Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2024 14:15

General

  • Target

    cc998f4c70f7f1ae0421def96970d66f6c97a3b606b0f9da80dd0c819e4bc1c4.exe

  • Size

    1.8MB

  • MD5

    6103f5423f45bc980683947a92e84bce

  • SHA1

    9fd569e7a11bf99a7aae850b040e312e495575dd

  • SHA256

    cc998f4c70f7f1ae0421def96970d66f6c97a3b606b0f9da80dd0c819e4bc1c4

  • SHA512

    f46c23046f492c9c96f139f0d1aa91db26f280f7a5c0f8e95e4d1e340d341888124da9dd7e4a3a7da783b0604a6a54961eb86f6b9463a2777f69f4e49e7cae10

  • SSDEEP

    49152:LaZ9FBMI0V9n1hf3P1+ZUCm8Sl6EUX79CeCXqiM:Lg9zeJz1+ZTmHtU36U

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 21 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc998f4c70f7f1ae0421def96970d66f6c97a3b606b0f9da80dd0c819e4bc1c4.exe
    "C:\Users\Admin\AppData\Local\Temp\cc998f4c70f7f1ae0421def96970d66f6c97a3b606b0f9da80dd0c819e4bc1c4.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Users\Admin\AppData\Local\Temp\1006906001\installer.exe
        "C:\Users\Admin\AppData\Local\Temp\1006906001\installer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2948
        • C:\Windows\system32\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2928
          • C:\Windows\system32\mode.com
            mode 65,10
            5⤵
              PID:1660
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e file.zip -p265129275187715104258201156 -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:1716
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_5.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:1964
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_4.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:2208
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_3.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:1544
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_2.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:2548
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_1.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:2464
            • C:\Windows\system32\attrib.exe
              attrib +H "windows_updater.exe"
              5⤵
              • Views/modifies file attributes
              PID:404
            • C:\Users\Admin\AppData\Local\Temp\main\windows_updater.exe
              "windows_updater.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: CmdExeWriteProcessMemorySpam
              PID:2036
        • C:\Users\Admin\AppData\Local\Temp\1006915001\dcd61c02e4.exe
          "C:\Users\Admin\AppData\Local\Temp\1006915001\dcd61c02e4.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:844
        • C:\Users\Admin\AppData\Local\Temp\1006916001\d3e0c6c396.exe
          "C:\Users\Admin\AppData\Local\Temp\1006916001\d3e0c6c396.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:568
        • C:\Users\Admin\AppData\Local\Temp\1006917001\44d9b6cd80.exe
          "C:\Users\Admin\AppData\Local\Temp\1006917001\44d9b6cd80.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:2824
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM firefox.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2856
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM chrome.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1332
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM msedge.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1084
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM opera.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1452
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM brave.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2796
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
            4⤵
              PID:1212
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                5⤵
                • Checks processor information in registry
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:1664
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1664.0.348293042\377369289" -parentBuildID 20221007134813 -prefsHandle 1224 -prefMapHandle 1216 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7b01ba1b-9dee-47ed-8bef-22647b98148b} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" 1288 11ed7e58 gpu
                  6⤵
                    PID:2176
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1664.1.1758828876\1730762140" -parentBuildID 20221007134813 -prefsHandle 1492 -prefMapHandle 1488 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a7133c3-9dc0-4413-ba95-ad7d96abf7f6} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" 1504 d71858 socket
                    6⤵
                      PID:2516
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1664.2.1271502335\66604644" -childID 1 -isForBrowser -prefsHandle 2108 -prefMapHandle 2104 -prefsLen 21811 -prefMapSize 233444 -jsInitHandle 860 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a9e98f37-c75a-4892-aa8d-dd5fd418bc2a} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" 2120 19da8558 tab
                      6⤵
                        PID:1072
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1664.3.769261016\844057041" -childID 2 -isForBrowser -prefsHandle 2920 -prefMapHandle 2900 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 860 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4fe7e370-7ca6-41c1-86e5-7be5ebcd9746} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" 2932 1ab65258 tab
                        6⤵
                          PID:2092
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1664.4.1684106165\1533036064" -childID 3 -isForBrowser -prefsHandle 3640 -prefMapHandle 3636 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 860 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f0ead676-58de-4723-8402-da407a9d224f} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" 3656 1ea1fb58 tab
                          6⤵
                            PID:2184
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1664.5.153019344\1558082022" -childID 4 -isForBrowser -prefsHandle 3784 -prefMapHandle 3788 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 860 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3d96f594-191a-44b0-a516-8f18f5a2fe4b} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" 3772 1f1ddb58 tab
                            6⤵
                              PID:340
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1664.6.387435664\115009713" -childID 5 -isForBrowser -prefsHandle 3772 -prefMapHandle 3956 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 860 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {87aac4fb-f1e3-4338-a5d7-7506606dbcc3} 1664 "\\.\pipe\gecko-crash-server-pipe.1664" 3964 1f1dd558 tab
                              6⤵
                                PID:1676
                        • C:\Users\Admin\AppData\Local\Temp\1006918001\5636541820.exe
                          "C:\Users\Admin\AppData\Local\Temp\1006918001\5636541820.exe"
                          3⤵
                          • Modifies Windows Defender Real-time Protection settings
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Windows security modification
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1604

