Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-11-2024 21:15

General

  • Target

    11e50bca397fe279f69d6d088a1f977f77cffee490a2be8be65623a535cab667.exe

  • Size

    6.0MB

  • MD5

    21803db257498c5edb0cedd122d6ebe8

  • SHA1

    98d6b92736c9d7c968a00f33ffc2dc8460180092

  • SHA256

    11e50bca397fe279f69d6d088a1f977f77cffee490a2be8be65623a535cab667

  • SHA512

    60b25587128dca3fb0f38a1710e1965d0d768506e24b250ffc72f7872197f4980fc99a29c818a8bc73c4a43a2364269f10afa1e1b9676d67579bb3931a7e6609

  • SSDEEP

    98304:DHvmTNQpHp89bX+CZn9JrydZLMRkv0a9s5uxldAHKQ4Tk8dEn2BYnKtjETEgp:25Kk9JrMNv06uufdQKQ43GYYWrgp

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://navygenerayk.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\11e50bca397fe279f69d6d088a1f977f77cffee490a2be8be65623a535cab667.exe
    "C:\Users\Admin\AppData\Local\Temp\11e50bca397fe279f69d6d088a1f977f77cffee490a2be8be65623a535cab667.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3744
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\G2o73.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\G2o73.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s7V81.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s7V81.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3280
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1w90F5.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1w90F5.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:760
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3484
            • C:\Users\Admin\AppData\Local\Temp\1005380001\shazam.exe
              "C:\Users\Admin\AppData\Local\Temp\1005380001\shazam.exe"
              6⤵
              • Executes dropped EXE
              PID:5784
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command "$ws = New-Object -ComObject WScript.Shell; $s = $ws.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ywvg.lnk'); $s.TargetPath = 'C:\Users\Admin\AppData\Local\Temp\1005380001\shazam.exe'; $s.Save()"
                7⤵
                • Drops startup file
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:5888
            • C:\Users\Admin\AppData\Local\Temp\1005385001\b0971b744f.exe
              "C:\Users\Admin\AppData\Local\Temp\1005385001\b0971b744f.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:6280
            • C:\Users\Admin\AppData\Local\Temp\1005386001\d0036ad965.exe
              "C:\Users\Admin\AppData\Local\Temp\1005386001\d0036ad965.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:6684
            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
              "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
              6⤵
                PID:7000
              • C:\Users\Admin\AppData\Local\Temp\1005388001\df0b0f894d.exe
                "C:\Users\Admin\AppData\Local\Temp\1005388001\df0b0f894d.exe"
                6⤵
                • Modifies Windows Defender Real-time Protection settings
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Windows security modification
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4072
          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2b3621.exe
            C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2b3621.exe
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3416
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3P84h.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3P84h.exe
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:784
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3P84h.exe" & del "C:\ProgramData\*.dll"" & exit
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3448
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 5
              5⤵
              • System Location Discovery: System Language Discovery
              • Delays execution with timeout.exe
              PID:4188
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4K176I.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4K176I.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2452
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1712
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:908
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3528
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1752
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5036
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4548
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            4⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2756
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2024 -parentBuildID 20240401114208 -prefsHandle 1940 -prefMapHandle 1932 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {52798964-e404-4915-912b-cc23621d6c41} 2756 "\\.\pipe\gecko-crash-server-pipe.2756" gpu
              5⤵
                PID:4544
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2460 -parentBuildID 20240401114208 -prefsHandle 2452 -prefMapHandle 2440 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d07adc25-9a11-4933-b472-8a5a41805b2d} 2756 "\\.\pipe\gecko-crash-server-pipe.2756" socket
                5⤵
                  PID:1840
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3092 -childID 1 -isForBrowser -prefsHandle 3096 -prefMapHandle 3308 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {16eb9444-8768-48ed-81c3-96dda058ec59} 2756 "\\.\pipe\gecko-crash-server-pipe.2756" tab
                  5⤵
                    PID:1836
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3720 -childID 2 -isForBrowser -prefsHandle 3712 -prefMapHandle 3708 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce716af8-63a5-4f7f-b5e8-f4f679a91bcd} 2756 "\\.\pipe\gecko-crash-server-pipe.2756" tab
                    5⤵
                      PID:1196
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4596 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4740 -prefMapHandle 4212 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e0176edb-3a85-4d18-b3da-ba4ecef64d19} 2756 "\\.\pipe\gecko-crash-server-pipe.2756" utility
                      5⤵
                      • Checks processor information in registry
                      PID:6568
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5536 -childID 3 -isForBrowser -prefsHandle 5576 -prefMapHandle 5572 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a9cdaebc-d206-4fa1-98f2-a5c73412466c} 2756 "\\.\pipe\gecko-crash-server-pipe.2756" tab
                      5⤵
                        PID:5252
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5728 -childID 4 -isForBrowser -prefsHandle 5804 -prefMapHandle 5800 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6043a28f-d19c-42f5-ba9e-57686da03a2f} 2756 "\\.\pipe\gecko-crash-server-pipe.2756" tab
                        5⤵
                          PID:5260
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5944 -childID 5 -isForBrowser -prefsHandle 5708 -prefMapHandle 5712 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d5222008-a788-4ba3-a7ba-00215de1aa70} 2756 "\\.\pipe\gecko-crash-server-pipe.2756" tab
                          5⤵
                            PID:5280
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:6904
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5844

