Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2024 10:13

General

  • Target

    b50de72b13b1d2d7b06a02187271eeeb681a7e0ad97a4709b092a710787a0c68.exe

  • Size

    6.9MB

  • MD5

    4fb9e599cd28dc35526ee068f959cc2d

  • SHA1

    a3976d0c7b969742f5d84b2a9a226a42358b5093

  • SHA256

    b50de72b13b1d2d7b06a02187271eeeb681a7e0ad97a4709b092a710787a0c68

  • SHA512

    507e8531b22fcaf723a1cc58b2c2f437d7e5405cfcf7119fdbb55e7eef04d626749785c22aad7872060a6ae105a03a3b335601f7b851f9efe108d2b53f3091db

  • SSDEEP

    196608:OQDkgvnHYMCfgOCJxos0fs/i0+GLo+Pe:RDvnHYgPEsqfGLo+P

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 33 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b50de72b13b1d2d7b06a02187271eeeb681a7e0ad97a4709b092a710787a0c68.exe
    "C:\Users\Admin\AppData\Local\Temp\b50de72b13b1d2d7b06a02187271eeeb681a7e0ad97a4709b092a710787a0c68.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b7l11.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b7l11.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:384
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\S3w27.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\S3w27.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5068
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1f64U3.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1f64U3.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4004
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1016
            • C:\Users\Admin\AppData\Local\Temp\1013156001\1e916cbd0c.exe
              "C:\Users\Admin\AppData\Local\Temp\1013156001\1e916cbd0c.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:4932
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 1592
                7⤵
                • Program crash
                PID:5104
            • C:\Users\Admin\AppData\Local\Temp\1013157001\176619398b.exe
              "C:\Users\Admin\AppData\Local\Temp\1013157001\176619398b.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2956
            • C:\Users\Admin\AppData\Local\Temp\1013158001\3405ebbcf2.exe
              "C:\Users\Admin\AppData\Local\Temp\1013158001\3405ebbcf2.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:1460
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM firefox.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3108
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM chrome.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1764
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM msedge.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2216
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM opera.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2852
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM brave.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1148
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1084
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                  8⤵
                  • Checks processor information in registry
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:2552
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2076 -parentBuildID 20240401114208 -prefsHandle 1988 -prefMapHandle 1980 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9a0307bb-b363-46af-a40a-07a879fd33af} 2552 "\\.\pipe\gecko-crash-server-pipe.2552" gpu
                    9⤵
                      PID:4356
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2508 -parentBuildID 20240401114208 -prefsHandle 2484 -prefMapHandle 2472 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e931611d-db1d-4229-b274-79d9b19ae52a} 2552 "\\.\pipe\gecko-crash-server-pipe.2552" socket
                      9⤵
                        PID:2364
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3060 -childID 1 -isForBrowser -prefsHandle 3052 -prefMapHandle 3048 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1340 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3933193-a54f-4954-9e6a-6ad46293611d} 2552 "\\.\pipe\gecko-crash-server-pipe.2552" tab
                        9⤵
                          PID:64
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4296 -childID 2 -isForBrowser -prefsHandle 4288 -prefMapHandle 4284 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1340 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff4dd971-b568-4c35-8ad3-69b81fb044b3} 2552 "\\.\pipe\gecko-crash-server-pipe.2552" tab
                          9⤵
                            PID:2208
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4928 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4728 -prefMapHandle 4852 -prefsLen 29197 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {41d98620-4e89-4f03-be96-98104768b066} 2552 "\\.\pipe\gecko-crash-server-pipe.2552" utility
                            9⤵
                            • Checks processor information in registry
                            PID:5668
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5148 -childID 3 -isForBrowser -prefsHandle 5116 -prefMapHandle 5124 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1340 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {16b5a616-878e-4ef2-8b86-e96ab947b1c5} 2552 "\\.\pipe\gecko-crash-server-pipe.2552" tab
                            9⤵
                              PID:6896
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5304 -childID 4 -isForBrowser -prefsHandle 5380 -prefMapHandle 5376 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1340 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8ca0a134-3a44-42e2-9dfa-ff290405ace4} 2552 "\\.\pipe\gecko-crash-server-pipe.2552" tab
                              9⤵
                                PID:6908
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5460 -childID 5 -isForBrowser -prefsHandle 5504 -prefMapHandle 5512 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1340 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9269bdfe-7a9f-4c6d-93cb-d21f9d7455ff} 2552 "\\.\pipe\gecko-crash-server-pipe.2552" tab
                                9⤵
                                  PID:6944
                          • C:\Users\Admin\AppData\Local\Temp\1013159001\b95c6078c0.exe
                            "C:\Users\Admin\AppData\Local\Temp\1013159001\b95c6078c0.exe"
                            6⤵
                            • Modifies Windows Defender Real-time Protection settings
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Windows security modification
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4008
                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2U5577.exe
                        C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2U5577.exe
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2184
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 1588
                          5⤵
                          • Program crash
                          PID:1196
                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3d39d.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3d39d.exe
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3192
                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4n578o.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4n578o.exe
                    2⤵
                    • Modifies Windows Defender Real-time Protection settings
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Windows security modification
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4128
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2184 -ip 2184
                  1⤵
                    PID:464
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2184 -ip 2184
                    1⤵
                      PID:4464
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4932 -ip 4932
                      1⤵
                        PID:3516
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2892
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5736
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:6328

