Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 02:59

General

  • Target

    95eb3c7a36ea30b9a86fc19e958a49b472d3b6224ee3c5581bfd9a6669b02bfd.exe

  • Size

    3.7MB

  • MD5

    47d78937897b4346b6ad5e5501d8b864

  • SHA1

    687a26e05cf5151da22f4ab9713ecad7e447c795

  • SHA256

    95eb3c7a36ea30b9a86fc19e958a49b472d3b6224ee3c5581bfd9a6669b02bfd

  • SHA512

    17bc5ac8b9a2b723706f7c29b48ebbfab28e57b432298fc1ae08dcf9219f6d3d8ced70a5b310dedfadbeba408fba7e0a4629491a0b5649d4f9ae2406070ab0b0

  • SSDEEP

    98304:0fEs/7VYZPG7/wGd8BIxAhStyekHscn8BdXj9tv+pT:095GGdshStyekH5nUdXjPmp

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

gcleaner

C2

92.63.197.221

45.91.200.135

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

https://dwell-exclaim.biz/api

https://formy-spill.biz/api

https://covery-mover.biz/api

https://dare-curbys.biz/api

https://print-vexer.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\95eb3c7a36ea30b9a86fc19e958a49b472d3b6224ee3c5581bfd9a6669b02bfd.exe
    "C:\Users\Admin\AppData\Local\Temp\95eb3c7a36ea30b9a86fc19e958a49b472d3b6224ee3c5581bfd9a6669b02bfd.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3240
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1C03U2.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1C03U2.exe
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4292
        • C:\Users\Admin\AppData\Local\Temp\1012584001\74c3aaf244.exe
          "C:\Users\Admin\AppData\Local\Temp\1012584001\74c3aaf244.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1788
        • C:\Users\Admin\AppData\Local\Temp\1012585001\5151dabd25.exe
          "C:\Users\Admin\AppData\Local\Temp\1012585001\5151dabd25.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:972
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 972 -s 1684
            5⤵
            • Program crash
            PID:2024
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 972 -s 1644
            5⤵
            • Program crash
            PID:4184
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 972 -s 1708
            5⤵
            • Program crash
            PID:5016
        • C:\Users\Admin\AppData\Local\Temp\1012586001\e1541e12b4.exe
          "C:\Users\Admin\AppData\Local\Temp\1012586001\e1541e12b4.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2812
        • C:\Users\Admin\AppData\Local\Temp\1012587001\7f13d4b1f7.exe
          "C:\Users\Admin\AppData\Local\Temp\1012587001\7f13d4b1f7.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:1836
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM firefox.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4608
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM chrome.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4340
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM msedge.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4904
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM opera.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:716
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM brave.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1260
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2420
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
              6⤵
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4360
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1936 -prefMapHandle 1896 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {afec44ec-d5ed-4cee-8f41-e2f4990cc1c2} 4360 "\\.\pipe\gecko-crash-server-pipe.4360" gpu
                7⤵
                  PID:1644
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2444 -parentBuildID 20240401114208 -prefsHandle 2436 -prefMapHandle 2432 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b14088c0-d1dd-4b8e-87db-d6a307532452} 4360 "\\.\pipe\gecko-crash-server-pipe.4360" socket
                  7⤵
                    PID:2568
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2636 -childID 1 -isForBrowser -prefsHandle 2964 -prefMapHandle 3008 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dc92860a-f684-44a6-9e1d-9219316c2bc3} 4360 "\\.\pipe\gecko-crash-server-pipe.4360" tab
                    7⤵
                      PID:5016
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3420 -childID 2 -isForBrowser -prefsHandle 3748 -prefMapHandle 1272 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3c208006-079a-48be-abd8-88c5af072eca} 4360 "\\.\pipe\gecko-crash-server-pipe.4360" tab
                      7⤵
                        PID:3328
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4632 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4728 -prefMapHandle 4724 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c3ad83bf-ef7a-45fd-aa52-d5b7470aae8b} 4360 "\\.\pipe\gecko-crash-server-pipe.4360" utility
                        7⤵
                        • Checks processor information in registry
                        PID:6372
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5432 -childID 3 -isForBrowser -prefsHandle 5424 -prefMapHandle 5420 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {da381a93-dcad-48d2-b638-648da9f0524b} 4360 "\\.\pipe\gecko-crash-server-pipe.4360" tab
                        7⤵
                          PID:4316
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5588 -childID 4 -isForBrowser -prefsHandle 5664 -prefMapHandle 5660 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4813dec3-5079-4333-a48b-408ee47aa900} 4360 "\\.\pipe\gecko-crash-server-pipe.4360" tab
                          7⤵
                            PID:4092
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5804 -childID 5 -isForBrowser -prefsHandle 5568 -prefMapHandle 5572 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1bebf23c-466b-459c-9e3b-aec3b5863f59} 4360 "\\.\pipe\gecko-crash-server-pipe.4360" tab
                            7⤵
                              PID:2132
                      • C:\Users\Admin\AppData\Local\Temp\1012588001\8d24cf25bb.exe
                        "C:\Users\Admin\AppData\Local\Temp\1012588001\8d24cf25bb.exe"
                        4⤵
                        • Modifies Windows Defender Real-time Protection settings
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Windows security modification
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:6784
                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2O9294.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2O9294.exe
                    2⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4896
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 1668
                      3⤵
                      • Program crash
                      PID:4964
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4896 -ip 4896
                  1⤵
                    PID:4432
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 972 -ip 972
                    1⤵
                      PID:1556
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 192 -p 972 -ip 972
                      1⤵
                        PID:4308
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 972 -ip 972
                        1⤵
                          PID:1720