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\ProgramData\chrome.dll

                    Filesize

                    676KB

                    MD5

                    eda18948a989176f4eebb175ce806255

                    SHA1

                    ff22a3d5f5fb705137f233c36622c79eab995897

                    SHA256

                    81a4f37c5495800b7cc46aea6535d9180dadb5c151db6f1fd1968d1cd8c1eeb4

                    SHA512

                    160ed9990c37a4753fc0f5111c94414568654afbedc05308308197df2a99594f2d5d8fe511fd2279543a869ed20248e603d88a0b9b8fb119e8e6131b0c52ff85

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\activity-stream.discovery_stream.json

                    Filesize

                    19KB

                    MD5

                    95a0ce949409bcc09f2e8a43432a7b95

                    SHA1

                    0bd4e79b3738225c69a4eaaaac2c0d940ca58bed

                    SHA256

                    264bce6af816ba1e986d5b4df39c54d22465b6b4365515de1776cfe341854eb4

                    SHA512

                    a26428f11167015536bc940f0ba1c11e9d0dc40369d14831eb67a6437cfe9eeba7682810c51d7b51494df1bc58cb8dbe92273adde1a52aa43941bb4ec1c57854

                  • C:\Users\Admin\AppData\Local\Temp\1005380001\shazam.exe

                    Filesize

                    17.6MB

                    MD5

                    21c436316db8b145075304cc7f29b9c8

                    SHA1

                    a2ffdecb3f049b3c62071ff4c358da945c69cb72

                    SHA256

                    3880a633f0cf3358a84dc02bcd15e45a026c436da0ea2483157c40f828623e51

                    SHA512

                    b83908f59e695db74c7fb8fe85b010a4e87669f9c908da99f76459c6269c22db2e1f8db4bd8af229ba999968a6cba90b3ec6ed772e38f70c48d4db640d36de94

                  • C:\Users\Admin\AppData\Local\Temp\1005385001\b0971b744f.exe

                    Filesize

                    3.0MB

                    MD5

                    54a1c87c02c9fbe5569f6a1f98ade829

                    SHA1

                    3a090b8e73144a5e5d19441496bdb5f1f458c0a9

                    SHA256

                    2704fb2512ed0c8b3add53975758a9b983c66ac6a9ab2b2fc7a40d17f7008189

                    SHA512

                    1632f07df7669b74b871e05a12e76e245d71aa30e3a762ec614c70cff0b100bd75cab400d5efe4d45af1ec68d44dee0bb44eca1418767f464627f15ee9b484e4

