Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 20:09

General

  • Target

    2d959151ee6975ff4fb86db82c84e712c0a782e86196506b69da365c39391012.exe

  • Size

    3.6MB

  • MD5

    03f812443183b8de53ab006adb0fae3e

  • SHA1

    456cd738b8b5677d22a2ce83457f8ab201607388

  • SHA256

    2d959151ee6975ff4fb86db82c84e712c0a782e86196506b69da365c39391012

  • SHA512

    d2fd83bfed542d9cfe45d6a0afaa3c169f892153c1cd2d055d6e373644493ea0963fd48bfebc738577b6f88f38d4ed5fed268e1e3c0a6eb5bb9e0ef22951fa11

  • SSDEEP

    98304:FnunKrpJ8JpbuIxjIjhSgxHnxGc6KIdUp92R9s:FubBxEHxJWUp9w9s

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

cryptbot

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

https://dwell-exclaim.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d959151ee6975ff4fb86db82c84e712c0a782e86196506b69da365c39391012.exe
    "C:\Users\Admin\AppData\Local\Temp\2d959151ee6975ff4fb86db82c84e712c0a782e86196506b69da365c39391012.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1O23T7.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1O23T7.exe
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4888
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Users\Admin\AppData\Local\Temp\1012713001\BY5BeYh.exe
          "C:\Users\Admin\AppData\Local\Temp\1012713001\BY5BeYh.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2880
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 1612
            5⤵
            • Program crash
            PID:4496
        • C:\Users\Admin\AppData\Local\Temp\1012783001\72911fcff0.exe
          "C:\Users\Admin\AppData\Local\Temp\1012783001\72911fcff0.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3036
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 1612
            5⤵
            • Program crash
            PID:2576
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 1600
            5⤵
            • Program crash
            PID:1672
        • C:\Users\Admin\AppData\Local\Temp\1012784001\b37a67f7af.exe
          "C:\Users\Admin\AppData\Local\Temp\1012784001\b37a67f7af.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4348
        • C:\Users\Admin\AppData\Local\Temp\1012785001\0adba3f153.exe
          "C:\Users\Admin\AppData\Local\Temp\1012785001\0adba3f153.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4728
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM firefox.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2432
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM chrome.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1008
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM msedge.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3880
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM opera.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1984
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM brave.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:5020
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1612
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
              6⤵
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4412
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2012 -parentBuildID 20240401114208 -prefsHandle 1928 -prefMapHandle 1920 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {df59ae1d-1566-42e3-a3d5-126e34cc0373} 4412 "\\.\pipe\gecko-crash-server-pipe.4412" gpu
                7⤵
                  PID:428
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2460 -parentBuildID 20240401114208 -prefsHandle 2436 -prefMapHandle 2424 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ffb3d051-e754-4c64-a515-3347e3f5a09d} 4412 "\\.\pipe\gecko-crash-server-pipe.4412" socket
                  7⤵
                    PID:4156
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3420 -childID 1 -isForBrowser -prefsHandle 3412 -prefMapHandle 3408 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e1958395-4977-4bee-9c62-3cebf34a1b80} 4412 "\\.\pipe\gecko-crash-server-pipe.4412" tab
                    7⤵
                      PID:3448
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4004 -childID 2 -isForBrowser -prefsHandle 3996 -prefMapHandle 3400 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d0dfe6bb-b274-49f4-9120-9ef3310427c4} 4412 "\\.\pipe\gecko-crash-server-pipe.4412" tab
                      7⤵
                        PID:936
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4596 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4676 -prefMapHandle 4672 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1c0beea7-3d5b-4c83-99f7-533be2b7b8ff} 4412 "\\.\pipe\gecko-crash-server-pipe.4412" utility
                        7⤵
                        • Checks processor information in registry
                        PID:5340
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5536 -childID 3 -isForBrowser -prefsHandle 5384 -prefMapHandle 5540 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {124e080c-13ba-4b4f-bf80-483680666c78} 4412 "\\.\pipe\gecko-crash-server-pipe.4412" tab
                        7⤵
                          PID:5304
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5384 -childID 4 -isForBrowser -prefsHandle 5752 -prefMapHandle 5756 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {89ddb391-8952-4b15-a616-d473c0805c5d} 4412 "\\.\pipe\gecko-crash-server-pipe.4412" tab
                          7⤵
                            PID:5624
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5412 -childID 5 -isForBrowser -prefsHandle 5716 -prefMapHandle 5712 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e521136-6946-41f8-b6e4-87c671023157} 4412 "\\.\pipe\gecko-crash-server-pipe.4412" tab
                            7⤵
                              PID:5600
                      • C:\Users\Admin\AppData\Local\Temp\1012786001\5f790bad20.exe
                        "C:\Users\Admin\AppData\Local\Temp\1012786001\5f790bad20.exe"
                        4⤵
                        • Modifies Windows Defender Real-time Protection settings
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Windows security modification
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2952
                      • C:\Users\Admin\AppData\Local\Temp\1012787001\61e2ab531b.exe
                        "C:\Users\Admin\AppData\Local\Temp\1012787001\61e2ab531b.exe"
                        4⤵
                        • Enumerates VirtualBox registry keys
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5948
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5948 -s 1212
                          5⤵
                          • Program crash
                          PID:6028
                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2k8223.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2k8223.exe
                    2⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4744
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 1600
                      3⤵
                      • Program crash
                      PID:1304
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4744 -ip 4744
                  1⤵
                    PID:2900
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2880 -ip 2880
                    1⤵
                      PID:1932
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3036 -ip 3036
                      1⤵
                        PID:1792
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3036 -ip 3036
                        1⤵
                          PID:1976
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4104
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 5948 -ip 5948
                          1⤵
                            PID:6016
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4356