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\activity-stream.discovery_stream.json

                          Filesize

                          28KB

                          MD5

                          387fd5e964e5fca3bbdee186cdcb4feb

                          SHA1

                          a128df419089376e2adccd459261cf1eac3bdd99

                          SHA256

                          2070bdcffc10532ae85b724b2197cb0d96b2388afcb9a59dc413a8f5adc15f2d

                          SHA512

                          43579776fd5c062856fff570c6b261c39759c8f76e3ae8155247314f338067c580d3ae8f96e7bdbc6b40461e92c038a3a85bbd43190a5f1f18cd020a2eda2538

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                          Filesize

                          13KB

                          MD5

                          744736c2e8fa6890a568e27aa9ef463b

                          SHA1

                          f87997ba31080ebe118f5ee5ce7151e0a5278c05

                          SHA256

                          b30fe993c3104c1038a9485d490851743135d72c5a68b5e9c73b320985b85282

                          SHA512

                          50faf0ff9a3b821c2bf7f1f52ab9a149f1930a5a1b8eb1e137c3ba8ea6c3aae527601da93e2cdae8528837ae3a69b22f863ab6c0b52a46a3d20dd45df593056c

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                          Filesize

                          15KB

                          MD5

                          96c542dec016d9ec1ecc4dddfcbaac66

                          SHA1

                          6199f7648bb744efa58acf7b96fee85d938389e4

                          SHA256

                          7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                          SHA512

                          cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                        • C:\Users\Admin\AppData\Local\Temp\1012584001\74c3aaf244.exe

                          Filesize

                          1.9MB

                          MD5

                          623d073b8d01e00cbb5294ff07fe238a

                          SHA1

                          c3aeeb4de6cd38209944e7a1c3ecaa3f411f8775

                          SHA256

                          ce50862f51244b9dce6dbde2bc96fa852cff8ca84b720797894a3f43f4e293ca

                          SHA512

                          dc1fe9e39173bfd1e2722125b1385cf8c15e2570b65c1d5acb320a70d073d39a1a25f3665a87ccb3b8a0aaf7b7e63edb21e8e3cd4c3ac27e9cda237b54979824