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\activity-stream.discovery_stream.json

                        Filesize

                        21KB

                        MD5

                        52220c3d4e19d977f09a97f72d2ac541

                        SHA1

                        b922ec7031a7ee1b2444fec7132fd9ef49b7727b

                        SHA256

                        73f59ea91eee2bfe468f24f396bab23534bd904c9864f8970f7378c36f348479

                        SHA512

                        08edb35a2f961d255340697214e089e4753712680a5e481b68d521e5e07e09529506739b674dc5cbceea8c8a18d6fda3919950c61e454c7ead5cf69b5b6b0879

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                        Filesize

                        13KB

                        MD5

                        e0681a93af52d2ef40031c36dc127213

                        SHA1

                        4832ed025e4f25fe91567f2c615e72c6febf3ae8

                        SHA256

                        1268a37a3c10e0489d9658f5b94ea47052559ecfd5f56a10a015cf27338017be

                        SHA512

                        4d390c86cd37736107bf0a2d3b069ef7a0f0ae80e7389de23f03f826762303e847a70a8fe502f5e2f1c976222094e9f86a120694776dfa02222524573f2b384a

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                        Filesize

                        15KB

                        MD5

                        96c542dec016d9ec1ecc4dddfcbaac66

                        SHA1

                        6199f7648bb744efa58acf7b96fee85d938389e4

                        SHA256

                        7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                        SHA512

                        cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                      • C:\Users\Admin\AppData\Local\Temp\1013158001\3405ebbcf2.exe

                        Filesize

                        947KB

                        MD5

                        cca277c8382b64dd43815051fa4975a6

                        SHA1

                        36116004a96c80dd28e662f07c4df95a623c92fa

                        SHA256

                        01b59f87eb525c08aa9d829889ffd3f37b36d867dbb94856ae44fae43e24a159

                        SHA512

                        55561e15685ab8a9c5c8b1b159fad826816f9ca2e4416f66f42373af414dd8ab0d1746ec7615f29e99e958fcc7e88a037e28b707f0f70f5660404193780d1bea

                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4n578o.exe

                        Filesize

                        2.7MB

                        MD5

                        a52a2c89cff6be3d1d22a0e67663af9d

                        SHA1

                        318ccb2277cc0155ecd6638f30c4ac9f3f0cf296

                        SHA256

                        b9151e19f4a1d222b4771f7838d9713a1601a180ea3a4e08f720e38341a64d29

                        SHA512

                        19d2425bb2b8cc45ef02e293916ec85620273a3c2080660e782230005d5e7417c93b706e02d4b3d68736a175aca6f64253f8deb60db82226a3956948873a011f

