Analysis

  • max time kernel
    112s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2024 15:08

General

  • Target

    2f66b770e77265722c0de698db8c61e8dcb8c8883100a9f16f5d4b92067c1667N.exe

  • Size

    1.9MB

  • MD5

    15e30b215f9ffa75cb1b5286ab26b6d0

  • SHA1

    80b925698720de26222a4d7415d7a3fd711168e6

  • SHA256

    2f66b770e77265722c0de698db8c61e8dcb8c8883100a9f16f5d4b92067c1667

  • SHA512

    07671ee48bcad3227533758762185fbc7e2368eebd1466360946679cb0a47ce62c0f9b8fbc4c0f06b293bf539b9cf46d82f1b12821b4f0e1f218f61464153311

  • SSDEEP

    49152:SYoLk1jvI12b/7453Q6eRjtw4Vp3D7ZIETY9Axyh7r:9nIz3xKjW4uETY9AY5

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://powerful-avoids.sbs

https://motion-treesz.sbs

https://disobey-curly.sbs

https://leg-sate-boat.sbs

https://story-tense-faz.sbs

https://blade-govern.sbs

https://occupy-blushi.sbs

https://frogs-severz.sbs

https://push-hook.cyou

https://property-imper.sbs

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://push-hook.cyou/api

https://occupy-blushi.sbs/api

https://blade-govern.sbs/api

https://story-tense-faz.sbs/api

https://disobey-curly.sbs/api

https://motion-treesz.sbs/api

https://powerful-avoids.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2568
      • C:\Windows\SysWOW64\fontdrvhost.exe
        "C:\Windows\System32\fontdrvhost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2052
    • C:\Users\Admin\AppData\Local\Temp\2f66b770e77265722c0de698db8c61e8dcb8c8883100a9f16f5d4b92067c1667N.exe
      "C:\Users\Admin\AppData\Local\Temp\2f66b770e77265722c0de698db8c61e8dcb8c8883100a9f16f5d4b92067c1667N.exe"
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:5084
        • C:\Users\Admin\AppData\Local\Temp\1009118001\x4lburt.exe
          "C:\Users\Admin\AppData\Local\Temp\1009118001\x4lburt.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1944
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\computerlead.exe
            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\computerlead.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2720
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
              5⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:5668
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5668 -s 292
                6⤵
                • Program crash
                PID:4280
        • C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe
          "C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4772
          • C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe
            "C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2492
        • C:\Users\Admin\AppData\Local\Temp\1009278001\DPQSEDd.exe
          "C:\Users\Admin\AppData\Local\Temp\1009278001\DPQSEDd.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:840
          • C:\Users\Admin\AppData\Local\Temp\1009278001\DPQSEDd.exe
            "C:\Users\Admin\AppData\Local\Temp\1009278001\DPQSEDd.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2512
        • C:\Users\Admin\AppData\Local\Temp\1009314001\401160669a.exe
          "C:\Users\Admin\AppData\Local\Temp\1009314001\401160669a.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3448
        • C:\Users\Admin\AppData\Local\Temp\1009315001\68e4b58c76.exe
          "C:\Users\Admin\AppData\Local\Temp\1009315001\68e4b58c76.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4536
        • C:\Users\Admin\AppData\Local\Temp\1009316001\10e50a21db.exe
          "C:\Users\Admin\AppData\Local\Temp\1009316001\10e50a21db.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:764
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM firefox.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4624
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM chrome.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4232
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM msedge.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1672
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM opera.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:876
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM brave.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3304
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4436
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
              5⤵
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              PID:4236
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2028 -parentBuildID 20240401114208 -prefsHandle 1956 -prefMapHandle 1948 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f911d735-3377-4f4c-b479-2a526d0c151d} 4236 "\\.\pipe\gecko-crash-server-pipe.4236" gpu
                6⤵
                  PID:3092
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2448 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2396 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8142cc8e-76fb-4c3d-88d9-2da6006b8a68} 4236 "\\.\pipe\gecko-crash-server-pipe.4236" socket
                  6⤵
                    PID:3392
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3080 -childID 1 -isForBrowser -prefsHandle 3068 -prefMapHandle 3028 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {464178a1-668b-4d0e-9ad9-36b57c9ecdb3} 4236 "\\.\pipe\gecko-crash-server-pipe.4236" tab
                    6⤵
                      PID:4808
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3892 -childID 2 -isForBrowser -prefsHandle 3884 -prefMapHandle 912 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8cf7442-b145-4928-bd53-0fa8ea4c0b42} 4236 "\\.\pipe\gecko-crash-server-pipe.4236" tab
                      6⤵
                        PID:3592
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4528 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4544 -prefMapHandle 4540 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f24004a4-cd38-4071-baca-04e9e85ce3dc} 4236 "\\.\pipe\gecko-crash-server-pipe.4236" utility
                        6⤵
                        • Checks processor information in registry
                        PID:5208
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5632 -childID 3 -isForBrowser -prefsHandle 5660 -prefMapHandle 5656 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6f1197e1-9c64-4d31-8ce9-6caa3ede1226} 4236 "\\.\pipe\gecko-crash-server-pipe.4236" tab
                        6⤵
                          PID:4100
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5776 -childID 4 -isForBrowser -prefsHandle 5852 -prefMapHandle 5848 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {53b56240-c406-4fec-b03a-fd48fa7d9557} 4236 "\\.\pipe\gecko-crash-server-pipe.4236" tab
                          6⤵
                            PID:1500
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5852 -childID 5 -isForBrowser -prefsHandle 6020 -prefMapHandle 5964 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3b0819c1-d77b-4ed6-86b7-a731bd44a46b} 4236 "\\.\pipe\gecko-crash-server-pipe.4236" tab
                            6⤵
                              PID:4016
                      • C:\Users\Admin\AppData\Local\Temp\1009317001\1a38779201.exe
                        "C:\Users\Admin\AppData\Local\Temp\1009317001\1a38779201.exe"
                        3⤵
                        • Modifies Windows Defender Real-time Protection settings
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Windows security modification
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2916
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5140
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5668 -ip 5668
                    1⤵
                      PID:5244
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4892

