memory.dmp

                            Filesize

                            7.2MB

                          • memory/4180-64-0x0000000000470000-0x0000000000BA7000-memory.dmp

                            Filesize

                            7.2MB

                          • memory/4492-39-0x0000000000C60000-0x0000000000F61000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/4492-57-0x0000000000C60000-0x0000000000F61000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/5756-829-0x0000000000D50000-0x0000000001012000-memory.dmp

                            Filesize

                            2.8MB

                          • memory/5756-827-0x0000000000D50000-0x0000000001012000-memory.dmp

                            Filesize

                            2.8MB

                          • memory/5756-828-0x0000000000D50000-0x0000000001012000-memory.dmp

                            Filesize

                            2.8MB

                          • memory/5756-852-0x0000000000D50000-0x0000000001012000-memory.dmp

                            Filesize

                            2.8MB

                          • memory/5756-849-0x0000000000D50000-0x0000000001012000-memory.dmp

                            Filesize

                            2.8MB

                          • memory/6164-2748-0x0000000000190000-0x00000000004AA000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/6164-2630-0x0000000000190000-0x00000000004AA000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/7024-3883-0x0000000000190000-0x00000000004AA000-memory.dmp

                            Filesize

                            3.1MB