                  • C:\Users\Admin\AppData\Local\Temp\1005386001\d0036ad965.exe

                    Filesize

                    1.7MB

                    MD5

                    a112b749b0b03e1dab410f8d344f3fd5

                    SHA1

                    1ae3f28183ea34ca62dd469c0649122b8c3ff639

                    SHA256

                    7d287d38db60ac66782d2018cae0a70ac7e3f029fe378ff2e3a548006835bd1e

                    SHA512

                    4b842d2c6fce3631481ee3db69f2c9e55b87743674a1259d5854ecbae190a890ea59d92df308717306b0e7cebfb93c4509841484f89854ca42e0d72b4c89f786

                  • C:\Users\Admin\AppData\Local\Temp\1005388001\df0b0f894d.exe

                    Filesize

                    2.6MB

                    MD5

                    560aa41caae51030e888e779217bd409

                    SHA1

                    5cbb9704d2b2cfea3fe32fb2685c021769a734dd

                    SHA256

                    d0929a4bb28f09bcc8f44e99c33685ddd0198712f3d2b7b5628e81ca8d646dab

                    SHA512

                    a9425e37dd01abfa618342ab19350eaf6d19399e07d69b8337c2a825a65f73c44f0a1d389ede4fc887483a3d9feae9482fd30a6eb819ad565d2a8b1272255306

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4K176I.exe

                    Filesize

                    898KB

                    MD5

                    5ea3a9f940601d8adc24531aa3d21df6

                    SHA1

                    3f55bd42277820ae3c0e299e2c25396715ef889a

                    SHA256

                    92a8fd883428406990a7f00a17810bcdb312f65b98c1e8faa017c1365d299d95

                    SHA512

                    aa07457d6beca094ca2ebb7d04c361f292aac4b77ed86b3bdea0355a40cd0c75ebff13e48c83fd20d9f31b2141a7f40b02b6be09a803deb55150a39c133564f6

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\G2o73.exe

                    Filesize

                    5.5MB

                    MD5

                    a5755d4d8630d4112f00d75bc1cf8573

                    SHA1

                    30724f112f40f21f97f3bba260b9c5c78556fa69

                    SHA256

                    1284b78f136de2e912787b0d45a86139d2941ce96d3ba8b0b7f9fe8261b1ee30

                    SHA512

                    3d4a0683f022ff5ce8dbe83b576d8b2280a596fd0518b370c07a811aa4187d06291c11d747f3b047ee6a661d355e54ce33484541080d487607c76e2e741628f3

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3P84h.exe

                    Filesize

                    2.0MB

                    MD5

                    2f8c72218bc8d19062c1bcfc28aac96c

                    SHA1

                    ca163d6116edab9f45704e91635bf350a6fcf349

                    SHA256

                    b61e6a903e387ec816cd46b72d7224caec4eac2c9837562b25e6df64a5b1c76e

                    SHA512

                    2408bbf4473204b765bf860daec4ff47fb4ca34ad57559acf05ae69490564920a00a01d64899bb0eda4903442610a950bcba4105d7459a9108ca4607f71133b3

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s7V81.exe

                    Filesize

                    3.4MB

                    MD5

                    468e9e410a18ce566488b10594fc2bb7

                    SHA1

                    b67c5fee158c85592b397da88a80a4090ebcccf9

                    SHA256

                    e925b1ff44bbedf321d725c92816e9bfa3285c088ccd5a7454aacd7a11f823d9

                    SHA512

                    08ae71556cdec37f81ab1444641add5696af628f724e93335a528895527d7378da3c5903e0400687e779386f23130b8caed5888bba4bd28022772759fe23744e

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1w90F5.exe

                    Filesize

                    3.1MB

                    MD5

                    f8afa361afb4a6bc89bea140b4efe038

                    SHA1

                    3499dfef16ce37a4d15cb80200b8fb3938b49eb7

                    SHA256

                    c7c1ef0db5466cf919cad7a49fad1c1677ec4b46d230da9335b78549ea2d9ebc

                    SHA512

                    51456007129128373d014820dff7054f3d955fba0d6167017a79b51be441ff59c3276e89b5ab45b37e2175ed7a3eabb961ad4fb9110031e294dc14c71f6582c4