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                            Filesize

                            13KB

                            MD5

                            71664c7401e13c8fd7e5181a64583cd1

                            SHA1

                            d01889a343dc050f983249970aeb5f262722d2cd

                            SHA256

                            1bcbf38b826e34dbaf5316cf81ecb9fdc839cb50173f51811c8eb2da1743e08b

                            SHA512

                            174dab719c87ed0282857e0506e94d58d199267f5ee12948899f20db061389678b81bcb69feb5c6c61b25925f4fcec05e2467d39c2a694e477bd714cdbee2c20

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                            Filesize

                            15KB

                            MD5

                            96c542dec016d9ec1ecc4dddfcbaac66

                            SHA1

                            6199f7648bb744efa58acf7b96fee85d938389e4

                            SHA256

                            7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                            SHA512

                            cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                          • C:\Users\Admin\AppData\Local\Temp\1012713001\BY5BeYh.exe

                            Filesize

                            1.8MB

                            MD5

                            f64bfb2f10922691f73d024caa447e48

                            SHA1

                            196536819a64cb13c1b78710bfb18cb8be4c5777

                            SHA256

                            deb36787b95129fcabcd43d10401c2fe47d9e0b30aebf206f83acda4660ac32c

                            SHA512

                            c688f5e34771bd8ad4b4b86f7c0670f49193fa281c1b56fe6d220131a0c38b4221585e1e38f3dc00d51f286472b3143c9943abd57b6a62dbe8047e8e388ace5b

                          • C:\Users\Admin\AppData\Local\Temp\1012783001\72911fcff0.exe

                            Filesize

                            1.8MB

                            MD5

                            942924035d1c2c06233e98f67dbb35ef

                            SHA1

                            003c78601472ae80b24ce4b56965a0777345f1d5

                            SHA256

                            582ff3a8d8ee9e192f9e7f0db33e387669a45016e84371b729a5e75e688c068d

                            SHA512

                            911fe87a79923e2ca38be587996a8dca5a092e59631327d1f32acfd73a7e2b3cc0635448a5fb02489f8fcf84913badef9e0433f39091a882d52c0fd266795f49

                          • C:\Users\Admin\AppData\Local\Temp\1012784001\b37a67f7af.exe

                            Filesize

                            5.0MB

                            MD5

                            ec0745bf77524d3c74c33d99cf8965c0

                            SHA1

                            fb8a999984b6ef511cad2b5274f39097f29e9824

                            SHA256

                            6a9bcf5a71115d675d22b7fafec11f27ce9aafd64ea717096b96b9da875bcbbf

                            SHA512

                            e217e6d2941d7ca898be24d7302470d261e9aa857152ac84e8241785aa696173875f25f5c67a9b2b69d66c17591fe5b573dd4b66e42550ef6cfde3df2dbdb763