                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b7l11.exe

                        Filesize

                        5.4MB

                        MD5

                        582965834bb5ebc66c6d2e1dcad12ef8

                        SHA1

                        56496f7bc6f93b7e3eb08e4e9e278d3fa9dcf425

                        SHA256

                        b34ced9bf733a3de8e7f9aa0400402bf3fda4ee3801d333b784d818e8817093a

                        SHA512

                        a11e96c3df82ded86bcc0dd36e3c05a94b6b6cf077855587011dcd63fa29b7257e81c8cba3ed07dd525ef815f7a568410849593a84be43653dc54a628af6182e

                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3d39d.exe

                        Filesize

                        1.8MB

                        MD5

                        877b6b8ab582a5213d3241c6da70d697

                        SHA1

                        d48d31bd73cdd1f1adfb866d9b4f8c97927fe8bb

                        SHA256

                        e7cb0fdecf83c232b549c0263413f274d4b637e0658dc780aed1d32ff3821c5d

                        SHA512

                        3b361e2c1a5b3a7c0856893ce6b608b9794122122ad788ea2ab4bfeaf11cba004df222a3249b2a7c79ccd60f60517c18e2aaf19b061507e31e3c10290dd10bce

                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\S3w27.exe

                        Filesize

                        3.5MB

                        MD5

                        682e783520338767a253cc5280c4d786

                        SHA1

                        5d625836e3b935de62249d0cb491cf5d9ec21b3f

                        SHA256

                        ac6b3cfb8721b824ee8a1d8f92c1add8f1bc766080ad3bcb218e678c9202ac35

                        SHA512

                        0ee85229869f968c06639125be78739dd43b79b76eb751504a64a8c573260009a19d883fd44863893866c43a1d28731ab9a67f142310c06be7a792cb553fcb20

                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1f64U3.exe

                        Filesize

                        3.0MB

                        MD5

                        f918560684328ef2afdfdc8a1b30e9eb

                        SHA1

                        6ec9093af9bf97eb48a7be519c806540f3f9d6e9

                        SHA256

                        2d4170efe9401501e4ae84ffb262414c39f92c311054424e324bc872081227fd

                        SHA512

                        2861e45a5bf7d75adc0c698b3d3df81332dafe792cf2c1112daf789cb8b929e008b85dc7163bd643d1f64764d1d6c073f50345ad263013baa825146002b578b0

                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2U5577.exe

                        Filesize

                        1.8MB

                        MD5

                        5f72235805250396cf882628caa405a7

                        SHA1

                        d244741a58e7064c4b889d62e9bfc5041cff71cc

                        SHA256

                        93ea63a9575ce609e58934d997b0acbceabc9267d8999fc784ea4bca19f09d57

                        SHA512

                        dee028759cecdf7a6903ee4c87bbf5570adf6aac5d5df93face1872fea40becbd5cb8dd58231a080472f96809d35d97896f0d90923454eff9b3ebc7d5050478d

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                        Filesize

                        479KB

                        MD5

                        09372174e83dbbf696ee732fd2e875bb

                        SHA1

                        ba360186ba650a769f9303f48b7200fb5eaccee1

                        SHA256

                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                        SHA512

                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                        Filesize

                        13.8MB

                        MD5

                        0a8747a2ac9ac08ae9508f36c6d75692

                        SHA1

                        b287a96fd6cc12433adb42193dfe06111c38eaf0

                        SHA256

                        32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                        SHA512

                        59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                        Filesize

                        8KB

                        MD5

                        5a74704c06ca005b561d841bea69873e

                        SHA1

                        f71657d189ef2cacb653540821e0b0bce27b7c80

                        SHA256

                        305253a4f5eaadd8afa4d4bffcfb7eee5932f67d857cbf82f43991567a541296

                        SHA512

                        e5e6e116b849fb048d31f6541764f93e66da9a8116da209c5a42fc27d7c34086712f85664a0aa091527aee3fe70a815f6f4f1df89e42843761466b7b78c46172

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        15KB

                        MD5

                        5da078edf4dd33c43e40e70fb4c73ea9

                        SHA1

                        1ae0808ee33204c9e4f54eb6bf75dd9eb7a3cf05

                        SHA256

                        cbba6db43a568e99f64a8cea724db768e550ea1ece3d08ec93c8ecc735a7416f

                        SHA512

                        a7c6f3e56fcef65d37c341b1bb7ae2694569e3cd161fdc8145919062c8dee8a370a2578423bd1f90018ca9ad21bfeaf9fd6a8ba5247344ecd3f1cf034e5fc51e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        23KB