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\activity-stream.discovery_stream.json

                      Filesize

                      19KB

                      MD5

                      82deb1b915e3ecac44965a5f0bc3ad69

                      SHA1

                      ad53741aa1b9ad91308abd631ff23ce51f55f4c7

                      SHA256

                      327c0badd79ea51f268aab0fb769a7d30872da2232a4c1a546e85c50f3e3ad45

                      SHA512

                      aabd99732aaa5000b56b785677e44d4faf7a8b9a8eba8bf7280d0e96719a2e317a10a80f6060132f1adb440a0e35b12e617c614c64e8c13dac4f49fee9c5bbfc

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                      Filesize

                      13KB

                      MD5

                      f43997cdc61d284bae5c077f80eee8dd

                      SHA1

                      03f43ec2c1012c717278c7b11f6e5464d710b68c

                      SHA256

                      cbd372ff0ea5e605f1396811618844b6e0c7f50adef6c059e7eb8ee9e3aacbee

                      SHA512

                      768442d80422adc6cfa8ef154702398269645448cbb486335ade486c8c2081d7d89ce620fe908474260184157307ddcaa6f4502d37130cad6891e26ce9c8547d

                    • C:\Users\Admin\AppData\Local\Temp\1009118001\x4lburt.exe

                      Filesize

                      932KB

                      MD5

                      96a7b754ca8e8f35ae9e2b88b9f25658

                      SHA1

                      ed24a27a726b87c1d5bf1da60527e5801603bb8e

                      SHA256

                      21d262741b3661b4bf1569f744dc5b5e6119cfa4f0748b9c0fa240f75442cc50

                      SHA512

                      facb2e44f5a506349710e9b2d29f6664357d057444a6bd994cf3901dee7bea471247b47496cc4480f1ad2fac4b1867117072ea7a0bfa83d55ced4e00dda96745