                          • C:\Users\Admin\AppData\Local\Temp\1012785001\0adba3f153.exe

                            Filesize

                            945KB

                            MD5

                            829532d14f3278d65c3eb0d26cc66dac

                            SHA1

                            eaf8358cbd361d9ae1a886b80afb7cb1215b8b91

                            SHA256

                            033fe2deb394e38060928cf5bb96534ecf5042b1c3379100a6844090d8c23122

                            SHA512

                            11ecfafd171235dc087f95957d6893133cfc694cc6426a09d23950c48ffc58e0b1e41b4aad3b9409972c66a310cc56b5e215862493ac23727e581d066e59f934

                          • C:\Users\Admin\AppData\Local\Temp\1012786001\5f790bad20.exe

                            Filesize

                            2.6MB

                            MD5

                            f9ac1823c457668549b0da8db4828f00

                            SHA1

                            a8499aef2d0bae14a35c362cbb8fcd0d179e1347

                            SHA256

                            ea20420280fca16826c7700c475b48d3f9b67dda70566dc5c066070b212a698d

                            SHA512

                            c3decdae97b9fc11478c3d8b137c6db6dc0aa4a80e81498170c7d2b3854362834897ec94424e5af698bc6147688974574c8d7999c74fb5fc3be7e7f8cd47a3b1

                          • C:\Users\Admin\AppData\Local\Temp\1012787001\61e2ab531b.exe

                            Filesize

                            4.3MB

                            MD5

                            0ef0fc7db1f5c0fee6d9c602c6c2b776

                            SHA1

                            a845c9a05545dc0cfc42c2e1316e0bd535240265

                            SHA256

                            cb9e7782bc00b5e359e20bb42d798f052e6cca76b77c36c2fc8acde7e93b8d6b

                            SHA512

                            a3a171b2eaee101094f3c50b9f651336a277451020ce7da1690d52a08e42cc00fb12d4ac95f4f9c41fb9736ae510c24654493427d0907df39d9b39439f8bf530

                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1O23T7.exe

                            Filesize

                            1.8MB

                            MD5

                            05cb9fab7f63090af8daf42b731aa11c

                            SHA1

                            d03cb29fa974a9754ab4e44c7339d95633039857

                            SHA256

                            33202814f6f3ede944bff5d417d7125f8f07bce8d099b4ccd29d8cd774d0e148

                            SHA512

                            025248950624f59c54a9bca741132472f5c7a0cf2060587c533f54c707894d4929fdbb82116004f34f42f0f5f05351cb0f3a14ab2a18acf2bd0c64874ad79215

                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2k8223.exe

                            Filesize

                            1.7MB

                            MD5

                            17cc76520a0027d6de469a4ac441c76c

                            SHA1

                            162746e63bea82f47a1680638148eacef0723da3

                            SHA256

                            fae41c9cd3c7b33f4a46f5a5bcc54f0cb464c7a41bd11e59a9f47a806da2ba64

                            SHA512

                            afa887ba5f5e26be05720c074d7ab2265a789f6fb573c25524dc8059a5684c85c03546e1b3e0c8a4fb49c428721bfc0615db1e9b17a32a631431b6ba43fe22d4

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                            Filesize

                            479KB

                            MD5

                            09372174e83dbbf696ee732fd2e875bb

                            SHA1

                            ba360186ba650a769f9303f48b7200fb5eaccee1

                            SHA256

                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                            SHA512

                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                            Filesize

                            13.8MB

                            MD5

                            0a8747a2ac9ac08ae9508f36c6d75692

                            SHA1

                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                            SHA256

                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                            SHA512

                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                            Filesize

                            8KB

                            MD5

                            7c1b358d6d20b7379b1d227e01e714f9

                            SHA1

                            a7f749eccbaf9e11a04eb79a5518e8d10e9f8f74

                            SHA256

                            7785de2eb961b08055b40dbd82c63fe099951cfc02dac1b2729d7dd54302231f

                            SHA512

                            b3fc5710f8c2da61eaafc0106e7df9d82b08b87f3fb503b6aa972648b5f0e9558558b5972bfc48909dacc2e212c4d411e974280996f25ad3aa02cf15a30b042e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                            Filesize

