Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2024 21:00

General

  • Target

    2323be2fd15aa79b9342d61bae72e3ca6e29ab916cb3ecdf9dd95dc639a3a8c0.exe

  • Size

    6.0MB

  • MD5

    cc0a80de5d1a2b2781f869c76ceaff3a

  • SHA1

    edbf51fe76d328745f685dee313fbe23b5720339

  • SHA256

    2323be2fd15aa79b9342d61bae72e3ca6e29ab916cb3ecdf9dd95dc639a3a8c0

  • SHA512

    0bb390e5a0263828e9fc117e38da340e912fd701b8e01e7b51e5fa8e8be30a25416c05f5ddf11141d28aa4eb51461a812256626c323aa2f361d5a852ba773240

  • SSDEEP

    98304:KLXRZyXqa00dZxxjdUfxFBz29410TEutST+8bNSRxgTi2HbHO3xaaL5DPgsbvxw6:KlkBTxvUfxFo44EumdNSRavbWxN9DY+C

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2323be2fd15aa79b9342d61bae72e3ca6e29ab916cb3ecdf9dd95dc639a3a8c0.exe
    "C:\Users\Admin\AppData\Local\Temp\2323be2fd15aa79b9342d61bae72e3ca6e29ab916cb3ecdf9dd95dc639a3a8c0.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\w0s26.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\w0s26.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\O4l39.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\O4l39.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2872
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1d58t5.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1d58t5.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2432
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:400
            • C:\Users\Admin\AppData\Local\Temp\1004688001\1ac41098a5.exe
              "C:\Users\Admin\AppData\Local\Temp\1004688001\1ac41098a5.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:4640
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 1572
                7⤵
                • Program crash
                PID:3608
            • C:\Users\Admin\AppData\Local\Temp\1004689001\ef2d04c1e4.exe
              "C:\Users\Admin\AppData\Local\Temp\1004689001\ef2d04c1e4.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:5916
            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
              "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
              6⤵
                PID:6040
              • C:\Users\Admin\AppData\Local\Temp\1004691001\e4e8012e46.exe
                "C:\Users\Admin\AppData\Local\Temp\1004691001\e4e8012e46.exe"
                6⤵
                • Modifies Windows Defender Real-time Protection settings
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Windows security modification
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:5960
          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2f2338.exe
            C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2f2338.exe
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4344
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4344 -s 1588
              5⤵
              • Program crash
              PID:4684
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4344 -s 1568
              5⤵
              • Program crash
              PID:4896
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3O27T.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3O27T.exe
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4048
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4U980t.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4U980t.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1992
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1700
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3208
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1460
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1540
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2188
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2064
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            4⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4192
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2076 -parentBuildID 20240401114208 -prefsHandle 1988 -prefMapHandle 1980 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {105e1afb-1c6e-4336-8ea9-5c2daf4602a8} 4192 "\\.\pipe\gecko-crash-server-pipe.4192" gpu
              5⤵
                PID:1752
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2428 -parentBuildID 20240401114208 -prefsHandle 2500 -prefMapHandle 2496 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5afeb961-5927-4391-8a1d-1f41f785584e} 4192 "\\.\pipe\gecko-crash-server-pipe.4192" socket
                5⤵
                  PID:2620
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3232 -childID 1 -isForBrowser -prefsHandle 3224 -prefMapHandle 3220 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d9b3481-9963-4d6f-808e-7dc02fab7d5a} 4192 "\\.\pipe\gecko-crash-server-pipe.4192" tab
                  5⤵
                    PID:4164
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3980 -childID 2 -isForBrowser -prefsHandle 3976 -prefMapHandle 3972 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {76b1e48c-1399-4e2c-9d90-f4dd508bbe0d} 4192 "\\.\pipe\gecko-crash-server-pipe.4192" tab
                    5⤵
                      PID:1952
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4812 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4792 -prefMapHandle 4732 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {74616a2d-75e8-4867-86ce-5294fb1241c2} 4192 "\\.\pipe\gecko-crash-server-pipe.4192" utility
                      5⤵
                      • Checks processor information in registry
                      PID:5788
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5420 -childID 3 -isForBrowser -prefsHandle 5344 -prefMapHandle 5416 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c07d2403-64e5-4b02-84b7-594e2b2b6341} 4192 "\\.\pipe\gecko-crash-server-pipe.4192" tab
                      5⤵
                        PID:5256
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5552 -childID 4 -isForBrowser -prefsHandle 5632 -prefMapHandle 5628 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {14175a7e-9ad7-4a1f-bbf6-9b8f672b3529} 4192 "\\.\pipe\gecko-crash-server-pipe.4192" tab
                        5⤵
                          PID:5268
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5828 -childID 5 -isForBrowser -prefsHandle 5748 -prefMapHandle 5756 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cc148e0b-a083-4139-b01c-dee916da12d8} 4192 "\\.\pipe\gecko-crash-server-pipe.4192" tab
                          5⤵
                            PID:5284
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4344 -ip 4344
                    1⤵
                      PID:3368
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4344 -ip 4344
                      1⤵
                        PID:4424
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4640 -ip 4640
                        1⤵
                          PID:2408
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5176
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:744