                        • C:\Users\Admin\AppData\Local\Temp\1012585001\5151dabd25.exe

                          Filesize

                          1.8MB

                          MD5

                          bd8e9783c400bd3e1062102ea7efc071

                          SHA1

                          5de634ac724beb913fc431da4474635969ef4579

                          SHA256

                          5892cf800275fb41ba0b88395a14bd8d1ddf35d7bbcdb0e064f7bec4b2eaa894

                          SHA512

                          84202fd36089564b54d010ac30508f8e97970802bfc0d87c4957c85f02b82fd4411f776dd1e44d5e78cc91ce9d00651341d69d2bc9f0c17bcc46d4fdf928bfaf

                        • C:\Users\Admin\AppData\Local\Temp\1012586001\e1541e12b4.exe

                          Filesize

                          5.0MB

                          MD5

                          f18df05d8617aecd511f2074dd84843c

                          SHA1

                          9203a2f1b90425ab15b5ca0785b9a406dd9ed37f

                          SHA256

                          c898a6d03e65d0e212cca04c6035c9c9a23cfe504f7e72179746709b0a12889a

                          SHA512

                          57c729f1f8b4956825e35a153b0a421324a284e688702da43a11eb2cb092aea46cd730e8099d633c54b3b0c212ce8d0a6dcb0a0b12aa4095105c4fb70b89caf1

                        • C:\Users\Admin\AppData\Local\Temp\1012587001\7f13d4b1f7.exe

                          Filesize

                          950KB

                          MD5

                          4a113390d43e07f23b940f5395802b01

                          SHA1

                          7451bb1a01bb006b6a69449c45310c23a79ad900

                          SHA256

                          cf265dc6c405c9d0b3e48728139c6dac24a04840091a315c34b8f7852a2f517b

                          SHA512

                          b37c7a7eea7a992f363b8a58f069b13f4c8936f8cc2037e86c57fa5b56b3a7195d7816fd91db6e14f2bdbda30898e374b6dcc839adb94c475a7c19f50f9f9f02

                        • C:\Users\Admin\AppData\Local\Temp\1012588001\8d24cf25bb.exe

                          Filesize

                          2.7MB

                          MD5

                          159fd820eec2647575a520c273e83c4c

                          SHA1

                          83d9f35adee5e6129083df1c035840e796496faa

                          SHA256

                          49bf2a693d8813f89a4cbea5e6d76f032f6120a40b5ccfb0d439f0eb23e24b39

                          SHA512

                          5fbc084b754c573147583c5be13a32f0a138a0e3b63edf5eedb8993c21585a32ed015e6eb564d411c90147789603a1a1b0532882394d1f2d39604b1260bef2ee

                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1C03U2.exe

                          Filesize

                          1.9MB

                          MD5

                          6d17158239deaa10445332a320d93bb4

                          SHA1

                          d7928e790267e50aa28a8f734329ea302f8176bb

                          SHA256

                          547aec0f988c87b03e73231738462dd61c430708e6f9120eddfa1310b34524cf

                          SHA512

                          c002e6913b1a5674d00e9077af4fada039b06f290114c47d3cd58b5ababc713bf9ba84defcf791e1dd51f93662e940baee376214b24c01fcdca0fd867bde55ff

                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2O9294.exe

                          Filesize

                          1.8MB

                          MD5

                          70f314a25f00b355a279523a9697b6d0

                          SHA1

                          c178ca3e12e65ddf72b5da4e824ca266420b94b7

                          SHA256

                          0ac722bdbc25fb4932ec228a7285f44210149c8880707e55f79f67a1a60090cb

                          SHA512

                          40229050e3a9a30fbceacf7f089ac1fff24d428e59a2cc8bd5bd2b3efc443d63e69eb660d12de07a946bf846192a5f04f1ecf931c0608e306a7703937dd928b5

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                          Filesize

                          479KB

                          MD5

                          09372174e83dbbf696ee732fd2e875bb

                          SHA1

                          ba360186ba650a769f9303f48b7200fb5eaccee1

                          SHA256

                          c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                          SHA512

                          b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                          Filesize

