Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-11-2024 01:52

General

  • Target

    01022e210af142ecdfb8f85212aa90f39e1fe326a56e3e9c9ae53ef147b23547.exe

  • Size

    3.0MB

  • MD5

    e788e5dd84c8c180b072cce3c16d329d

  • SHA1

    2685fe8dcd081268a54560180232d574d048acd1

  • SHA256

    01022e210af142ecdfb8f85212aa90f39e1fe326a56e3e9c9ae53ef147b23547

  • SHA512

    6810df6bef6de35897a69187f7c73ab3b4e3c9982b742fbc64b7c81d206ca19ed482f9286c1232527a556a28b9b4d41f0982d942b10fd95a2c6d490a9f4ad96f

  • SSDEEP

    24576:xbzBHYF64bhWZSHBUJXJBwTEHFAhDFjglJv+vxunnXPb6ETZf8AzjpE+Nocoazwa:pQ9WZRBwT6+RR6lXPb60HpEsocxwGT

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 10 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 51 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01022e210af142ecdfb8f85212aa90f39e1fe326a56e3e9c9ae53ef147b23547.exe
    "C:\Users\Admin\AppData\Local\Temp\01022e210af142ecdfb8f85212aa90f39e1fe326a56e3e9c9ae53ef147b23547.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4452
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Users\Admin\AppData\Local\Temp\1004733001\088bc03df6.exe
        "C:\Users\Admin\AppData\Local\Temp\1004733001\088bc03df6.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3304
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 1480
          4⤵
          • Program crash
          PID:5044
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 1496
          4⤵
          • Program crash
          PID:2428
      • C:\Users\Admin\AppData\Local\Temp\1004734001\2dc381345e.exe
        "C:\Users\Admin\AppData\Local\Temp\1004734001\2dc381345e.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:956
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4452
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffaab79cc40,0x7ffaab79cc4c,0x7ffaab79cc58
            5⤵
              PID:5064
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1924,i,9080565918317783807,11157303830562574022,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1880 /prefetch:2
              5⤵
                PID:3132
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1844,i,9080565918317783807,11157303830562574022,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2136 /prefetch:3
                5⤵
                  PID:2544
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2268,i,9080565918317783807,11157303830562574022,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2388 /prefetch:8
                  5⤵
                    PID:228
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3172,i,9080565918317783807,11157303830562574022,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3192 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3064
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3200,i,9080565918317783807,11157303830562574022,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3456 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4624
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4480,i,9080565918317783807,11157303830562574022,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4508 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2204
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4636,i,9080565918317783807,11157303830562574022,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4676 /prefetch:8
                    5⤵
                      PID:3144
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4244,i,9080565918317783807,11157303830562574022,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4800 /prefetch:8
                      5⤵
                        PID:2744
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4868,i,9080565918317783807,11157303830562574022,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4828 /prefetch:8
                        5⤵
                          PID:1772
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4736,i,9080565918317783807,11157303830562574022,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3648 /prefetch:8
                          5⤵
                            PID:1440
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4688,i,9080565918317783807,11157303830562574022,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4644 /prefetch:8
                            5⤵
                              PID:1612
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5156,i,9080565918317783807,11157303830562574022,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4680 /prefetch:8
                              5⤵
                                PID:2224
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5144,i,9080565918317783807,11157303830562574022,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4808 /prefetch:8
                                5⤵
                                  PID:3896
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4764,i,9080565918317783807,11157303830562574022,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4652 /prefetch:8
                                  5⤵
                                    PID:2148
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4924,i,9080565918317783807,11157303830562574022,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5444 /prefetch:2
                                    5⤵
                                    • Uses browser remote debugging
                                    PID:5732
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                                  4⤵
                                  • Uses browser remote debugging
                                  • Enumerates system info in registry
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                  • Suspicious use of FindShellTrayWindow
                                  PID:5288
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffaac8846f8,0x7ffaac884708,0x7ffaac884718
                                    5⤵
                                    • Checks processor information in registry
                                    • Enumerates system info in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5272
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,13319198365841403690,2180163125421000350,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
                                    5⤵
                                      PID:4540
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,13319198365841403690,2180163125421000350,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:3
                                      5⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1872
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,13319198365841403690,2180163125421000350,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2884 /prefetch:8
                                      5⤵
                                        PID:3664
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2100,13319198365841403690,2180163125421000350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                                        5⤵
                                        • Uses browser remote debugging
                                        PID:5632
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2100,13319198365841403690,2180163125421000350,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:1
                                        5⤵
                                        • Uses browser remote debugging
                                        PID:5640
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2100,13319198365841403690,2180163125421000350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4856 /prefetch:1
                                        5⤵
                                        • Uses browser remote debugging
                                        PID:5960
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2100,13319198365841403690,2180163125421000350,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4832 /prefetch:1
                                        5⤵
                                        • Uses browser remote debugging
                                        PID:5968
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,13319198365841403690,2180163125421000350,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:2
                                        5⤵
                                          PID:4176
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,13319198365841403690,2180163125421000350,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
                                          5⤵
                                            PID:4884
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,13319198365841403690,2180163125421000350,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2844 /prefetch:2
                                            5⤵
                                              PID:3180
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,13319198365841403690,2180163125421000350,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2348 /prefetch:2
                                              5⤵
                                                PID:2204
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,13319198365841403690,2180163125421000350,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3584 /prefetch:2
                                                5⤵
                                                  PID:4420
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,13319198365841403690,2180163125421000350,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2116 /prefetch:2
                                                  5⤵
                                                    PID:5808
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\DocumentsFBFCFIEBKE.exe"
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1748
                                                  • C:\Users\Admin\DocumentsFBFCFIEBKE.exe
                                                    "C:\Users\Admin\DocumentsFBFCFIEBKE.exe"
                                                    5⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Drops file in Windows directory
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2512
                                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                      6⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      PID:5380
                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                3⤵
                                                  PID:4528
                                                • C:\Users\Admin\AppData\Local\Temp\1004736001\8740263457.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1004736001\8740263457.exe"
                                                  3⤵
                                                  • Modifies Windows Defender Real-time Protection settings
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Windows security modification
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:824
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3304 -ip 3304
                                              1⤵
                                                PID:3028
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3304 -ip 3304
                                                1⤵
                                                  PID:3748
                                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                  1⤵
                                                    PID:3336
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                    1⤵
                                                      PID:2492
                                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      1⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:2304
                                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      1⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:5456