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\activity-stream.discovery_stream.json

                          Filesize

                          19KB

                          MD5

                          980a6ed6435a702773247d02b5072be7

                          SHA1

                          762cbdca32f2c6cf209ea6a9289ee4e736af30d4

                          SHA256

                          e573625768d0cdebdaf8f82e2bb561e003c1a7cb2a441d17f3bf8212ee0828f1

                          SHA512

                          bb2a12d6129813fb244e8096ef5143d60e0c2f0fbfa8e4a866fa29568e3e9cd01489dbf38b4ab37ca56cdd980c0804c5f0f9e8049d8cf5f96cb22f3e2dce5475

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                          Filesize

                          13KB

                          MD5

                          ec75008ac449ced6f4ce4a1a49df76d3

                          SHA1

                          f8e885fab5a6c2b5c2fe2fec2c6e3c9317c01fcc

                          SHA256

                          14bb75852fef02e28730b53119986fc4bc419d746deb383cf76fcd507dff4ef6

                          SHA512

                          215c943f5b605cc9ebd54ab45dcb7c194608aa67858874b9d7039aff5ab374bfd89a7ef1b74da2de5d060bf9cd5077b8b18ccb62ad8dff25602e0809b76f465a

                        • C:\Users\Admin\AppData\Local\Temp\1004691001\e4e8012e46.exe

                          Filesize

                          2.7MB

                          MD5

                          931f8bee773858a42d4abd15f095faeb

                          SHA1

                          6fd014cf2ae593580cdb12fd7d92ea1646218385

                          SHA256

                          a8fb3c434d73c06c3ae5e8bd172eea93e3062c7fc5882a65fd7c42a19e0f4f7f

                          SHA512

                          86182ebf3c47614962548c63b2d24efa4d323fba2065c138c03fd8b8c982d55f71e6c81fcd09c3bef86b28c81a1045a6f6c2dedefa8b35cce762f0b1313384f0

                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4U980t.exe

                          Filesize

                          898KB

                          MD5

                          d40ddacc179947e37456f6d7891f4d7e

                          SHA1

                          7d738e819123dd91910c8e2f260ec63175a259b7

                          SHA256

                          d052f8d4e9ac71c5526d4f42819e998363ad4341e84dda5047d2d86dc623b070

                          SHA512

                          4cff353716d964aefbb73316a9fd946ca84004968c33fe70ef96fa3dd999009a57a7aea03befc80c029b94252d823d41ec6ba960fe7d949d4191eb684c881091