                          13.8MB

                          MD5

                          0a8747a2ac9ac08ae9508f36c6d75692

                          SHA1

                          b287a96fd6cc12433adb42193dfe06111c38eaf0

                          SHA256

                          32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                          SHA512

                          59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                          Filesize

                          6KB

                          MD5

                          c02cf596a1e9e23fa01b802f22d661a4

                          SHA1

                          8389d8639a72ac493ad9e3264f41229e012f0f06

                          SHA256

                          18c226f9618d52d16f597078bf9fa28f1d1f0d5974eb964f3002bf3473b2c62e

                          SHA512

                          0d82c2c4ac46abdebe273a7842be85a07d78f2da518764b4826ab5195f6fffb46bd54eea9220a50d5c39111690444e22f1f67ad10a9ac8a50def7709b63828e5

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                          Filesize

                          18KB

                          MD5

                          3ac6ea47741652d7ca620a7a5d2e9349

                          SHA1

                          7c1c742e02543fd5a8372ec5baf7b582c579a878

                          SHA256

                          be9757bd4a1fca5acff9d8730744c44f3c0a96ef0723a1b3f193bf56dd1960e4

                          SHA512

                          4afce0767fa0193ca09a6b2f12bcf903a70246b896c917421e144b38ef8e91cdef40337f31c6eb13fceed8b327e57b2a565948f39e23d86bf9bed8cb1f7f409b

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                          Filesize

                          8KB

                          MD5

                          fbe7f64acda071c29baed38f41d9b593

                          SHA1

                          5f3e920b4b60513ba30fda80076e26e32167c6d6

                          SHA256

                          9d7d97290319ef93c0ad09bf4db57ca886118e815b2a9a969e28cdc55efbb85d

                          SHA512

                          5ac86b035d43a3d929c1b868f427de1615645d1300338bb3c32ea8dfeb204195bbc7035bd5970a85460decf7fa9932cd5b66f527031b7744fa94a7c9a0fae03d

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                          Filesize

                          13KB

                          MD5

                          a2be7d025f4f466b9e3fd7b2351c6165

                          SHA1

                          72e8219a3be2e6783b718c94165697576e8cf133

                          SHA256

                          311f137b7bff23c4c791312762b35157e8671dd05414df6c48503a3d09e2f5d3

                          SHA512

                          88e7358d3707b512ccdcaee7e507c3dfd63e8f7d67e4d91cd3c55fcee7d41b5205e596fbc21c5bf8dab5df196dde0abc7e60ee672e7abd5b8817c8693332ffb7

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          24KB

                          MD5

                          f3b7b77e0eb7aa56cce770cff38e92f8

                          SHA1

                          05ac1ba08cce1dace867af9cca2d2ed825cbd570

                          SHA256

                          28b45001a1bcbee4b00e35f912891b2a091ca21ecbf6578bb2b7e7ab63696227

                          SHA512

                          076dde15dc61397b89c2c45e63c1b4b54314b45a75344f79e7d3433fc6ec9ad0c94bd043227bc97038404489af559ec25d342cd14f1465b5463af9d5c3ce2101

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          22KB

                          MD5

                          2f0ebc3e56ecd188110d280f538cbbeb

                          SHA1

                          e606cd6cf9f01dd06af75db2e17a1b4aafdf59d7

                          SHA256

                          f76afea7759df7f64a233ca57c30b637d0f12f5a032c8f7639bc5f05ebf9589e

                          SHA512

                          881fe4780cdd16707bc012e003e7525025e45cc03ae31d25ccdea72e8ea2c7ab25dc39c2fb7a729be4e3f09950e9eea649d159668bffe7105f8fb03ce8507720

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          24KB

                          MD5

                          a0ce73eb4556f1588cc770c3ac67d85a

                          SHA1

                          5be37a0f2756dac75396b12062f868eb7de7b054

                          SHA256

                          a3a52b641203f46c04358a097f0c4dbfeb0bb36913d7345e89325498a5c2b83d

                          SHA512

                          163e01993c0f3fd70326e21d3d5d6aade933166fc5b82a9866140c83e2dc41644453343a89aeac5ad168e03dd6ac3320b10d14b4d46415dd73de12ece8ba361f