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\activity-stream.discovery_stream.json.tmp

                      Filesize

                      24KB

                      MD5

                      40571c9df96845390665e9477193b0b7

                      SHA1

                      8762196ed43d4e23a97be5b377d0c04ac8ee1f2b

                      SHA256

                      9a5ce1eac6b234ba798dc5542809cfc88589edbf88fa0c4b3ae775d854702240

                      SHA512

                      42bf51f560baf6f23aaf84ad7b8a2628dc8ed805ed5016fe671cdccfca04cc0875ca8a02e4640bbc3a7085c680e61710b62349906b7ad51788cef3ac8a4ca4f6

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                      Filesize

                      13KB

                      MD5

                      f99b4984bd93547ff4ab09d35b9ed6d5

                      SHA1

                      73bf4d313cb094bb6ead04460da9547106794007

                      SHA256

                      402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                      SHA512

                      cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                    • C:\Users\Admin\AppData\Local\Temp\1006906001\installer.exe

                      Filesize

                      3.4MB

                      MD5

                      ea92841008ce88c44523bc57ff3b9264

                      SHA1

                      a00d6774503a8831aab032512503d1c2a50e080e

                      SHA256

                      8ab47b2cc9ad9a729da5700643f8bd7309e2f2fc1cca5b8eed194c0d004759e0

                      SHA512

                      e2ec52354758053bdb69be7b281701fe61d6f991e23a2171b5e9511f8caa6e148ae73fe8cfc7b23215ea3887d3fbf8f5be4d2c2c3f8fe20cdeea67401f68d459

                    • C:\Users\Admin\AppData\Local\Temp\1006915001\dcd61c02e4.exe

                      Filesize

                      1.8MB

                      MD5

                      baf57af9522263fc78f449650fc44318

                      SHA1

                      913c599f16669f9659c790a378f8fbc6b7c20307

                      SHA256

                      20cccc8a79377e2068561e9398bc3496e9b7161b28306ac01fd5ad5c5aa0ebae

                      SHA512

                      392942c4bbc33870af8d20c84644c166c1d79ab84b4c581baa3a6488869c9f80deb31517796aec27faebcc29f8031d70114ce41022932b2f39376472950e6039

                    • C:\Users\Admin\AppData\Local\Temp\1006916001\d3e0c6c396.exe

                      Filesize

                      1.7MB

                      MD5

                      0255e4488ab4cbe25f1a9a43d47d251b

                      SHA1

                      52246c3188a362fd122b9ff32594400a547f20bd

                      SHA256

                      bdfad8af9f3ac8abac993303d124a93f823a10d4e3444be73230b691251d6e58

                      SHA512

                      b5e447122126197d1e5cd6ace5fd9d95739df5805b452a58a8cacedf7ac73ac10abec01cc9c3e9fc43cbf8b5c3e3f11cc5dc8abc70ba90195594226de7617862

                    • C:\Users\Admin\AppData\Local\Temp\1006917001\44d9b6cd80.exe

                      Filesize

                      900KB

                      MD5

                      ff495ee6437318f138679488426011d9

                      SHA1

                      c618e5b78b8b384937f4b3dfb2638f5a11b4ee76

                      SHA256

                      2555cb0d81ac5aa0fc0b57d713be012627c7954b3a4a25f82ef62297fac50d16

                      SHA512

                      496395384e9c0ce5cee18540f713f33f70480f8957f53136503d6ee9f6476e93ab7779e9b622fdac2124b39583aac0ff83b12fd2244c8d35023244b8e70768f6