                            13KB

                            MD5

                            ab9a2a9a84a38a29f7967b89fe4c19cf

                            SHA1

                            5403808aaf64726133578ac4c9217148c7f61433

                            SHA256

                            fad3c2dcf7283b6ea5efc2abf382e57a80e8d5ee1beee9181228002c959cc2ce

                            SHA512

                            31e0eab40c4581f7637d899eb9bc02e8124b2d863500744c331ca21e755f2151778376c892cfabffb1bae8bb30eaf247217ce8e9534c5b910ba054e16bfd717f

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            23KB

                            MD5

                            acc98370ef2e003ef8a120e5864ff250

                            SHA1

                            60ce3223d2e37f38633482a53492e5ebc1901fd2

                            SHA256

                            b546a80c0bb5fe24f64b33bcb5e58151644b97eec40bacb93fe8bdba01895e52

                            SHA512

                            b44c71bc41da62ac1459b32016d033460f8800d22894adeb3999967e180dbfabb704def95ab44a4792e33d9a554f701b4b6cad32069a55ec4e4992d27178fed9

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            6KB

                            MD5

                            1c1b9c7c6af7ba0e86c54d4be8d0bcfd

                            SHA1

                            d555510d91b522f626064b4701e899882fd64e0b

                            SHA256

                            f2e9ba09edc65c1d1646b1aa1d5abb6ca032c6ec39aa1d3d3c4adf98b4734d5d

                            SHA512

                            fdc0ca8568acb00e9166bfabb066adee11146c18365ec7fd8ffaa307d2504254dd3148023778485707fe0ba2b34d343d045ac5603cc3a133532778741077b9c8

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            14KB

                            MD5

                            fcdf70b58e7714423a23321bdf61b53a

                            SHA1

                            6d96341969cf6b92184d68144efc0c23fc70b045

                            SHA256

                            ad058d74124c34fc5bc2a98a848ba5a04f4a769c6d620c1c0384dee73c009de2

                            SHA512

                            c1b82b1e60d0a30cc248d426e92ba2d823d66ef5c45e29ac8961416bc69fc5fa0126e51c518e466cfd070dae639648f66c20bc979bf29c604ac68efa279eed30

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            5KB

                            MD5

                            2ec9e5d65d10699bd1efb85fcdbdd049

                            SHA1

                            cc4df81ef9ebd636714176cb2ecf0ddbba2e4709

                            SHA256

                            edb5ea58eaf2df13e9ef2a29806863764cdf8da653eb617b1f8d04e01add2353

                            SHA512

                            415e3fb146a7d4b576567f3cc79ed777960276bcca0c179f0c843e614653b6c81baf33a150263c006052a0b649a20225ffac6496b964e7525e6df2e2104dfdef

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            5KB

                            MD5

                            1d736c521ad87d2553d94dab262ac1a0

                            SHA1

                            c51d599f873d20b4e45fc7b467e1ab8eb83570b3

                            SHA256

                            8d7948ab7575a802711f741fd8ba1ebc1962b3dc1ffd27047e180f3f6324d2b2

                            SHA512

                            94d0f3d148b7390bfb72967197a41c452ff96025f98315025c20e1f6191df1ecedd216f2b7f0c9373ba3118faee3ced212bf335ca7d79df3915738a9c3d7ceaa

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            6KB

                            MD5

                            0adf2901182276ea7362cd6f5e2e5a7e

                            SHA1

                            f96323f47f5e82922972ec6c102584c3771bef53

                            SHA256

                            3eed4d032cb2f7edc1730bd9e35adf894a7ffca6cf0ace2ce1c8cc44ebcea799

                            SHA512

                            0ff0b2521ace692bc5b2f4afddb6c52b6057b4fc76c9cff61305fbe30651f876f07fc7e5b65d905d96a41b0b8dbab054a93710f4eb59fe5acd530a0bbe51658f

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            6KB

                            MD5

                            a92dc3a99c8d0380b920974f5f7e12aa

                            SHA1

                            c24ffa3e9eb16c1a868acb7908448127e67bb0b5

                            SHA256

                            a3ee7706e01399ae2144034da22624a5770cef7541e29a083c878ebb187667ff

                            SHA512

                            d5467788957c43a4f84f24e0e29ccc7d6cb943b946b2ef5f7828970afbfdda477be9e70b852a4170eaed009ea9399bc32eea28bdeca6b5ee80eb0423abbfd99f

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\018766f1-c3e0-4868-a726-4004ae06475a