                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\w0s26.exe

                          Filesize

                          5.5MB

                          MD5

                          e2d2790b4c2d99251faa41e219797f4a

                          SHA1

                          3815916075f53d196d48577bc45437ac68ea9032

                          SHA256

                          0f630d3484371d8beea4f49361869579de8674f540bfa2e064c248c2d33233d5

                          SHA512

                          b797ed0c343827c8044ddc620c6051fafe19431eb7d9ef75cd4ebdffcf7921915817b3a3694fa77aac1c5ac05a81c3ff828279273745421f8559a708349bb3ee

                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3O27T.exe

                          Filesize

                          2.0MB

                          MD5

                          fb7b7bcdddc2f33ab022c222c225914d

                          SHA1

                          7577f5d3d26279d360b7d6282e1f3ca9d4ddc6d6

                          SHA256

                          681df755fbb816d71e83fd61784466e525eb3f3794d697f2cf64cd006021d06b

                          SHA512

                          9a1f0d49a8ed0e93ff06cc47a20b61a8a2669e2053026610ff49171391dad1d2ebde978f4054adb58c87bca2adbe0b78b4ea9b78ee18cc083fdd480527cd51a4

                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\O4l39.exe

                          Filesize

                          3.5MB

                          MD5

                          970fdbb3287ac57ea0456e42c94518ae

                          SHA1

                          051cc1cfc9de64ee0737f93bc2fa32f96883173e

                          SHA256

                          91f9bf3edaf51658c616b5cd66e484c13359cb21eea0d1d4e4bd48dbeb5b8207

                          SHA512

                          cb3f10b8f31388f4f4c15878d189db320daf8cd8badf8fd6a3ac1ad18fd5d3d4e1fb84ba1f49a6cd656dffd29f4ad67e394614cf73e8dd880337800e055488a8

                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1d58t5.exe

                          Filesize

                          3.2MB

                          MD5

                          f9a1a09cae1f3e95ad4fb5d3e4a9aa99

                          SHA1

                          a62246eddc35f2f896eda7bae424773e4a1bc701

                          SHA256

                          f902e514362cedf39c5fb6684946a8128241ad2df0e4f5688fca2a2bdb189796

                          SHA512

                          a84a6a88858a471b0eb78811df3cea3e9342edf2d62b34769ee282864723719e6a09aaacbb1ec0d34f712bbb66abfb5f7d17b9c6bc1c5b0b34aabf105e091e68

                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2f2338.exe

                          Filesize

                          3.0MB

                          MD5

                          f72d1b75f6ab8637850c130111ab174a

                          SHA1

                          d17726f2b118ea6732e7188d8619a829f350fa80

                          SHA256

                          8f667976a8ae99b929b33236bce03a48a9526f94f87fbcde28746decbc9800c5

                          SHA512

                          e11f9f1a306e3c3c35aaf34d0201ae588eff30e30f4b154379ed32fa3519f9b69258f66047be56f8288900e0be9184e5619f0ae522754490f3aed8fa6f6c08c4

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                          Filesize

                          479KB

                          MD5

                          09372174e83dbbf696ee732fd2e875bb

                          SHA1

                          ba360186ba650a769f9303f48b7200fb5eaccee1

                          SHA256

                          c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                          SHA512

                          b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                          Filesize

                          13.8MB

                          MD5

                          0a8747a2ac9ac08ae9508f36c6d75692

                          SHA1

                          b287a96fd6cc12433adb42193dfe06111c38eaf0

                          SHA256

                          32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                          SHA512

                          59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                          Filesize

                          10KB

                          MD5

                          a06b405b8d0a91abf9f037e5492414d8

                          SHA1

                          58f5b48876f805b2a3993b449dbf33818b53582d

                          SHA256

                          6e7f40bc6e696431bfeb54cb0f2bb2c7d7fd2eb567f9044a03ec1611bc7044f7

                          SHA512

                          028633f819b8963dee1fe620d9dbacf06af212abe733b4a4ad7626350bdfe0a52d98f9503bbc72af33786555832dc129a2f9d1cfe8d89042adac790dc751768f