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2b3621.exe

                    Filesize

                    3.1MB

                    MD5

                    4cd9e71dbd4fe83c9e2646791c93089a

                    SHA1

                    2107a9bc99dfc0d1fac036c9e59a786626dae7d1

                    SHA256

                    92266e2506dbada2a9f94aa22c9b7b03b37771e97c58105f624748978827853e

                    SHA512

                    2075c454015fa707a58f4c1a5645b6223a4c08cbaa8e9aeba79a26a050a6ab1a0f64ce4ff30c691cf31f6389dba49e1d206c5042dbc7fbb63dda0945dcab870e

                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nz1xma40.ajb.ps1

                    Filesize

                    60B

                    MD5

                    d17fe0a3f47be24a6453e9ef58c94641

                    SHA1

                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                    SHA256

                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                    SHA512

                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                    Filesize

                    8KB

                    MD5

                    97b6deb006cc6f02f2b0b19f733641d7

                    SHA1

                    f7376e843ff96d7259d289e2ec2c4b261153dd2b

                    SHA256

                    fdaa391645c24d80309579bd945c5d46e1bdd808e1b6bb5c5ea6e8cebb3fb632

                    SHA512

                    50769d019f1f828044d525e63639eefd95aa0e00a9dad034b6c88394b8ecfbf0abb8fe5c1d4840a55ebf199c57bc7b223434cba50b9a81d3502e82d5a3c25a63

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                    Filesize

                    6KB

                    MD5

                    0ac18a4d493fe744f4d85806cf6fd2ff

                    SHA1

                    2648e2be5dfdaa240fb885ce648f09169ae0cee9

                    SHA256

                    6a33c7d62f364ff443f3fd900d3ec99673985e1657b953a36fd4b251f3ef7585

                    SHA512

                    f3343f6db63a081314a209c8312bcf21b15604f5cd77b9302e395694ea4ab9a99b1e21f733f912be30aa9e5b37f371df5f0f8cb18e680b73807236e4de106c95

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                    Filesize

                    17KB

                    MD5

                    a1efa4d830af6c0602841c74358b80a8

                    SHA1

                    4431a87ab582b163027c0073862eeadf41a72c87

                    SHA256

                    d7c629bdd7a7eb1ec0c97e7fe953117582582298beae20fe3faa00d955dfa93d

                    SHA512

                    d7e6523740ba67b16f7da8a7aa628a9f6030721ea1688d65fd07c90a92fc557d306216bae5433eaed7daf9a5cf456d04a674a8ab262b5a39e5a16e97dd827c23

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.bin

                    Filesize

                    23KB

                    MD5

                    b333ba83cef12ec6de3b85739e13a305

                    SHA1

                    eb876551b4d8f7324d826632575fa83f7ff37c79

                    SHA256

                    1e78734765825bab95cf052a2a11662a2c3d7ee4a50ad84391122c5b8f2ad4ab

                    SHA512

                    baec796cbd73f5c241a0ba2d8dadd5e9f4268f85182a57ea551a44a7da59cbd730c46eb76015d0641c453bcad5914d4f916938fe5ace0afc616b22ca4af41e07

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.bin

                    Filesize

                    5KB

                    MD5

                    69baa228565a5ca4ec18f8b762c14543

                    SHA1

                    3e2eaaa0cbf6e250230e94542f940801dea6e38e

                    SHA256

                    c82a81e93c1b0534418feda20c0f65672c0406ed7579be66dc3c701d121ecd6a

                    SHA512

                    ebd249a5124bbbb257f7f01279a1443ac7065d98a7c75290c3518483bcfdab96122ab327aa8efb9901012e9c276afc938ea879cb2275245c4b37b0b94389f78f

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    5KB

                    MD5

                    ac59461d941aa493bc3efe41ace3a438

                    SHA1

                    9e07690e96a0baae7cae88f2432832128a54dc03

                    SHA256

                    1178c98b67c6338b41e789c7536a327818744fc2b330aaa02cdf995af6f1f090

                    SHA512

                    ccbde23bfe849b31453421cac7c5ff200b586ba7b9f6a1f5f3ee0aeb878db9a754487b8c113c57342d061b70a6c29181a99123067b8214ad19ff2f25bb799084