                            Filesize

                            671B

                            MD5

                            5c9e9f44fa5b935bf2403fd12b4e5753

                            SHA1

                            8119e4557410a2447054b2846a34755472251ce4

                            SHA256

                            313f288481987499df9de181acaf594915ae0e8eb3f8f923c227c8049cc63d53

                            SHA512

                            bc5e8e9b8874e7e1055530b4e2918db82424700c966dc6de0e4e6dfec21208fe38c441cbbddd7dc5f5936e16bbe69c1b9096645605a3fc0ece062642672ceb06

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\3acfa620-31dc-423c-bd02-f533533010c8

                            Filesize

                            982B

                            MD5

                            06a79a8c3cbc4d7cb9461ea9f7631fed

                            SHA1

                            7438d65d3490a1e280c50c9a371b346eeba9beef

                            SHA256

                            86563f87634224b974bde3532969b32d9cfd29b9cfc7551b06a6c6632f4bef17

                            SHA512

                            5f54b850f57cafe900c13d2c930ec027f66b271c1bb714923ec048907ee80eedc944352e3c4804b9c9ade3ea20b4b896c0deb812f2531676c7eead2e353faf00

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\f978d7e2-0cc7-4fd3-b7af-cd8d405c27bb

                            Filesize

                            26KB

                            MD5

                            3009bfacc571c401d4e36ad64f457289

                            SHA1

                            3b68578d965c06542921b952bd6f9a63670e24a8

                            SHA256

                            00b53745e05a28f812ef1c0215d724ab22a91dc6defba251d6f6e1de0b694214

                            SHA512

                            02ca3154af66120ce1807e39c2b164efcd4501d473b47e453218ec8663214519091e02594d98ca55f466a3a7b0de4705fcd3ab3c4f765b0d7e26ded3f22e9f86

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                            Filesize

                            1.1MB

                            MD5

                            842039753bf41fa5e11b3a1383061a87

                            SHA1

                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                            SHA256

                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                            SHA512

                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                            Filesize

                            116B

                            MD5

                            2a461e9eb87fd1955cea740a3444ee7a

                            SHA1

                            b10755914c713f5a4677494dbe8a686ed458c3c5

                            SHA256

                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                            SHA512

                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                            Filesize

                            372B

                            MD5

                            bf957ad58b55f64219ab3f793e374316

                            SHA1

                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                            SHA256

                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                            SHA512

                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                            Filesize

                            17.8MB

                            MD5

                            daf7ef3acccab478aaa7d6dc1c60f865

                            SHA1

                            f8246162b97ce4a945feced27b6ea114366ff2ad

                            SHA256

                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                            SHA512

                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                            Filesize

                            10KB

                            MD5

                            ea35c143175b71bf9139f7cfbd90e83e

                            SHA1

                            13c0843c7136567a9730cc32724b43856af865e5

                            SHA256

                            4eebf913dc4735235da67c199a970a897ed59e05bc90301e8483803cf9ebb2dc

                            SHA512

                            88da90cf48003ca2d8e7586f9e3010381b082d3d772db0deaef6c66ddbb7cb9398cd1432aec3b66537137ba4d0e87d78c3c02b8d8f9c90533f09cc061b3398b7

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                            Filesize

                            11KB

                            MD5

                            9c7d19d309ff0bff8bb8e3dd491589b9

                            SHA1

                            e167e5c608d49bdbf9fc2bb1a2950bab6cafd96f

                            SHA256

                            de88f0817e09c6beacf0168b7c30e52e5acb8070a232b666e7d9b3a46c63506c

                            SHA512

                            7f10dca4f5ac1f30e3a429e57e904d55fa1d24ac808996c92f3df33544d332480a893932a77c8b5d550d2e2de55876dcac193a6dea484b398ebecaf847b1e3e6

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                            Filesize

                            15KB

                            MD5

                            e2b0255f706e5df44390a72c187f4b01

                            SHA1

                            e608ff590a7c92c865ce3366ed188004ab0791b4

                            SHA256

                            d306f38090b6a6d7196e171d09f6a48b8d5b94a7448f79c5d48de4ba59f8ac78

                            SHA512

                            37dfb887402e414aedbd8bb20542a4bb71bf41c17e09e1303433d110fcf2bb7e42b8defa76a721b5cf1fb9af379ba33bd582736e5c455146acfc4f2d80a316eb

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                            Filesize