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          24KB

                          MD5

                          a4d79bd7c3db0275db1281a535a2f5ae

                          SHA1

                          41e635687589b977cab67e78380e4576a389a4a5

                          SHA256

                          e33b44012116216963d3a8da1de28924c1958d4cc97b980bc33538510a37db93

                          SHA512

                          88cdf3a9782a916c1cbe74ff1fee7055428c5a597d41aa325957582c713eaf7fdba8c22f1c9fa59193c8a6f494e2fbf82c5b0026b22eb12e22276f62243dafd7

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          21KB

                          MD5

                          ecf2aee2b3559915177c870f7ea6f51d

                          SHA1

                          8e767f628e5d5c6818cfffd7c66d3e57dd43e395

                          SHA256

                          6f4e3a55d79958ddd991bc2d8f5b1a75b251310378bba4a2741e3083214d2f85

                          SHA512

                          1e5dc189f25dc84eeb1273a164ff446121de50302bda028b77c6370426f002ac7779bf5df9e9b7008edd55e875d2da3aedc192fc4fec999f4a9d963d4b76ce49

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          21KB

                          MD5

                          34a6686aa9e34373c392f9bf2eb94d32

                          SHA1

                          a9884142cc10ecf0d6ae4ed74f983ef28c0c89d0

                          SHA256

                          dae08888408845ec25c467e0385a4f85b053772b241c3d622be92ecba61ae64b

                          SHA512

                          5486407d4802eb9353d1d6ec0f3ababbe6ae055154babca48f9d70a0ce8fda94263fe91df7f9ae2ec5ef72dae892edfdb5d5433c613e70394d62130b6ec4778f

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          22KB

                          MD5

                          7c1755f05cc90cabf5b9922d1bf44d6e

                          SHA1

                          437bbab3c9a5418ef0481c1d2cf9923e1aabad6c

                          SHA256

                          bb90cbb4ba43741da100a1f5c2974c8495449e798247000053676d42b0f3bf9a

                          SHA512

                          93532993b03f4147fa9a44a1d8069fc940ed898515f4c7a169e8261dc464f3ba519822df309824172a0190bd62c4f2e08b515e339c555cb3ce6d1ad41a406e1c

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          21KB

                          MD5

                          c7760babb847c7cbc9f69f9d70fedb56

                          SHA1

                          6ff2bdebb53ea5c6cf83865b9933d81dd0a9cda9

                          SHA256

                          b6d30ab8aa455218a8528af4ecb852734a4851d5ef271390528353dd998ab1e8

                          SHA512

                          42bd87f43f43aecdace9a9e37e3415394a412dd38415aa18c190c74757eec84c5c5ee3eff5bf12e0444943ec68c22c59ef70dd9b42008fdb571b95f61727c51a

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          21KB

                          MD5

                          c693a069ab004bc79b62d95ca8024870

                          SHA1

                          9fad118f1a2a447f0963fde0776f1c854aa99131

                          SHA256

                          439ac17e7d4aa71f72a75a4c4edd84344d42402efb7e061a35b2be9827fae506

                          SHA512

                          d4bd29ed70f804d2a916955d2f92bc1339ac6679d66f54302b63aad026b04fd5e0581de69688f870207f8e63e247c405338709fbf46b5024bee97fc033ba62df

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\f12a9d72-8cae-47c8-acc0-afaff6f0afab

                          Filesize

                          659B

                          MD5

                          b20b85e9a15fee965118c6283a330898

                          SHA1

                          711856055048d74a29d9d8495f858cec9cf546fd

                          SHA256

                          eac9c5506c225258d5bfc7bf72d1b03d10f7648c60d5c505d73ab21607edf016

                          SHA512

                          e8bf245ed9336e95d11a1400f875d3c22241bc0a0b8701f518a2ffbbdb5dcef49cab17b6119d986c7dbf4929a818fdbbf1fd90d383d523a516f69c239cb515ff