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          22KB

                          MD5

                          1e0bc2234035b09daaa501b92ff8c646

                          SHA1

                          77a580521ceeec78cdd23aa204b51229bf5657bc

                          SHA256

                          2ae7773c4a4873c8ed2dd36eb7b1c7fdfd4fe71b3da1f4a1c56ac160cdbe21e9

                          SHA512

                          278cb4ef5c57c14f6fafababeb56c5e2c20a4db8cd17095b2c6f83d0dd7b3ff09f5d566ec07056c2b91aaada7f02953a18103e474b3e86c93c86f5c816cc15a6

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          5KB

                          MD5

                          03d2959be4a2e07c1c07d86174dae4ee

                          SHA1

                          b31c0e455edccdbe0efc4a9411013d1cb93bb558

                          SHA256

                          95be929e144280dd0cdeba1f01b97f62ffcf5ea9a31e9d40b0595a44c358f0ce

                          SHA512

                          1e20be8bf1b9356f56124b5bd55cfb347022d939ea07c1afc44a1f718874c08ac8eb750dcb308a2f62deb4a8aa8b9df194cc24c1d19b46ee3bf0bda42e1d7ce7

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          15KB

                          MD5

                          8eb69af92f10470200d08e8a2f970077

                          SHA1

                          b1cfba5825646d431b1207370f64fb60016bcd2a

                          SHA256

                          1fd54941ce63bcc6c10e356fe892d505a3332600b10507fab7d86e400bb91ee4

                          SHA512

                          f205f10bf261494232b398bb39f03ab838415c6ae3c57e1ce91c069eddc3345272e7d7412ac9e09f99b69f41d8c5f15820e7c978d83db51d4a24ef70fe6276ad

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          15KB

                          MD5

                          b1270c6fbed158032dbfe957a4ddf89d

                          SHA1

                          f9ac93f966df20065b7ea7dfe2751661a9bce96f

                          SHA256

                          3808df571404f0a90621500dc48a98248eca92328cc3198186cbccbe29e0d51b

                          SHA512

                          ce6a79b74d2918e2c26de7ec413cd1fa573df8949739e8e62fbf5a1f6a832a3876ff37d7d7206c9f67c3c97c268dd1c952bcbef3ac9986a50542743fe6a97fb4

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          15KB

                          MD5

                          810ccb8430dfebadbc0c3704e967175b

                          SHA1

                          5c75aea992bef24815fa72ca7117c9e985341d3f

                          SHA256

                          46ea34a1cdaa9fb13ffd93aa749c6cb38cf0111779b8ce18392b7b4b14ec788d

                          SHA512

                          12482fc6d5f88d870ad0e637b3e4e4dbd6b2654ae143538d6ce288b8ab95bee138666e7830c8263df3738cc7f6743a19d59e7f61857aaf3cc1e7c3163d73cc02

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          5KB

                          MD5

                          25e6a568ca10925bfd035d48ab29e9ec

                          SHA1

                          b7324849b98d36dbf06e9edf3221de09445db41d

                          SHA256

                          b3923bcb8ae931de8a2d939981b7882a18f91b093401b8e11ae502af240e0d8f

                          SHA512

                          628efcf72d1e9f1b09bda689836dbae6771af24b15cb6f9334f6f9be352d1a4479dfff318cfa761393b431abddaabeb77b08bb21f932ab592acd0e57c9d47f18

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          6KB

                          MD5

                          1cd5757813596f83c3ea3bf98bab81f1

                          SHA1

                          4406ddd8fcfd58286afb0efbebeeb01384572729

                          SHA256

                          6f6c06372ed93c9ed02c16b5612857449381e0e4bcd09e125c2815ba2b0c9e8f

                          SHA512

                          4a528827b688354926da802a6c12c9d3c934288ea1e6333b6f87df17be50079f576a7cdbb2221fc5ed31dfe011b7934bdc15144f42251d5bf6f44d34bd2eb742