                    • C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe

                      Filesize

                      460KB

                      MD5

                      20160349422aeb131ed9da71a82eb7ab

                      SHA1

                      bb01e4225a1e1797c9b5858d0edf063d5f8bc44f

                      SHA256

                      d8f6ce51eba058276c4722747655b68711682afc5654414e8c195ada38fdc0ea

                      SHA512

                      907f3f61ac9ebeda534b3a330fd8673e8d09b243847b6a7a8d8d30f74ba8c699eafb8338a8d4f36824871609c1f226cb4db1e4a931fdf312f0e4331e7110c6b8

                    • C:\Users\Admin\AppData\Local\Temp\1009278001\DPQSEDd.exe

                      Filesize

                      458KB

                      MD5

                      666df1d57e2a047b9edc5a7ad3525ea0

                      SHA1

                      92b4144346f873d5afc2e528f914afa6c7323fef

                      SHA256

                      fcff3ae0e71747322f9c628736788ceb419c9f04bdfa8a5bdb3a628e8d91af6e

                      SHA512

                      3a114e0c3412c8396f40191ebc24d44733f8ebf35b72ad3a4ed26691174de5292fe4213b72d1034262ff16616d5cf01703058a61c4a578773d16f728db082b1d

                    • C:\Users\Admin\AppData\Local\Temp\1009314001\401160669a.exe

                      Filesize

                      1.8MB

                      MD5

                      eebcc9dcc7640b92a0939d1cc2449160

                      SHA1

                      2993ca642310a1c6b4f72fef7093aae28eafed53

                      SHA256

                      34df64b26f3c69ef710eb56dd0204eaf3c4e083c74c038265a81700e7d07e459

                      SHA512

                      1dc304eee1204367af8e33e5338758ac397a015a6eb8a77d9731b20017a7b08c63058281e08d4dcdab7e5ea0984ec7cdc1d4f3bd5a08d46e2c8ae97b9ef99e08

                    • C:\Users\Admin\AppData\Local\Temp\1009315001\68e4b58c76.exe

                      Filesize

                      1.7MB

                      MD5

                      64b338585dbfa03abd0d056c668375ba

                      SHA1

                      ecf60ae902b85e5e68a913774ab2cf2d300c507e

                      SHA256

                      d7437cf57a90ada56742dbc193145939cc53cc9acad092ddd080b5fb183601a4

                      SHA512

                      43a6408444313f20c69d771945578eef3eaecd80533529a5b2d94c66f8a840cbbb3bad26b22d23a2b68d1a0a5bd95a09737b2f7db505484535eef718021e63a7

                    • C:\Users\Admin\AppData\Local\Temp\1009316001\10e50a21db.exe

                      Filesize

                      900KB

                      MD5

                      ac41cf28659caae22b160a1c07b221ee

                      SHA1

                      b3c2808236f16d7112feb27741b3148c8736913c

                      SHA256

                      9746111f4e793e87a571bf778c8f9ce365e2044fd8257bdb6584eff2937050c9

                      SHA512

                      587b9c7f4c87923e5774969fc35de4aec2240add6fd46f90ee97126c64808d868c26027f36a41e2ba8fc07a8530a207d3efb9f79308fb8535daae5f07c9a1b45

                    • C:\Users\Admin\AppData\Local\Temp\1009317001\1a38779201.exe

                      Filesize

                      2.7MB

                      MD5

                      1565dcdf39bddfb22608cff777bb7516

                      SHA1

                      38b01cc35643883a67634f280eb18d0813ae2f4a

                      SHA256

                      b4c16b750b3f578ac3dcb03ab0c885adbe2213d56bef1bbd38bd6ea33c975513

                      SHA512

                      759c4a702d20ef438d7a61a26167ffb4e2b91f911b02001b4e92a8794782c87de82a107c6210f3c2c6d0feee0f73ce3d4d40861189cc5c3eef4a1db2f1e0d51b