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    6KB

                    MD5

                    efb30b6355f1f88cd34c8359aadff88d

                    SHA1

                    7f1a25c59091ded0a2259e17b680c39cbc481acd

                    SHA256

                    f2ef9b972d0cae182cc8812f7ebc8b3fe6dc90be1aff59123a73b8485c1f4214

                    SHA512

                    cac7156fb40c00bc4e086e6520b35d06f61926749c040f6813074f0ada9adab606825ef3ef7a36a30ed6ad1b7b748b76cd3adaa9e8e7fef95fdcf22dd1e96869

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\4523d5ec-6f80-4879-8b6e-3ba287f32580

                    Filesize

                    671B

                    MD5

                    f75a3ad3b5570a13c9e1afc5aa4c905d

                    SHA1

                    3b2fa6cfde3f62c2dd38c2c8cfdaa45bec95c7a4

                    SHA256

                    821e7399780cadeb881e523a4c8ea075a0d4b80461c2abed1e63727e0b816197

                    SHA512

                    cd4eb243940ed630a5fd5efeca5530e6cb569938188ce38d47d333ef78c414b18e7fb73f277599631085521c24581ae3347a754307dbf3d56d2f8746872c2ad3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\5e37fd9d-8a15-4f2f-8b37-5cf349e9eda8

                    Filesize

                    982B

                    MD5

                    f877186e240762ee88559637ae92fbf3

                    SHA1

                    fa527e4a65698993f076b3f6230f06686f103e84

                    SHA256

                    6ec4cf8107f851ae6fcca9ba4a581eb26437df9f4b99519e707d602d3d27f9d7

                    SHA512

                    e42e1a1e3772110130eaebe5d4b9eb219ab2cf7073dd15ae64fd663af7b4e7b112b3e44b33dc0ddfb9690b29823b3b131226caaf2f6c16b9de1ee44548416664

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\9a4c6c41-a433-476e-a628-8156e01a9048

                    Filesize

                    28KB

                    MD5

                    9c2c52dba4e2214ddfbd03bc3d49c6bb

                    SHA1

                    11c022430d130fad0aff21a3acdd6ae5ebe6bd09

                    SHA256

                    088071f7fe09f77724183f1194ed7cb9e702ff9f7f050f60badfa2d86d2707b3

                    SHA512

                    d60f19a3f73c02476e0de28df70742f2ff5d6010b0c9789315d457ed0b604729905365cb6d006b0edca12ca27625fe84cdc9db274582f8d4fd6960aa34aada3a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                    Filesize

                    10KB

                    MD5

                    9a6e6d7c496af61570b94d127ab16166

                    SHA1

                    4047185d03d5e3d9ea7d37848fe5f43873b434e6

                    SHA256

                    c3e9c1737199a70f87d02aa29d12f1de51d7795ff7d43b704e4a74aaf5f4774b

                    SHA512

                    8e3f4c982e2ed6c7ba59e0b634f30721ece477425493cc60e995dc1c7f759df4105382aa1b9f76ea29e3ccd1e88ac6273efa5d1b6b28f769f1d43d96b4551098

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                    Filesize

                    11KB

                    MD5

                    8d2dd45d4278bafb554b51cb9d837aa7

                    SHA1

                    90203d10d5664ad33d9e23e959fa36c74a145ec1

                    SHA256

                    d2ef750ec06f9bc6a2a6ee9a8728a1f2deb059fba27652e299c720a6bf9e773a

                    SHA512

                    1e330ffac8a7dee9d2e75f57c1c9cb53f7ea39e57ece71d76321804157cc4690863bb9e5574da594a9a5a601e48f087070e2df928574cbb13a71ea3afa549d1a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    dc53f0c1cd2ee57c86602d981244bdbe