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\ProgramData\chrome.dll

                                                      Filesize

                                                      676KB

                                                      MD5

                                                      eda18948a989176f4eebb175ce806255

                                                      SHA1

                                                      ff22a3d5f5fb705137f233c36622c79eab995897

                                                      SHA256

                                                      81a4f37c5495800b7cc46aea6535d9180dadb5c151db6f1fd1968d1cd8c1eeb4

                                                      SHA512

                                                      160ed9990c37a4753fc0f5111c94414568654afbedc05308308197df2a99594f2d5d8fe511fd2279543a869ed20248e603d88a0b9b8fb119e8e6131b0c52ff85

                                                    • C:\ProgramData\mozglue.dll

                                                      Filesize

                                                      593KB

                                                      MD5

                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                      SHA1

                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                      SHA256

                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                      SHA512

                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                    • C:\ProgramData\nss3.dll

                                                      Filesize

                                                      2.0MB

                                                      MD5

                                                      1cc453cdf74f31e4d913ff9c10acdde2

                                                      SHA1

                                                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                      SHA256

                                                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                      SHA512

                                                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                      Filesize

                                                      649B

                                                      MD5

                                                      7343b930a1c6dbf75fae94152fa1a413

                                                      SHA1

                                                      89b5432368900caf971acdc7501b902be31c8054

                                                      SHA256

                                                      ade6108ecd8fb222a24f9aa24883f890057406df28faca2f7254cedbab57f659

                                                      SHA512

                                                      6ce137bf86466c020f2d56f7d16d10ca8770854066dcefeed04627d23134b0b43993cb270629da736b5e89b8ba73930dcff018f8be3cbc84251a5446c4bac29c

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\_locales\en_CA\messages.json

                                                      Filesize

                                                      851B

                                                      MD5

                                                      07ffbe5f24ca348723ff8c6c488abfb8

                                                      SHA1

                                                      6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                      SHA256

                                                      6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                      SHA512

                                                      7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\dasherSettingSchema.json

                                                      Filesize

                                                      854B

                                                      MD5

                                                      4ec1df2da46182103d2ffc3b92d20ca5

                                                      SHA1

                                                      fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                      SHA256