                            10KB

                            MD5

                            cbb85f0e7a88b2e0108eefa691bdfeba

                            SHA1

                            4c4f9b8496e0d54f37742175839df5b51883fbf1

                            SHA256

                            35963c3bcdcac15a5aacae52487a280096c5ac36f43175a18411ee03072141bd

                            SHA512

                            3cd10e59a6e249fd2fb5aeb9a6efa67c4ae2e783ca9e27be88c823880f829c0157652fe628ec40cb322118bf438f4924cf1ba859f00c5b7656ed3054aeb47aab

                          • memory/756-1242-0x00000000008A0000-0x0000000000D4A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/756-891-0x00000000008A0000-0x0000000000D4A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/756-3348-0x00000000008A0000-0x0000000000D4A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/756-3347-0x00000000008A0000-0x0000000000D4A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/756-3345-0x00000000008A0000-0x0000000000D4A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/756-3340-0x00000000008A0000-0x0000000000D4A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/756-46-0x00000000008A0000-0x0000000000D4A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/756-3331-0x00000000008A0000-0x0000000000D4A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/756-24-0x00000000008A0000-0x0000000000D4A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/756-2524-0x00000000008A0000-0x0000000000D4A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/756-105-0x00000000008A0000-0x0000000000D4A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/756-61-0x00000000008A0000-0x0000000000D4A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/756-905-0x00000000008A0000-0x0000000000D4A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/2880-84-0x0000000000AD0000-0x0000000000F78000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/2880-44-0x0000000000AD0000-0x0000000000F78000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/2952-134-0x0000000000930000-0x0000000000BDE000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/2952-135-0x0000000000930000-0x0000000000BDE000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/2952-125-0x0000000000930000-0x0000000000BDE000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/2952-896-0x0000000000930000-0x0000000000BDE000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/2952-893-0x0000000000930000-0x0000000000BDE000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/3036-64-0x00000000000B0000-0x000000000054F000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/3036-104-0x00000000000B0000-0x000000000054F000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/4104-1954-0x00000000008A0000-0x0000000000D4A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4104-1915-0x00000000008A0000-0x0000000000D4A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4348-85-0x00000000000B0000-0x00000000005B3000-memory.dmp

                            Filesize

                            5.0MB

                          • memory/4348-82-0x00000000000B0000-0x00000000005B3000-memory.dmp

                            Filesize

                            5.0MB

                          • memory/4356-3350-0x00000000008A0000-0x0000000000D4A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4744-63-0x00000000008A0000-0x0000000000D2F000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/4744-66-0x00000000008A0000-0x0000000000D2F000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/4744-29-0x00000000008A0000-0x0000000000D2F000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/4888-7-0x0000000000880000-0x0000000000D2A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4888-25-0x0000000000880000-0x0000000000D2A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4888-8-0x0000000076F04000-0x0000000076F06000-memory.dmp

                            Filesize

                            8KB

                          • memory/4888-10-0x0000000000880000-0x0000000000D2A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4888-9-0x0000000000881000-0x00000000008AF000-memory.dmp

                            Filesize

                            184KB

                          • memory/4888-11-0x0000000000880000-0x0000000000D2A000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/5948-1182-0x0000000000DF0000-0x0000000001AAE000-memory.dmp

                            Filesize

                            12.7MB

                          • memory/5948-3336-0x0000000000DF0000-0x0000000001AAE000-memory.dmp

                            Filesize

                            12.7MB

                          • memory/5948-3330-0x0000000000DF0000-0x0000000001AAE000-memory.dmp

                            Filesize

                            12.7MB

                          • memory/5948-3343-0x0000000000DF0000-0x0000000001AAE000-memory.dmp

                            Filesize

                            12.7MB

                          • memory/5948-2331-0x0000000000DF0000-0x0000000001AAE000-memory.dmp

                            Filesize

                            12.7MB

                          • memory/5948-3346-0x0000000000DF0000-0x0000000001AAE000-memory.dmp

                            Filesize

                            12.7MB

                          • memory/5948-882-0x0000000000DF0000-0x0000000001AAE000-memory.dmp

                            Filesize

                            12.7MB

                          • memory/5948-904-0x0000000000DF0000-0x0000000001AAE000-memory.dmp

                            Filesize

                            12.7MB

                          • memory/5948-903-0x0000000000DF0000-0x0000000001AAE000-memory.dmp

                            Filesize

                            12.7MB