                        MD5

                        3c4a3636dfa72c6554be7f917e9145d0

                        SHA1

                        14645576d70054d199a7927961fd913248dc11ba

                        SHA256

                        f99829ec4433729e1faa5bd05df6307397027bf96a1ceac68dea6077440cf5c1

                        SHA512

                        7bebc20b82a95583c24d81fbfcf2147b6295851d0a4e9a1efe7ab346520eedf619d2d998088cbc2741e995bb9fa0421e5af6fd3a1b11059f29358dd51cbfc82c

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        15KB

                        MD5

                        e5529842c45abd500597b868ff03c2f9

                        SHA1

                        d66df86f488ce18b358c5bf5b112c26b60513fc6

                        SHA256

                        600cdc2a8128a30b5a0ca57be10939bc7026d9c6f51eb37f34410a10d6fe8b66

                        SHA512

                        19048bf8582e28b207b898fb3c81c1b7b42cd5e1850baf346ec44ee86545c7fb581ae2ea23c37810dc06e69510c8a4d241f4a6e3aea3866cbc2fd708afc78b64

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        14KB

                        MD5

                        eb545477aecbef614d37a3d83e2a3579

                        SHA1

                        71d9eb1bbbe4460c74ca279395628c7c92b56e1d

                        SHA256

                        bf7f7cce194d4a7241ec69daa0d6cf50a809a5ee501e16c64433b176ef7a2605

                        SHA512

                        a8abcfaf5ac18fe94de2904d06cde5a65e97b99a2cefc5a85d1a8672c31f9cfc485af1c1dfe59906777cc9e6f583715dbda7c8e2a4df284e586894493ede633b

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        15KB

                        MD5

                        35b4990ab7f2fb134437aafe243a2e2e

                        SHA1

                        252cade45ff67b8b0d3c5c76070ed04eb1c35467

                        SHA256

                        dcf8f3689fa2dadb637a41e58bf85afb23cf72d0197d5b2a9fb54b187cff8c6e

                        SHA512

                        5d5dd214e7b4e01c62274f90bec3f379981718bca2ab58ccec9e73d56269ffa246692b3980c233b44eb1f3db6202d2fd647caeaa2e343dcfb5acd071d6e933ca

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        15KB

                        MD5

                        f02f7f4646706aec85a8669ebcf194a9

                        SHA1

                        fff06ad5867e200c58fa8a52dd9731dffbd52831

                        SHA256

                        854dcd25baff99739c10009a14ab5700633d80a0dcf58c2362ae3a458b6daa57

                        SHA512

                        2085e82b9fa2b5d2f449cc7abc749df5d15612800191ab5549b44ca9b7101336cbe978b03b944bf8ae19b4bcc881be1564f50e95e0d2be43759eb87a84866d98

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        5KB

                        MD5

                        0e45adcd57dffbf199de9ebd00241a6e

                        SHA1

                        1b59a224878e56103dd65aeca5d0b978bade9cba

                        SHA256

                        2d6710b17a3b99f1a1e469a2a89976239fce7d130c9540f96d95bb2b932e1007

                        SHA512

                        f41703230fb7e68701f382d82ad5e1d4aa8b63ef0f2ac98f141436fcd8ad838d690818bc0df0371db8febc9c0287096c551d195eb5146834cd0f288e9ebacb94

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        6KB

                        MD5

                        62a470f8d87c37aadbb99fe32a1426a4

                        SHA1

                        c194cae9efa9e8f8e222596f08520da106239acc

                        SHA256

                        a4d17c43c28c80ee93029843d2a24b13f2efbe739775fda0f9de4cd3a55a3d7f

                        SHA512

                        c27b883186a30be9c582d8bc5c82bc2fcdfeae5f3a8122c098cb019006657cf4f0dfc3c0ed39e48818dfdfe6f70379cae852462ecb54d06be26649034875d552

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\25e70304-0d7c-46c3-8f50-91c3681d8fcf