                    • C:\Users\Admin\AppData\Local\Temp\1006918001\5636541820.exe

                      Filesize

                      2.7MB

                      MD5

                      5a6d8ee524170eed116c72dad1ea6675

                      SHA1

                      3afc1e2b50d6d0bcaea4bcc8d726a6f22f41084b

                      SHA256

                      935623e7638342e37fea305513cda8a5b4ee8619fde72558bf66fd0d9b15dca1

                      SHA512

                      0282ef22e20118f10bb2db0d936681918ec8a2cba8cc3c112cee0f82657574c0badcd7ea46b935439eaa7509e17a24d0eefe15536b58733aef38f8061b8cd4f1

                    • C:\Users\Admin\AppData\Local\Temp\CabFEA.tmp

                      Filesize

                      70KB

                      MD5

                      49aebf8cbd62d92ac215b2923fb1b9f5

                      SHA1

                      1723be06719828dda65ad804298d0431f6aff976

                      SHA256

                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                      SHA512

                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                    • C:\Users\Admin\AppData\Local\Temp\Tar101C.tmp

                      Filesize

                      181KB

                      MD5

                      4ea6026cf93ec6338144661bf1202cd1

                      SHA1

                      a1dec9044f750ad887935a01430bf49322fbdcb7

                      SHA256

                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                      SHA512

                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

                      Filesize

                      1.6MB

                      MD5

                      72491c7b87a7c2dd350b727444f13bb4

                      SHA1

                      1e9338d56db7ded386878eab7bb44b8934ab1bc7

                      SHA256

                      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                      SHA512

                      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\ANTIAV~1.DAT

                      Filesize

                      2.2MB

                      MD5

                      49bece84546c14bf9852f4982355a029

                      SHA1

                      71832a1cc47bdb088d0640e75f68b172949a52ff

                      SHA256

                      94ed3446aff856cf13db67e66523bf5c27498a5e973a1872f0b01d5561fd84e6

                      SHA512

                      ab376332432f256033edf24895a25334bb6fc5466ec27e4ff1fc97124b3fa3dfb831f957b047540e24501e57f32c782afb293982dce65baed9951576891d5613

                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_1.zip

                      Filesize

                      935KB

                      MD5

                      1c37a797095b86fcf6056c8c61b93530

                      SHA1

                      d936c4b7f4d010700c5ed79eb2c492eb3ef8e0ab

                      SHA256

                      44963e0061eea636f9fc04f432def875511f2ef44e3e1bbbe27e8c9f7665b3be

                      SHA512

                      bf4e400d62df64affa685925507b3ad654b1441ba86d257b6ed5d500d401d2bd2a395ec326981a55cb10444e1cd34c46b3a89e4f7e9a58362ae86cd3b1d288e0

                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_2.zip

                      Filesize

                      936KB

                      MD5

                      0316b6e00496d2a010be085a35c96254

                      SHA1

                      c32899260e761263c97cace3b88f6d8185c02aa3

                      SHA256

                      e0028bcb87b403418f3df174d26d2dae1282b8f2c24ced445a66153131f84d24

                      SHA512

                      e963ada17ff31db3329d92b43bb43bf06027814692d0bc020c4998cbc82e38246fd83e10f57496c0cd9aefa882faec126156d69388835e77e43aa75d2bc78ffc

                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_3.zip

                      Filesize

                      936KB

                      MD5

                      533842397e87a053ddcc53be440b4de0

                      SHA1

                      d633b1ad6b8c10eba2c2df61336147707cfc0953

                      SHA256

                      4be46d0d712f765aec42b93f4219ed2738835be2ed863f0901aee26ff9511fb1

                      SHA512

                      fb1dc065e4e995a010c324cbd7c681e352229c8cbdeb11903bbc769f56d6b590c792ffdd01cf8a5c150f9040bc4c8f66da91c24c195f6e1d7db3c42ede5c1252

                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_4.zip

                      Filesize

                      936KB

                      MD5

                      7bd2be2fe2ae9c0efd7bf6c1e4e94035

                      SHA1

                      4e7cfdfdf1e853c2e5ce17b4d4a961745b5e5abf

                      SHA256

                      511ea1e527cfbeb81a4e94216461fe386800d6a76339fdfd43bb7f037193cb6b

                      SHA512

                      ba9879e208b6452c1f526b55a84ebe937966333740682d453d75993b1bbd2ba164f233bc79618a1c94cddf094ca3f41a83870bfd53a341e72ccd0e7cf3e7a0cc