                    SHA1

                    9917deb60785302e730fd1680ef06e5cf215d0be

                    SHA256

                    9a0a8e06d98bf57b3efecacfc80aaa9982ec69486aed06f4039c1065023fee7e

                    SHA512

                    4eb02474ee12b8ed2c0a0114b94c60084edc7d8318bddf7b650d0a52ca12e70239f66a4dd8ce3c03a4260383374af417d53003c777f0eaa5c3c625e0926954e6

                  • memory/760-34-0x0000000000EA0000-0x00000000011BF000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/760-21-0x0000000000EA0000-0x00000000011BF000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/784-53-0x00000000004D0000-0x0000000000BDD000-memory.dmp

                    Filesize

                    7.1MB

                  • memory/784-44-0x00000000004D0000-0x0000000000BDD000-memory.dmp

                    Filesize

                    7.1MB

                  • memory/3416-39-0x0000000000110000-0x0000000000425000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3416-40-0x0000000000110000-0x0000000000425000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3484-1037-0x0000000000920000-0x0000000000C3F000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3484-852-0x0000000000920000-0x0000000000C3F000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3484-1026-0x0000000000920000-0x0000000000C3F000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3484-1022-0x0000000000920000-0x0000000000C3F000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3484-1016-0x0000000000920000-0x0000000000C3F000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3484-1033-0x0000000000920000-0x0000000000C3F000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3484-1035-0x0000000000920000-0x0000000000C3F000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3484-1028-0x0000000000920000-0x0000000000C3F000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3484-723-0x0000000000920000-0x0000000000C3F000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3484-1044-0x0000000000920000-0x0000000000C3F000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3484-1012-0x0000000000920000-0x0000000000C3F000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3484-1046-0x0000000000920000-0x0000000000C3F000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3484-789-0x0000000000920000-0x0000000000C3F000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3484-768-0x0000000000920000-0x0000000000C3F000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3484-961-0x0000000000920000-0x0000000000C3F000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3484-35-0x0000000000920000-0x0000000000C3F000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4072-956-0x00000000001D0000-0x0000000000472000-memory.dmp

                    Filesize

                    2.6MB

                  • memory/4072-957-0x00000000001D0000-0x0000000000472000-memory.dmp

                    Filesize

                    2.6MB

                  • memory/4072-1008-0x00000000001D0000-0x0000000000472000-memory.dmp

                    Filesize

                    2.6MB

                  • memory/4072-1011-0x00000000001D0000-0x0000000000472000-memory.dmp

                    Filesize

                    2.6MB

                  • memory/4072-951-0x00000000001D0000-0x0000000000472000-memory.dmp

                    Filesize

                    2.6MB

                  • memory/5784-1027-0x0000000000400000-0x00000000015B9000-memory.dmp

                    Filesize

                    17.7MB

                  • memory/5784-1032-0x0000000000400000-0x00000000015B9000-memory.dmp

                    Filesize

                    17.7MB

                  • memory/5784-808-0x0000000000400000-0x00000000015B9000-memory.dmp

                    Filesize

                    17.7MB

                  • memory/5784-1045-0x0000000000400000-0x00000000015B9000-memory.dmp

                    Filesize

                    17.7MB

                  • memory/5784-877-0x0000000000400000-0x00000000015B9000-memory.dmp

                    Filesize

                    17.7MB

                  • memory/5784-1017-0x0000000000400000-0x00000000015B9000-memory.dmp

                    Filesize

                    17.7MB

                  • memory/5844-1031-0x0000000000920000-0x0000000000C3F000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/5888-827-0x000002B35EE40000-0x000002B35EE62000-memory.dmp

                    Filesize

                    136KB

                  • memory/6280-853-0x00000000003F0000-0x00000000006FF000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/6280-851-0x00000000003F0000-0x00000000006FF000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/6684-872-0x0000000000CA0000-0x0000000001338000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/6684-871-0x0000000000CA0000-0x0000000001338000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/6904-874-0x0000000000920000-0x0000000000C3F000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/6904-875-0x0000000000920000-0x0000000000C3F000-memory.dmp

                    Filesize

                    3.1MB