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\f80b7dd7-dcd8-407e-8ed2-9c712b010e05

                          Filesize

                          982B

                          MD5

                          38af84be956d6acebb16937db8496dd4

                          SHA1

                          835c3c19bc6f5f91e500c925d2434d1b27a74ace

                          SHA256

                          a69344223961eb4d269c21173c31a30cb5f7989e63faab64302323153f7edde0

                          SHA512

                          88b296e17267af2fae0839ec756902f4541596ea2e8b10723fac4e86db3c10b62d84238bba5422e4389f5ed652deb8a94f7695edf6a743161c5560b222cba020

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                          Filesize

                          1.1MB

                          MD5

                          842039753bf41fa5e11b3a1383061a87

                          SHA1

                          3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                          SHA256

                          d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                          SHA512

                          d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                          Filesize

                          116B

                          MD5

                          2a461e9eb87fd1955cea740a3444ee7a

                          SHA1

                          b10755914c713f5a4677494dbe8a686ed458c3c5

                          SHA256

                          4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                          SHA512

                          34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                          Filesize

                          372B

                          MD5

                          bf957ad58b55f64219ab3f793e374316

                          SHA1

                          a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                          SHA256

                          bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                          SHA512

                          79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                          Filesize

                          17.8MB

                          MD5

                          daf7ef3acccab478aaa7d6dc1c60f865

                          SHA1

                          f8246162b97ce4a945feced27b6ea114366ff2ad

                          SHA256

                          bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                          SHA512

                          5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                          Filesize

                          12KB

                          MD5

                          d3b8385082c5c92537df15224f33b3f0

                          SHA1

                          6195a69fee5bdafb2dd288f0714d7e61c1323120

                          SHA256

                          51f54d213b132eec526f63da2677133f4baca6cc4d7d0e8fb700ae7bc8990c40

                          SHA512

                          0fbec9cf6630977f6bb1c9cefbea95e7c1b10912cfde58ef498c115e2e9be0ed1d8cc4f0424b005fbfabaacda11affb6df9e415c1977190d0ab5e271266e10ee

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                          Filesize

                          15KB

                          MD5

                          88f79affc332e838c57a0a4924da97d3

                          SHA1

                          67c7b4ed7f2060c3104ad8c27599e7bf253315fe

                          SHA256

                          683ce5191e1523ee4fd9d3624af8e2b2d4ac1ef8d8078631880fff740743ac04

                          SHA512

                          c247d5bd24f0a5741cacd26b863571b4d8b018e4ecbd77fe64f89b20fae6b0b45d20124871593210ef6678d02f0c0c9053ab255fb51369003a2015cf3522cb2a

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs.js

                          Filesize

                          10KB

                          MD5

                          8660a113a8e7fec0a9d9b097e7d3371d

                          SHA1

                          359d1f07c2298571b27b43cb92dd3d826b087903

                          SHA256

                          16a9d22fd39da66654f2c0546c9e844c88fa82b348169abbcbe600a52324a8ef

                          SHA512

                          5fa5cc84a84abb486d206acbe686ca87fc1eb2c77158d8649d0462955f511a5b47253153e10d13f7da4b6ab3cc783b389daa64b37955770117033b973ff7fdbe

                        • memory/972-68-0x0000000000520000-0x00000000009C5000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/972-88-0x0000000000520000-0x00000000009C5000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/1716-24-0x0000000000B30000-0x000000000100C000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1716-10-0x0000000000B30000-0x000000000100C000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1716-12-0x0000000000B30000-0x000000000100C000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1716-9-0x0000000000B31000-0x0000000000B5F000-memory.dmp

                          Filesize

                          184KB

                        • memory/1716-8-0x00000000770E4000-0x00000000770E6000-memory.dmp

                          Filesize

                          8KB

                        • memory/1716-7-0x0000000000B30000-0x000000000100C000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/1788-1139-0x0000000000400000-0x0000000000C62000-memory.dmp