                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_5.zip

                      Filesize

                      2.5MB

                      MD5

                      57961d924cd1c4d4a697c76965549e01

                      SHA1

                      4661f3858cf24f054bdbbdf1208532e0b951e6b6

                      SHA256

                      d662a031876e3ece878193fab26b34a44983545107945223173a3422e7e48301

                      SHA512

                      32af6a9afc35b6e333be21c8ed46da12b39f8c49fe4528520756ae128199fe6b68b856d03ea69cd922924dd8b2fbb02bb9c7b7e31677c727855c6d6d09f61524

                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\windows_updater.exe

                      Filesize

                      1.1MB

                      MD5

                      07a6fec3ef9c7b81afe5c3fc0ac2e853

                      SHA1

                      df97e5022e854b2a1c601bff94fabc8328d29c4f

                      SHA256

                      fd176f18ce42b5ca62fb627cb6ab420c72b10a6c2f6d414c7c06a0ccf9dfdab8

                      SHA512

                      99e5f667aaac4be997db920393693323495431a19c2279074eb4713e69198fc8775747d78cd8511ab4c681f2c5dd7b729e02dc8ba35ce98e5812d753c8a214f1

                    • C:\Users\Admin\AppData\Local\Temp\main\file.bin

                      Filesize

                      2.5MB

                      MD5

                      39c5608dbca0eb60734913279eb28d08

                      SHA1

                      9f1ae44ea0ad16e7d5f87620c8d972870a401554

                      SHA256

                      9d1ee13c76954e17c276e49f49777e677728dd486633848d17d05fe7750a538c

                      SHA512

                      0d013cb0a528bffcfed35ac8433fa0a00dde0340f4059a0822ca6bf4499afbc59c693c3301560d997d9cfd6ee00128e73899f210f573a574c36561ad8d4eb7dd

                    • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                      Filesize

                      503B

                      MD5

                      d7e0823fbf0608294117e8587febce91

                      SHA1

                      e39d6cc2c88acb1d5db2c7bbc2da11e4bb889717

                      SHA256

                      f0e8e915de6318aaaf1de16b9c9314893cb5913cb34ec3d6c2222d6c7aaa0954

                      SHA512

                      521cea12c437547796ef794f2a8b0534f2b39aa476d96a6783c3ee0a63bbf397623fcb0585e1bbd55b45e7807e5471f2d089725d2154f0059d48352092d80c4f

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      442KB

                      MD5

                      85430baed3398695717b0263807cf97c

                      SHA1

                      fffbee923cea216f50fce5d54219a188a5100f41

                      SHA256

                      a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                      SHA512

                      06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      8.0MB

                      MD5

                      a01c5ecd6108350ae23d2cddf0e77c17

                      SHA1

                      c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                      SHA256

                      345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                      SHA512

                      b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\db\data.safe.bin

                      Filesize

                      2KB

                      MD5

                      35996ec753fc8db0a94dd844c1c47ee3

                      SHA1

                      b568d76333fbea8f33f66ed54e0a7c56cb429b46

                      SHA256

                      777eff39ff4a1b492b2c4846566802412c5b978f3220e21984fed399bb6adf05

                      SHA512

                      55ab67011c31a5f9ee1aba9579983e465a5169a44d020cb55d92e5ee25d0623619769e5767856fa3ea782a6e6ff0988417d226b27984da7af6911c6b055c91c8

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\7835c3b2-449e-42cf-b246-979cb9adcc22

                      Filesize

                      745B

                      MD5

                      a13026264eaa1d42846a578ff709664d

                      SHA1

                      0e2bac2385be38f2791ce2891634d53462045494

                      SHA256

                      69164816e5d378df89b37afa6f0d3fd770487a6ff542727319263d84b5e6edb2

                      SHA512

                      4c4b44aebcaf281c60a3cdd41e8bae91ffd26f8aca9af8e45a16ce5761d3c171182deaddbfa219b75137a3a85c14f73d949aa1e3589887fcc4c4fa5528fe11ba

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\9d4f5aa3-8a08-4103-9c29-1be24f544263