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          6KB

                          MD5

                          0039a152bb898aed816b9f1c207b2ce2

                          SHA1

                          a669d3aa7ff831d3b6fb7390e578060d0ed31d51

                          SHA256

                          c988cd63cef10d93efa9a40a916faa150d10cf6888c626780bd63a00ebbd6f3b

                          SHA512

                          3d1881aef3f255ba511a27250a488cec171a6136d2584ab8cd7e87dc06c31969d93ac0ef74b28a01c59ae510e8bbc86b33ed09be1f0257ade2d3e6b11f5b847f

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\13f78d7c-72fd-47bf-82cc-14fab74eed64

                          Filesize

                          671B

                          MD5

                          54a8effacdb965e86f71d4f6ad092fb0

                          SHA1

                          748d102b2e38b294e668957be0a228e121781e3c

                          SHA256

                          0f54da4fa78c1da1d8c3ed94fabfded4e2df9613d3b787cb13e1c49758f9fe82

                          SHA512

                          3e6907858b4279387640628eceb428d7f0054fb21fa56519da6949f9269f880b30156e8ad9a4ebce75de6411ab089acefec708a867c770cb0b622d95a2c46a0b

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\5ae3b78e-42d3-4b98-a4f0-92ab58c18197

                          Filesize

                          25KB

                          MD5

                          9d622b1fdf291ba721c244a77376c423

                          SHA1

                          f6fde0015cbba92b7d6b91cd78b59020df75b825

                          SHA256

                          b6f8fa36506f74f314281dafad5b6ed1d00d26a02ee49d3beaa27aab78ebd6be

                          SHA512

                          9e299ca15ee7d700920b484033f9c8627e5a37a7b804354fda5ef64c5301dadd501831607aefa130ba390f21cb9b31d1ee11f972b1986f6f0930166f80ba0477

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\a7f7a1ef-f3c4-4833-b73e-214fe7e6ab6f

                          Filesize

                          982B

                          MD5

                          64a84b20534da275e49e90115831b512

                          SHA1

                          576fe66856662918eb601c116fdfb3939f1ad784

                          SHA256

                          23649da74937857ce8649639bc6d712ca39cb00d2b27ff2ace535e4d054bf0a7

                          SHA512

                          a6f5fc5847acfbc4ff186571605c30fcc62c0ad5e8851a51542829b71799a4a5bbd0b220c7e6f5750809ed043ec006fad790aaefb01e0fd879fff1291e961439

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                          Filesize

                          1.1MB

                          MD5

                          842039753bf41fa5e11b3a1383061a87

                          SHA1

                          3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                          SHA256

                          d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                          SHA512

                          d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                          Filesize

                          116B

                          MD5

                          2a461e9eb87fd1955cea740a3444ee7a

                          SHA1

                          b10755914c713f5a4677494dbe8a686ed458c3c5

                          SHA256

                          4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                          SHA512

                          34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                          Filesize

                          372B

                          MD5

                          bf957ad58b55f64219ab3f793e374316

                          SHA1

                          a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                          SHA256

                          bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                          SHA512

                          79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                          Filesize

                          17.8MB

                          MD5

                          daf7ef3acccab478aaa7d6dc1c60f865

                          SHA1

                          f8246162b97ce4a945feced27b6ea114366ff2ad

                          SHA256

                          bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                          SHA512

                          5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                          Filesize

                          12KB

                          MD5

                          ff996b96e1ab6c680d101c2b192df023

                          SHA1

                          f838b860117513b37664992c3c8fcf655387018f

                          SHA256

                          6fdccb6bed02a973d769f2e44b74ffcbf8ac56a51c4bc4e3d5aacb3dbe043d0f

                          SHA512

                          2e96ed64c612204625454e344e3ee600dc955ec0ec96e83bb41ea69f49b1c7e37a9e0d6c417aece38dd940d3974d63318d553445b67288009ecf0a0902651811