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\computerlead.exe

                      Filesize

                      1.1MB

                      MD5

                      2354e800eefc681a7d60f3b6b28acfd9

                      SHA1

                      10b6a3d9d2283b5f98c9924fa1fca6da79edb720

                      SHA256

                      d3c21f6c3892f0c444ffb4b06f962caddf68d2c3938bbd399a3056db255007e3

                      SHA512

                      0395737b77891d8cf7761266c2b3d594deb8e742bd5f12f15f58b2c161c242356b953ebf8cd1f41924a917b2c1332bd2e05ef275efd2419a6134a60729195354

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      1.9MB

                      MD5

                      15e30b215f9ffa75cb1b5286ab26b6d0

                      SHA1

                      80b925698720de26222a4d7415d7a3fd711168e6

                      SHA256

                      2f66b770e77265722c0de698db8c61e8dcb8c8883100a9f16f5d4b92067c1667

                      SHA512

                      07671ee48bcad3227533758762185fbc7e2368eebd1466360946679cb0a47ce62c0f9b8fbc4c0f06b293bf539b9cf46d82f1b12821b4f0e1f218f61464153311

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                      Filesize

                      6KB

                      MD5

                      119812b72ae91b3ef5158d184d6f6a57

                      SHA1

                      8ad058ded0184e99be2d1d4d8c072db76dd133fb

                      SHA256

                      5703f46815e4154cab1e77f99fafdefb37af898e2c39899ec08269bedaeb80fc

                      SHA512

                      d12d5982af17dcc6dc8282a02f2c88f51883bda29e16a07c7f5fde109968fa6841c38bd31b02729d175672922249cbf30f8901a7828be04bca5c9d7c452a5e85

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                      Filesize

                      10KB

                      MD5

                      c772b992d5c962a6b31caec6bf902635

                      SHA1

                      2bc2051ce97767c7754a62e315c18f5ce29868ca

                      SHA256

                      41f00988c9dba001d39366a2bf85e7d741111c6783c98b6df12141fdc6f34e71

                      SHA512

                      d911dea9a3938c6cd712c46a9531328efbfcfa02ab1643cdef4a3b21e4517ecbea2ef195e83c638b64c13bb4109e4f78d54af8b871cd4bed38734b050bb9886b

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      15KB

                      MD5

                      309948b21e0935a714427f88676e0d4d

                      SHA1

                      ac01cd3c2681411775b97a7474890aa922e4a678

                      SHA256

                      94711e834418bbf86009dcf064ba564e7ba50b5b17d1d1b1b88bbe6cd2c7072f

                      SHA512

                      7d158fa9383fd8241dd17c8d7bbce38345b80bf1ae84992874936cdb0719e57dd11639b11d69c7e947f4dac656796a69de072f8e0dd3e03dc21138084e58d76a

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      15KB

                      MD5

                      9e1256fc21fa0e6a2c59a965ac286088

                      SHA1

                      20cb96319fd1cc4191afbf570498feb467300298

                      SHA256

                      10318eac3846b64ccc57538fc7a91a6b5180909f03193f3194b495afa12f992e

                      SHA512

                      2f2cee9ddf86964a8c0064ac999a02ac0c2b058799666d458a0d878451ef135a8f33e3303a5adefee4473c91fb001ce6dd72cc1c6220d49ba0eb48c7b442b794

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      5KB

                      MD5

                      ad999f7fe72c1796ddead5f6f91bc551

                      SHA1

                      3763c79a74281c85dfcba91b5a79e98a72c2555a

                      SHA256

                      61b8d4a9d0feec753d985b5382a956640174489d20538b7f61d3a4c1a93da76c

                      SHA512

                      9501786240d56b4c6775285c7c916b45fccc63fca438d52fa44cdb8aa180084d47084f5b01af86f345daca4514b07b6d2701f7f7c889db963646211f5ad6c66d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\b5f0b320-3557-497b-8b5b-0f925c7cd8e3