                                                      6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                      SHA512

                                                      939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                      Filesize

                                                      2B

                                                      MD5

                                                      d751713988987e9331980363e24189ce

                                                      SHA1

                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                      SHA256

                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                      SHA512

                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                      Filesize

                                                      686B

                                                      MD5

                                                      8b2c78b35d70e3d46c9eb1bd9149aa0b

                                                      SHA1

                                                      3c9ca218d99dbfef39cde4f197370d009f754ac6

                                                      SHA256

                                                      d120cf1c94f3e37d99895fda861608579f88e1e1441c09c00f4396bca80e35bd

                                                      SHA512

                                                      711699f537c0694b5b1a518737736f884629242a1ac2b61ef7b6a0873c5cee0eb9ec427d44349cfa64083e7f70a468f1ef4085ab61b9a2d1d7ee16eb5dc01952

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\23bb7748-71d3-491a-8278-afceeb6776c0.dmp

                                                      Filesize

                                                      838KB

                                                      MD5

                                                      7a9223b7cdcdc60cbae09fdd23d79ed0

                                                      SHA1

                                                      6f8e9ce6672ca9ed917210fc799a9580b4af2664

                                                      SHA256

                                                      82378d309b5b3b88c45fa7d4678320b109fb44c93fd0ee3f24ace910aa691c90

                                                      SHA512

                                                      52a63fe1e0169a26b3cba8a232052994a475e1b52a0875e4d3683eeff93ed6a4b0064e511faee1c3159f8a5ee6f5d06a752e20c8a8065753d507d894a760b833

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\49bcc4f8-0afb-4ee0-8968-f9d13ed31a65.dmp

                                                      Filesize

                                                      826KB

                                                      MD5

                                                      66217ac7d019112455837f101b6f730f

                                                      SHA1

                                                      fa4bd2db4cd3a14e28396ed300145a5b0ae302a0

                                                      SHA256

                                                      319c6c06a9a5bf51bc3ddda77ccab7cc65e261c9a82825edf5da44d7c27a6b6b

                                                      SHA512

                                                      1ca627ce1563a58f6d804d3e34a55b7521a9717392a5ee15ba7c3f4f651abc9449a3750fe8f0b83db2ed0b0b776f9adb87dbd9ab0bfc5631ea8de4d1c746d430

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\6f7de41a-7762-468b-9bae-4bf78cb531f4.dmp

                                                      Filesize

                                                      838KB

                                                      MD5

                                                      6e3029c700774549524cdc9d894196bc

                                                      SHA1

                                                      135e56597391d282b8edca2e142fa9e9d7253e72

                                                      SHA256

                                                      18b042e9a9ef330b110f6393fec4fbdf1b333e2a1e8210c2f126c4634e7962d7

                                                      SHA512

                                                      7711f2d3c0d71c22b9f0f8db8cf296ea8385846ff6b02968a69d85744b2a24a8a1662307356ed9187b5f58dbdc91b5962a65255d3036e4a5852d510d496b2326

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\799f4cef-64f2-4cb2-b07c-acfb7a0bc3bd.dmp

                                                      Filesize

                                                      838KB

                                                      MD5

                                                      0e331118cb4be22d5e814f82cc852e25

                                                      SHA1

                                                      20cb416941bd30e37ca5258d26b3f61f5ee65055

                                                      SHA256

                                                      b972f59d6d4d7fb910916a0108a5c4caaf0e53b34fb26a3d47bf197c6cb1308e

                                                      SHA512

                                                      7da8ef1760f89d6841c254cd962af4b4154c3d40affd9d847efac4eb262739b0fc6f6f77bc633be1513d462bea3db5e25bcd98baff467b7737e4e410ab6dcc85

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\94e72b15-db38-4929-a630-64d53c433785.dmp

                                                      Filesize

                                                      830KB

                                                      MD5

                                                      0fc03afcb30dd0bcdc22033ce728b417

                                                      SHA1

                                                      027a8f6760c14a81154deebc397c57b91f1daab4

                                                      SHA256

                                                      c09faed4ffa0fc3505b6bfef4a5a635a46e035956294c127bf373a9662c4dbb1

                                                      SHA512

                                                      fff5dd393bde7f6c7c6af3263f8209301012edc45376f82af312a31e526c54196f11ad59efc1c5bc195f39b1c1f60c526da2476e0d780b2b5b0441469af6beec