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                          Filesize

                          15KB

                          MD5

                          0a4fcc1eb7c773d52106435438eac41b

                          SHA1

                          6abae5c384482de29d056c040664b65a3a3fe9cb

                          SHA256

                          bacb6381425192128864d555810ae0701b8728f038251dbdaae701ab1f29295c

                          SHA512

                          a22b9a31987c547f5606fe913b3ac1b3e4a90041a0e9b00de5fa4d96eb47905b388e7e36a4e50b8745a1e032edef2a98af9efacaa424815aeae783ad2c3e0f8c

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                          Filesize

                          1.6MB

                          MD5

                          e0dbf1ae6845145c51816449a0faa550

                          SHA1

                          1acb41b6f8986fb4a3a2022b366ef4da11ca2d83

                          SHA256

                          f1b36402003c36c903775011104363c21e8eab144ec6bddd93f814ad7aa63177

                          SHA512

                          630e5d2823ead708fb8b59eb34e63c501a165a7b1af180b60f3f0287f2ac0bdcf1b87e3bf3a7307a65114e51bfc31f8ac0be42f18a298fac4c8bb602c2c1748b

                        • memory/400-754-0x0000000000BC0000-0x0000000000EF0000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/400-3191-0x0000000000BC0000-0x0000000000EF0000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/400-3206-0x0000000000BC0000-0x0000000000EF0000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/400-824-0x0000000000BC0000-0x0000000000EF0000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/400-33-0x0000000000BC0000-0x0000000000EF0000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/400-3205-0x0000000000BC0000-0x0000000000EF0000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/400-3199-0x0000000000BC0000-0x0000000000EF0000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/400-3196-0x0000000000BC0000-0x0000000000EF0000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/400-3195-0x0000000000BC0000-0x0000000000EF0000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/400-3194-0x0000000000BC0000-0x0000000000EF0000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/400-3193-0x0000000000BC0000-0x0000000000EF0000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/400-3185-0x0000000000BC0000-0x0000000000EF0000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/400-944-0x0000000000BC0000-0x0000000000EF0000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/400-2690-0x0000000000BC0000-0x0000000000EF0000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/400-1685-0x0000000000BC0000-0x0000000000EF0000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/400-69-0x0000000000BC0000-0x0000000000EF0000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/744-3198-0x0000000000BC0000-0x0000000000EF0000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/2432-35-0x0000000000260000-0x0000000000590000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/2432-21-0x0000000000260000-0x0000000000590000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/4048-44-0x0000000000430000-0x0000000000B30000-memory.dmp

                          Filesize

                          7.0MB

                        • memory/4048-45-0x0000000000430000-0x0000000000B30000-memory.dmp

                          Filesize

                          7.0MB

                        • memory/4344-39-0x0000000000800000-0x0000000000B10000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4344-40-0x0000000000800000-0x0000000000B10000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4640-63-0x00000000009E0000-0x0000000000CF0000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4640-784-0x00000000009E0000-0x0000000000CF0000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5176-3180-0x0000000000BC0000-0x0000000000EF0000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/5176-3181-0x0000000000BC0000-0x0000000000EF0000-memory.dmp

                          Filesize

                          3.2MB

                        • memory/5916-760-0x0000000000C80000-0x0000000001380000-memory.dmp

                          Filesize

                          7.0MB

                        • memory/5916-783-0x0000000000C80000-0x0000000001380000-memory.dmp

                          Filesize

                          7.0MB

                        • memory/5960-817-0x0000000000040000-0x00000000002F4000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/5960-816-0x0000000000040000-0x00000000002F4000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/5960-826-0x0000000000040000-0x00000000002F4000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/5960-833-0x0000000000040000-0x00000000002F4000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/5960-815-0x0000000000040000-0x00000000002F4000-memory.dmp

                          Filesize

                          2.7MB