                        Filesize

                        982B

                        MD5

                        866afd188531fe044d58bea6f78890d9

                        SHA1

                        8358ce19e30c708d94a01cf261f5a0da36d73957

                        SHA256

                        80037224a4999c0ff01c831892f2a8159f58e23f8a4bfe552fc2ae58b1ae438e

                        SHA512

                        982945a6ad8acd23a586b974761fc144e755a9133d17efb9d0d3f25068b282cc29a6bb57530efa0d8ee66f629f3afd844d5a126695889e1c424629967a9b526f

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\400c54e0-c21b-4305-a6cd-37480c0bf650

                        Filesize

                        671B

                        MD5

                        41b79039516fa2d0fec1aabbe39301c7

                        SHA1

                        bb4537a5c686ac5c3429e284fe50937f1caac6fa

                        SHA256

                        47d9780aa33164d123f386949db461bed3fa4229f80e1dbe5c9a22aed88bc103

                        SHA512

                        6aeecf9d3ab04489c872a233f8ad1efb7503e9a076a1e740707609c9efa10d8b596d4bbf2ca66686ece9bdb8180df556993d9c74b56cf0f575decc1542f7cb63

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\8850835e-27ab-4945-a268-3cf709fd3816

                        Filesize

                        27KB

                        MD5

                        56ff3801178403ec617381d53030af87

                        SHA1

                        5980b050851e4ad5a3c08f6c4c89588b86e8b58d

                        SHA256

                        91e52f33a0e3926b886ab02a349bd16ee7e0de7d2db7f7c558945a5662fbb157

                        SHA512

                        1fedd1062f8ad745ca7005cd38b1f01bfb4e5534572bad33af6b449938058a5cbe08799dd646cad997382cb21ad75f158dd7f1a5d54028df7fecafe557b3583e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                        Filesize

                        1.1MB

                        MD5

                        842039753bf41fa5e11b3a1383061a87

                        SHA1

                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                        SHA256

                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                        SHA512

                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                        Filesize

                        116B

                        MD5

                        2a461e9eb87fd1955cea740a3444ee7a

                        SHA1

                        b10755914c713f5a4677494dbe8a686ed458c3c5

                        SHA256

                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                        SHA512

                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                        Filesize

                        372B

                        MD5

                        bf957ad58b55f64219ab3f793e374316

                        SHA1

                        a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                        SHA256

                        bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                        SHA512

                        79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                        Filesize

                        17.8MB

                        MD5

                        daf7ef3acccab478aaa7d6dc1c60f865

                        SHA1

                        f8246162b97ce4a945feced27b6ea114366ff2ad

                        SHA256

                        bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                        SHA512

                        5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                        Filesize

                        10KB

                        MD5

                        51fa085495a10cf7a6d2d8b6f4dc268c

                        SHA1

                        f26c757170b8e6f2644c48edfac05aeba27451d6

                        SHA256

                        9237c1a6b1e16a8559e54fa092ad41575d86dc7959987e94dd43aaebceb03508

                        SHA512

                        2257828fb70196308046ce3f28574e0a25a0562c874e9156341a530aebb01c14578c7010b5a70e534e139f3297f5100a9758c0e0b67e850b5d8eaf355eab44c4

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                        Filesize

                        12KB

                        MD5

                        e6612b16ceba89ee74be134455141ff4

                        SHA1

                        bf89c682c5e4a6510468661349b315d1685031e0

                        SHA256

                        41ac1608d18a70c79e0c542571a061dc35c902778b2b7c4d3374d717590f4f07

                        SHA512

                        d299b07578fd53b6ae140db733887d176c7a3c6ad069ab247d79597c0b26bea4ae7b2ec95a45fcdcc2c0f022523e63d59a234e9fe060e32e840b11931aea56cd

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                        Filesize

                        15KB

                        MD5

                        e0b23e950dc2dedaf5a8012bb615c4a4

                        SHA1

                        589ad99421f76a52ebf975e5c15cc9684a206ca0

                        SHA256

                        38d795d575c152b659e4d553c0e9821a25a159933d77b89c82bb0180e9fde829

                        SHA512

                        c546ee0157b7c801f32aefadb2245a9b783da099a70d047847100a357f359ada0043f0bf92218725ef3f1276c869edb10c1d289d2422391042eff59d4dc5632e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                        Filesize