                      Filesize

                      13KB

                      MD5

                      040be60d5901d0b73ef173415f839e19

                      SHA1

                      8efd1e27847de73fdb0478331f2d03ae320601d4

                      SHA256

                      c8e6068d920e0d7a7e21685824efbc8f36dda0c2409fa8ff04d7e6457f53b1a6

                      SHA512

                      09806c40a2bbed0aca3757f4840620c9b9ce132266a4b24d881bfa50a7bca23dace51fa37b836ccc00f2a58a298b29a020932a10f0b51b0f57d8dec80932f284

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                      Filesize

                      997KB

                      MD5

                      fe3355639648c417e8307c6d051e3e37

                      SHA1

                      f54602d4b4778da21bc97c7238fc66aa68c8ee34

                      SHA256

                      1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                      SHA512

                      8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      3d33cdc0b3d281e67dd52e14435dd04f

                      SHA1

                      4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                      SHA256

                      f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                      SHA512

                      a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                      Filesize

                      479B

                      MD5

                      49ddb419d96dceb9069018535fb2e2fc

                      SHA1

                      62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                      SHA256

                      2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                      SHA512

                      48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                      Filesize

                      372B

                      MD5

                      8be33af717bb1b67fbd61c3f4b807e9e

                      SHA1

                      7cf17656d174d951957ff36810e874a134dd49e0

                      SHA256

                      e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                      SHA512

                      6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                      Filesize

                      11.8MB

                      MD5

                      33bf7b0439480effb9fb212efce87b13

                      SHA1

                      cee50f2745edc6dc291887b6075ca64d716f495a

                      SHA256

                      8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                      SHA512

                      d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                      Filesize

                      1KB

                      MD5

                      688bed3676d2104e7f17ae1cd2c59404

                      SHA1

                      952b2cdf783ac72fcb98338723e9afd38d47ad8e

                      SHA256

                      33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                      SHA512

                      7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                      Filesize

                      1KB

                      MD5

                      937326fead5fd401f6cca9118bd9ade9

                      SHA1

                      4526a57d4ae14ed29b37632c72aef3c408189d91

                      SHA256

                      68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                      SHA512

                      b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                      Filesize

                      7KB

                      MD5

                      12b1d00a1c93549f24e0b4009fed07fe

                      SHA1

                      67510043aca6bca299704042a9d9f9910f70aace

                      SHA256

                      8627d98cf8df807f0e4c2170c3f07fee440cbd7bf2574f2753808af7fae71874

                      SHA512

                      11e3916f0fb62b1397c4d609ad392da6d6ee5a84f6bb159a0335ef6b6ab8ef863f404ed6c47449ed8884e5bb81d0e61e5883b6f0a4451d0464b997d21d0de55a

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                      Filesize

                      7KB

                      MD5

                      5b74f0ef0f9af84460d23a137aa6a8c8

                      SHA1

                      f669b8478886f25750809d1248d3b60dfc6520ce

                      SHA256

                      172efb17e6fd9b2ff96e2ee7b9c1c60a56019473712cadf3c201010fbb66e830

                      SHA512

                      3c62a7c4124fd47ff0adf8685198e98faac77a2c8394942e58706e7f8b1eb8e8f50de95e4b68447959889e389d53d9fba61ead8e545cd6cde9639caaf18f49f8

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs.js

                      Filesize

                      6KB

                      MD5

                      504c86228c571f25368383a5ee11b5b3

                      SHA1

                      447d3fd277f7797ab899f369eb4ee0f2237af6e1

                      SHA256

                      905becbfef4dee1ef682a54869e176b2839677094941e5b20a34103410290571

                      SHA512

                      1efed6d53ccee83df784c1c11a71e0d7e9901ba35e34c17d1e10fc378c97715c44a9d33d42d2ecc304c96917ef19a6e4e55186cc2c69e04df306656596bddcbf

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs.js

                      Filesize

                      6KB

                      MD5

                      a00b6c14a9ad53be6e04206269ec2647

                      SHA1

                      e8c851c0171e1ed8c11fd4a6335c433b56e1e065

                      SHA256

                      cd667ce924b18d2edd8c6d0e08ef4d572ecae9c5f030a512081c79e51c7677cf

                      SHA512

                      291657f43080feb483ff11450575f590f35ace80010d87881babac46ae4ae067613a25291ef6580a5b955efffe5c25e31cf81066bf1a2ce1364d33c592dd1baa