                          Filesize

                          8.4MB

                        • memory/1788-2644-0x0000000000400000-0x0000000000C62000-memory.dmp

                          Filesize

                          8.4MB

                        • memory/1788-3494-0x0000000000400000-0x0000000000C62000-memory.dmp

                          Filesize

                          8.4MB

                        • memory/1788-3484-0x0000000000400000-0x0000000000C62000-memory.dmp

                          Filesize

                          8.4MB

                        • memory/1788-3482-0x0000000000400000-0x0000000000C62000-memory.dmp

                          Filesize

                          8.4MB

                        • memory/1788-846-0x0000000000400000-0x0000000000C62000-memory.dmp

                          Filesize

                          8.4MB

                        • memory/1788-3480-0x0000000000400000-0x0000000000C62000-memory.dmp

                          Filesize

                          8.4MB

                        • memory/1788-3478-0x0000000000400000-0x0000000000C62000-memory.dmp

                          Filesize

                          8.4MB

                        • memory/1788-3476-0x0000000000400000-0x0000000000C62000-memory.dmp

                          Filesize

                          8.4MB

                        • memory/1788-3473-0x0000000000400000-0x0000000000C62000-memory.dmp

                          Filesize

                          8.4MB

                        • memory/1788-3466-0x0000000000400000-0x0000000000C62000-memory.dmp

                          Filesize

                          8.4MB

                        • memory/1788-90-0x0000000000400000-0x0000000000C62000-memory.dmp

                          Filesize

                          8.4MB

                        • memory/1788-3464-0x0000000000400000-0x0000000000C62000-memory.dmp

                          Filesize

                          8.4MB

                        • memory/1788-822-0x0000000000400000-0x0000000000C62000-memory.dmp

                          Filesize

                          8.4MB

                        • memory/1788-84-0x0000000000400000-0x0000000000C62000-memory.dmp

                          Filesize

                          8.4MB

                        • memory/1788-48-0x0000000000400000-0x0000000000C62000-memory.dmp

                          Filesize

                          8.4MB

                        • memory/2812-86-0x0000000000D70000-0x000000000126A000-memory.dmp

                          Filesize

                          5.0MB

                        • memory/2812-89-0x0000000000D70000-0x000000000126A000-memory.dmp

                          Filesize

                          5.0MB

                        • memory/4292-3475-0x0000000000B50000-0x000000000102C000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/4292-834-0x0000000000B50000-0x000000000102C000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/4292-52-0x0000000000B50000-0x000000000102C000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/4292-69-0x0000000000B50000-0x000000000102C000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/4292-3110-0x0000000000B50000-0x000000000102C000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/4292-25-0x0000000000B50000-0x000000000102C000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/4292-3465-0x0000000000B50000-0x000000000102C000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/4292-109-0x0000000000B50000-0x000000000102C000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/4292-3469-0x0000000000B50000-0x000000000102C000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/4292-3477-0x0000000000B50000-0x000000000102C000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/4292-3485-0x0000000000B50000-0x000000000102C000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/4292-1481-0x0000000000B50000-0x000000000102C000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/4292-3483-0x0000000000B50000-0x000000000102C000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/4292-3481-0x0000000000B50000-0x000000000102C000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/4292-3479-0x0000000000B50000-0x000000000102C000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/4292-851-0x0000000000B50000-0x000000000102C000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/4896-29-0x00000000008E0000-0x0000000000D75000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/4896-50-0x00000000008E0000-0x0000000000D75000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/6784-779-0x0000000000A60000-0x0000000000D1C000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/6784-845-0x0000000000A60000-0x0000000000D1C000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/6784-681-0x0000000000A60000-0x0000000000D1C000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/6784-842-0x0000000000A60000-0x0000000000D1C000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/6784-777-0x0000000000A60000-0x0000000000D1C000-memory.dmp

                          Filesize

                          2.7MB