                        10KB

                        MD5

                        c55da435e0ea2d56496ec05dbaadf4a3

                        SHA1

                        a08300672d26574852bccce93b7310807c2a81e9

                        SHA256

                        7ade460705fc0d50924af73cdd6afb776b3722325174ba724df314209d5da1c3

                        SHA512

                        729e222fd129e8a9e7af05f7c8c88c579076205ea6e2dc3048ce83add418dc2f038e5a75bf2bd8a200a30d3730dab135a42d4875f5addf4c7777544b81232219

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                        Filesize

                        10KB

                        MD5

                        ffe7be8c26e2f196b36a8ffc04e10f75

                        SHA1

                        b0a16602fbc7360889724b72a06993efa1263a79

                        SHA256

                        386022fe32c91b170e1509e97b6f280db8fe875bb3c6e73276d94d1772cc89a7

                        SHA512

                        6d69f116e1a61acdb89581023336daeffa1b382131070467c539529c214f7d8bb911e7b87fea0fca634168653fca830f825177b70b634cf613d86d10a0d208a5

                      • memory/1016-2876-0x00000000001B0000-0x00000000004BC000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1016-895-0x00000000001B0000-0x00000000004BC000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1016-33-0x00000000001B0000-0x00000000004BC000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1016-3378-0x00000000001B0000-0x00000000004BC000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1016-3374-0x00000000001B0000-0x00000000004BC000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1016-3373-0x00000000001B0000-0x00000000004BC000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1016-3372-0x00000000001B0000-0x00000000004BC000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1016-3371-0x00000000001B0000-0x00000000004BC000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1016-3370-0x00000000001B0000-0x00000000004BC000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1016-335-0x00000000001B0000-0x00000000004BC000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1016-3368-0x00000000001B0000-0x00000000004BC000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1016-3360-0x00000000001B0000-0x00000000004BC000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1016-884-0x00000000001B0000-0x00000000004BC000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1016-1588-0x00000000001B0000-0x00000000004BC000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1016-68-0x00000000001B0000-0x00000000004BC000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1016-86-0x00000000001B0000-0x00000000004BC000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/2184-40-0x0000000000230000-0x00000000006CB000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/2184-39-0x0000000000230000-0x00000000006CB000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/2892-108-0x00000000001B0000-0x00000000004BC000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/2956-87-0x0000000000A00000-0x00000000010B8000-memory.dmp

                        Filesize

                        6.7MB

                      • memory/2956-85-0x0000000000A00000-0x00000000010B8000-memory.dmp

                        Filesize

                        6.7MB

                      • memory/3192-44-0x00000000007D0000-0x0000000000E88000-memory.dmp

                        Filesize

                        6.7MB

                      • memory/3192-45-0x00000000007D0000-0x0000000000E88000-memory.dmp

                        Filesize

                        6.7MB

                      • memory/4004-35-0x0000000000CB0000-0x0000000000FBC000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/4004-21-0x0000000000CB0000-0x0000000000FBC000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/4008-875-0x0000000000310000-0x00000000005C8000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4008-130-0x0000000000310000-0x00000000005C8000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4008-131-0x0000000000310000-0x00000000005C8000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4008-129-0x0000000000310000-0x00000000005C8000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4008-883-0x0000000000310000-0x00000000005C8000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4128-67-0x0000000000240000-0x00000000004F8000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4128-48-0x0000000000240000-0x00000000004F8000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4128-135-0x0000000000240000-0x00000000004F8000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4128-109-0x0000000000240000-0x00000000004F8000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4128-66-0x0000000000240000-0x00000000004F8000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4932-69-0x0000000000650000-0x0000000000AEB000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/4932-65-0x0000000000650000-0x0000000000AEB000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/5736-3362-0x00000000001B0000-0x00000000004BC000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/6328-3377-0x00000000001B0000-0x00000000004BC000-memory.dmp

                        Filesize

                        3.0MB