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\d2b4f23a-868a-4a54-9cea-d7aaf87b7ea9.dmp

                                                      Filesize

                                                      826KB

                                                      MD5

                                                      5be4b4d1ac86a6cdea9be1798a41efa4

                                                      SHA1

                                                      a06604ed201a8e41ce0b19a70d7390d769a4f150

                                                      SHA256

                                                      3f6ce4c955af563a136d04cb5532da6ea3d9f1f25d8d20584aa952d07165ee49

                                                      SHA512

                                                      ca75ad8101d5bd603b34306f682b43f80339ccee13761f391be921973c009af1a7c0030fac849ef2648e6655f79837453278b42fd50e37c6bebbee1aa8e66145

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      7de1bbdc1f9cf1a58ae1de4951ce8cb9

                                                      SHA1

                                                      010da169e15457c25bd80ef02d76a940c1210301

                                                      SHA256

                                                      6e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e

                                                      SHA512

                                                      e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      85ba073d7015b6ce7da19235a275f6da

                                                      SHA1

                                                      a23c8c2125e45a0788bac14423ae1f3eab92cf00

                                                      SHA256

                                                      5ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617

                                                      SHA512

                                                      eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      6ea8f20c242b48b25e2b29db1a5e736c

                                                      SHA1

                                                      b99b2f9ae034f17c24db650835e55b6201ebe049

                                                      SHA256

                                                      ad6f48b2c176224011ca4ae41160e71b7688ca2a32a094a3ae1ba365c4a012fb

                                                      SHA512

                                                      45c6cbadefafff29f2410dc32f2f4fc6afc2546d72e4b900ae43163b73e1aace0e545a73f6914f38e98908048d9485ff1926ea7b0cb6c3d26165c53f80d549b7

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      8c329682a703a307c2817befb2a7ced1

                                                      SHA1

                                                      4a075048fd60c65eb66c4180d35f82f33d17e6bd

                                                      SHA256

                                                      3b4f686edb9f5503036feedb3a9485a5f2b6739307895fb69b3496be409edaf0

                                                      SHA512

                                                      46b4f9c13fbb27874e311144839111e4aec08ee0112e014782cd475bd48e9995b7bca11ba381a0a4d61c49687849492b46a74bbe4f9702f064f2d6800f6ee4b8

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\3b79563e-2b13-4c5d-84aa-aca763815c67.tmp

                                                      Filesize

                                                      1B

                                                      MD5

                                                      5058f1af8388633f609cadb75a75dc9d

                                                      SHA1

                                                      3a52ce780950d4d969792a2559cd519d7ee8c727

                                                      SHA256

                                                      cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                      SHA512

                                                      0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      5KB

                                                      MD5

                                                      187556b62bf61091454fa49dd68687c2

                                                      SHA1

                                                      4998c2f1689b22f3cfb65c579381372b6b431e6f

                                                      SHA256

                                                      1d8b4b1a0f176f96b169c1bae4560b340cfe2eb5ebb0cc52ae949cc6e2f85d5e

                                                      SHA512

                                                      aec8eb19df8bb4e7383fecb446a9fc42892a99ebf9909c0e61b022d28cfee2214a2739136e822413195a4e63f69d04b1f0dbd8ba2446ec066f19ec7664cb596c

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                      Filesize

                                                      264KB

                                                      MD5

                                                      f50f89a0a91564d0b8a211f8921aa7de

                                                      SHA1

                                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                      SHA256

                                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                      SHA512

                                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                    • C:\Users\Admin\AppData\Local\Temp\1004733001\088bc03df6.exe

                                                      Filesize

                                                      3.1MB

                                                      MD5

                                                      04a889f4b7b505a2ffdbd8607e78741b

                                                      SHA1

                                                      8a1cc536aebdcbfe54b66eadb9016d823b1b66c2

                                                      SHA256

                                                      2be1dde6848b9768937d5dd89e499659e1cf15887a91158a2ac78c663f08595b

                                                      SHA512

                                                      741a29147ab73a1895fdab47638e475d550e19887c3d50625e3ad5aa42fa72981c33f471b17bb2439d76b1a9ae9fe56ea719d1782d7fcfc7b7fabd126bbad0f9