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      4KB

                      MD5

                      ee2a7821fb91af4c8846d0e801acb328

                      SHA1

                      19da46326a4c073a00fb07de7fd46eac661e3def

                      SHA256

                      d7a1a74e0cdc7004e22ee58e059e01d9fbe9b32947029fb831957076f98a4afe

                      SHA512

                      316cd9fcb4a3c314c0d21f6c875f0d92c5741d52603df9079bdc0e848111dcb5ac50084eba3b564e69bb25870fadb18c2a8008321487532673cfb6bd4f4f09dd

                    • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      1.8MB

                      MD5

                      6103f5423f45bc980683947a92e84bce

                      SHA1

                      9fd569e7a11bf99a7aae850b040e312e495575dd

                      SHA256

                      cc998f4c70f7f1ae0421def96970d66f6c97a3b606b0f9da80dd0c819e4bc1c4

                      SHA512

                      f46c23046f492c9c96f139f0d1aa91db26f280f7a5c0f8e95e4d1e340d341888124da9dd7e4a3a7da783b0604a6a54961eb86f6b9463a2777f69f4e49e7cae10

                    • \Users\Admin\AppData\Local\Temp\main\7z.exe

                      Filesize

                      458KB

                      MD5

                      619f7135621b50fd1900ff24aade1524

                      SHA1

                      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                      SHA256

                      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                      SHA512

                      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                    • memory/568-146-0x0000000000080000-0x0000000000724000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/568-149-0x0000000000080000-0x0000000000724000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/844-127-0x0000000000D20000-0x00000000011CD000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/844-151-0x0000000000D20000-0x00000000011CD000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/844-202-0x0000000000D20000-0x00000000011CD000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/856-186-0x0000000006970000-0x0000000006E1D000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/856-26-0x0000000000D30000-0x00000000011D1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/856-506-0x0000000000D30000-0x00000000011D1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/856-150-0x0000000000D30000-0x00000000011D1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/856-147-0x0000000006970000-0x0000000007014000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/856-145-0x0000000006970000-0x0000000007014000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/856-126-0x0000000006970000-0x0000000006E1D000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/856-125-0x0000000006970000-0x0000000006E1D000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/856-36-0x0000000000D30000-0x00000000011D1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/856-358-0x0000000006970000-0x0000000007014000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/856-366-0x0000000006970000-0x0000000007014000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/856-368-0x0000000006410000-0x00000000066CE000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/856-505-0x0000000000D30000-0x00000000011D1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/856-35-0x0000000000D30000-0x00000000011D1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/856-504-0x0000000000D30000-0x00000000011D1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/856-503-0x0000000000D30000-0x00000000011D1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/856-377-0x0000000000D30000-0x00000000011D1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/856-383-0x0000000006410000-0x00000000066CE000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/856-502-0x0000000000D30000-0x00000000011D1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/856-501-0x0000000000D30000-0x00000000011D1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/856-397-0x0000000000D30000-0x00000000011D1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/856-187-0x0000000006970000-0x0000000006E1D000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/856-25-0x0000000000D30000-0x00000000011D1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/856-24-0x0000000000D30000-0x00000000011D1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/856-22-0x0000000000D30000-0x00000000011D1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/856-20-0x0000000000D30000-0x00000000011D1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/856-438-0x0000000000D30000-0x00000000011D1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/856-490-0x0000000000D30000-0x00000000011D1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/856-489-0x0000000000D30000-0x00000000011D1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/856-487-0x0000000000D30000-0x00000000011D1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1604-393-0x0000000000B30000-0x0000000000DEE000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/1604-369-0x0000000000B30000-0x0000000000DEE000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/1604-375-0x0000000000B30000-0x0000000000DEE000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/1604-376-0x0000000000B30000-0x0000000000DEE000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/1604-391-0x0000000000B30000-0x0000000000DEE000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/1680-1-0x0000000077DB0000-0x0000000077DB2000-memory.dmp

                      Filesize

                      8KB

                    • memory/1680-18-0x0000000000FF0000-0x0000000001491000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1680-21-0x0000000006900000-0x0000000006DA1000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1680-5-0x0000000000FF0000-0x0000000001491000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1680-4-0x0000000000FF0000-0x0000000001491000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1680-2-0x0000000000FF1000-0x000000000101F000-memory.dmp

                      Filesize

                      184KB

                    • memory/1680-3-0x0000000000FF0000-0x0000000001491000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1680-0-0x0000000000FF0000-0x0000000001491000-memory.dmp

                      Filesize

                      4.6MB