                                                    • C:\Users\Admin\AppData\Local\Temp\1004734001\2dc381345e.exe

                                                      Filesize

                                                      2.0MB

                                                      MD5

                                                      aa6a24cab5b1ee9fd8d7e6ce3f03802d

                                                      SHA1

                                                      1decb32fe294c5b9ed465f6e02a399ad328ad97e

                                                      SHA256

                                                      bf0d4dcbc8a820dcca55c7dbb693a28c37e94896d9966feb8f2237d94a6c5587

                                                      SHA512

                                                      cd26fdda4ffed72b35d3354578353738493b77eba55f19ecaded00177b55ba8e9933e696c64b27767ccd823f283ca6a2dcd6a86237577153de04f2d9e3bb80bc

                                                    • C:\Users\Admin\AppData\Local\Temp\1004736001\8740263457.exe

                                                      Filesize

                                                      2.6MB

                                                      MD5

                                                      0e2866be24a449981d43669572cee0e2

                                                      SHA1

                                                      bdb14527999278204e70e6a09bfb8951e8dacd36

                                                      SHA256

                                                      d7fd66f4d37747fa56884506db9d09ec34b68b47b0fb37e97c853b793e7abae7

                                                      SHA512

                                                      796b32326c54daac79ea9a3d870105788e68c060830245604c7c4156420e4f67b9f0de703e1d496f7e32f95eac9d8cdaea8efbafbd62ab3113d6886f0145247c

                                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                      Filesize

                                                      3.0MB

                                                      MD5

                                                      e788e5dd84c8c180b072cce3c16d329d

                                                      SHA1

                                                      2685fe8dcd081268a54560180232d574d048acd1

                                                      SHA256

                                                      01022e210af142ecdfb8f85212aa90f39e1fe326a56e3e9c9ae53ef147b23547

                                                      SHA512

                                                      6810df6bef6de35897a69187f7c73ab3b4e3c9982b742fbc64b7c81d206ca19ed482f9286c1232527a556a28b9b4d41f0982d942b10fd95a2c6d490a9f4ad96f

                                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir4452_1326953263\1a820582-6774-46a4-9ef8-3ab181633442.tmp

                                                      Filesize

                                                      132KB

                                                      MD5

                                                      da75bb05d10acc967eecaac040d3d733

                                                      SHA1

                                                      95c08e067df713af8992db113f7e9aec84f17181

                                                      SHA256

                                                      33ae9b8f06dc777bb1a65a6ba6c3f2a01b25cd1afc291426b46d1df27ea6e7e2

                                                      SHA512

                                                      56533de53872f023809a20d1ea8532cdc2260d40b05c5a7012c8e61576ff092f006a197f759c92c6b8c429eeec4bb542073b491ddcfd5b22cd4ecbe1a8a7c6ef

                                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir4452_1326953263\CRX_INSTALL\_locales\en_CA\messages.json

                                                      Filesize

                                                      711B

                                                      MD5

                                                      558659936250e03cc14b60ebf648aa09

                                                      SHA1

                                                      32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                      SHA256

                                                      2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                      SHA512

                                                      1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                    • C:\Users\Admin\DocumentsFBFCFIEBKE.exe

                                                      Filesize

                                                      3.1MB

                                                      MD5

                                                      e087e06fa1e73733104851cd23fdcd61

                                                      SHA1

                                                      80f4228c1d583648386943ba157b17f373741b8f

                                                      SHA256

                                                      0f40fa13ff13ac967c3582d2b386a32638306821aed9d914a0f31629d3617fa5

                                                      SHA512

                                                      0d789b26e7d5a4ba93650aaaaf783c12ce1e4250c3284ddeb61863c0d7db5fe0ed7f5dcc58497aecb555ccdc74b49d782ad4fd29ba647c42f1b0b271d28282a1

                                                    • C:\Windows\Tasks\skotes.job

                                                      Filesize

                                                      284B

                                                      MD5

                                                      a205d36a24b446e6bd690150e15ee8f3

                                                      SHA1

                                                      3102dad7fa390ed6c454362dd8d4a8819330414e

                                                      SHA256

                                                      63138b7873bd9600b800196a63f32bade15b5cc4007f9423294a6733998167be

                                                      SHA512

                                                      b8c6a2b7f7b224eb58b7933b5add9da8fd5ee0a3344e16b519a4de3735a6eefb495ac580950e2fc5127d07989b81602a1b36f8ee6ad0031f9006c6f9d4713d30

                                                    • memory/824-134-0x0000000000810000-0x0000000000AB2000-memory.dmp

                                                      Filesize

                                                      2.6MB

                                                    • memory/824-133-0x0000000000810000-0x0000000000AB2000-memory.dmp

                                                      Filesize

                                                      2.6MB

                                                    • memory/824-135-0x0000000000810000-0x0000000000AB2000-memory.dmp

                                                      Filesize

                                                      2.6MB

                                                    • memory/824-574-0x0000000000810000-0x0000000000AB2000-memory.dmp

                                                      Filesize

                                                      2.6MB

                                                    • memory/824-569-0x0000000000810000-0x0000000000AB2000-memory.dmp

                                                      Filesize

                                                      2.6MB

                                                    • memory/956-63-0x0000000000B50000-0x0000000001284000-memory.dmp

                                                      Filesize

                                                      7.2MB

                                                    • memory/956-644-0x0000000000B50000-0x0000000001284000-memory.dmp

                                                      Filesize

                                                      7.2MB

                                                    • memory/956-884-0x0000000000B50000-0x0000000001284000-memory.dmp

                                                      Filesize

                                                      7.2MB

                                                    • memory/956-67-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                      Filesize

                                                      972KB

                                                    • memory/956-892-0x0000000000B50000-0x0000000001284000-memory.dmp

                                                      Filesize

                                                      7.2MB

                                                    • memory/956-530-0x0000000000B50000-0x0000000001284000-memory.dmp

                                                      Filesize

                                                      7.2MB

                                                    • memory/956-532-0x0000000000B50000-0x0000000001284000-memory.dmp

                                                      Filesize

                                                      7.2MB

                                                    • memory/1976-534-0x0000000000871000-0x00000000008D9000-memory.dmp

                                                      Filesize

                                                      416KB

                                                    • memory/1976-21-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/1976-533-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/1976-529-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/1976-19-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/1976-47-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/1976-20-0x0000000000871000-0x00000000008D9000-memory.dmp

                                                      Filesize

                                                      416KB

                                                    • memory/1976-22-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/1976-44-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/1976-23-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/1976-24-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/1976-39-0x0000000000871000-0x00000000008D9000-memory.dmp

                                                      Filesize

                                                      416KB

                                                    • memory/1976-40-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/2304-900-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/2304-901-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/2512-889-0x0000000000320000-0x0000000000632000-memory.dmp

                                                      Filesize

                                                      3.1MB

                                                    • memory/2512-898-0x0000000000320000-0x0000000000632000-memory.dmp

                                                      Filesize

                                                      3.1MB

                                                    • memory/3304-42-0x0000000000860000-0x0000000000B78000-memory.dmp

                                                      Filesize

                                                      3.1MB

                                                    • memory/3304-43-0x0000000000860000-0x0000000000B78000-memory.dmp

                                                      Filesize

                                                      3.1MB

                                                    • memory/3304-45-0x0000000000860000-0x0000000000B78000-memory.dmp

                                                      Filesize

                                                      3.1MB

                                                    • memory/3304-46-0x0000000000860000-0x0000000000B78000-memory.dmp

                                                      Filesize

                                                      3.1MB

                                                    • memory/3304-66-0x0000000000860000-0x0000000000B78000-memory.dmp

                                                      Filesize

                                                      3.1MB

                                                    • memory/4452-4-0x0000000000780000-0x0000000000A8A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/4452-0-0x0000000000780000-0x0000000000A8A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/4452-2-0x0000000000781000-0x00000000007E9000-memory.dmp

                                                      Filesize

                                                      416KB

                                                    • memory/4452-1-0x00000000772D4000-0x00000000772D6000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/4452-3-0x0000000000780000-0x0000000000A8A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/4452-17-0x0000000000780000-0x0000000000A8A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/4452-18-0x0000000000781000-0x00000000007E9000-memory.dmp

                                                      Filesize

                                                      416KB

                                                    • memory/5380-903-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/5380-902-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/5380-896-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/5380-904-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/5380-905-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/5380-906-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/5380-907-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/5380-908-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/5380-911-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/5380-912-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/5380-913-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/5380-914-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/5456-910-0x0000000000870000-0x0000000000B7A000-memory.dmp

                                                      Filesize

                                                      3.0MB