                      Filesize

                      671B

                      MD5

                      dbf88f93c8f384b7e29e3e022eeadf7a

                      SHA1

                      30d9ef31eb88ebea5655fcf09675e608a5515d79

                      SHA256

                      999b5e16007e72285c3ddeb74ce874230de726e80c95b201d95c3b195559fd88

                      SHA512

                      1bcf91137a41318fd836a1cc53693d9a65cfd16307d4f20469607a4cf4b157a78cda42ecbc581db1b29f5f6e4dc1d26840e64094cfb8cd36026df1d0e354de41

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\d02a5d5f-b52f-4dfa-a1b9-527f3a12db2c

                      Filesize

                      25KB

                      MD5

                      9784dbcf85a3b6c61bd853645567dac3

                      SHA1

                      c411331a54564f870aba7e4c39560aab2c7be2c4

                      SHA256

                      b05f03a25657d9141d3ede172e69f47a2ff6676229da9e5a73098115bb1bfa45

                      SHA512

                      948a844afc5200887e0d5770809b4396470938b4d8a51aacbc6d4faf646f37909a6fd33c48cd4fd45979ca1bf4dbe421f281d555433bc5fecac9d3ac31017280

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\de4c941f-851c-4ac0-ac80-c1056b41d6d2

                      Filesize

                      982B

                      MD5

                      9ac7b465fb56ae086db4172ba50dd925

                      SHA1

                      1b2142ac39bc0d57221268432bf2169ef028d4de

                      SHA256

                      69d7f62dd88e5f0a0b2dc61eb23a22f195d3ed7ee7435b34f4b1023a39c00371

                      SHA512

                      11b04232a10f4c47b86fcbadf828347fdca5a6d1f55c81a82bb2189e8f8af84ce77ea806ead92be6677cf7536e814789fc1d7d3b5aae5cef91e15cca1a64c11a

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                      Filesize

                      12KB

                      MD5

                      5b070b20afac28ff3929f2b90a1fdc44

                      SHA1

                      23d112a2b8ee25d0d566cd25fa4e0c7acbc98b30

                      SHA256

                      63edc79ff973cc0abdac2054a9fda1b26c5621bc97391d44615306828c773913

                      SHA512

                      5070110d0d73d5986f86dc610237077154d9cba2b0382c2b2835418240ad208c2109bae0b4843c31e0a390ee4408bcf94b6f046a78eb6d9d7016bec3e86ae2d4

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                      Filesize

                      15KB

                      MD5

                      1a003f7eb59c9490fd167363b1f4b370

                      SHA1

                      8adbcaa6511189cedb91ddaccfd9e544d8d31983

                      SHA256

                      429127dbe7132f3f46f0ba5bdaa5c62d0f79fad959a336a2d45664fa16d37b7b

                      SHA512

                      106e34b292d8d374cc085041076bda16b14ef683481c83ed7b36c4ce7f8ec61afbbd189e3d804d397aa1df88f53094f4ed9aea19af3ab87b7a3f8fa4e638abaa

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs.js

                      Filesize

                      10KB

                      MD5

                      7bbf3bbb8df4118be58e7004d7a3e8a3

                      SHA1

                      e6e64f3c05d85b29dfda35032148ef5446b63d87

                      SHA256

                      4db16e4ec153a950ccc7f6631e6b3af98299406faf292075aa479dc98470a9b5

                      SHA512

                      524e85dc89dd4f433b20091fbd981fbd1e29a3547a7e4ba8e3df2829378435ede48c875d487b19c2bb224d0423b39cfedad11a2e57d65d2927c21448cfd245d5

                    • memory/1536-0-0x0000000000B90000-0x0000000001060000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1536-2-0x0000000000B91000-0x0000000000BBF000-memory.dmp

                      Filesize

                      184KB

                    • memory/1536-3-0x0000000000B90000-0x0000000001060000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1536-4-0x0000000000B90000-0x0000000001060000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1536-1-0x0000000077644000-0x0000000077646000-memory.dmp

                      Filesize

                      8KB

                    • memory/1536-18-0x0000000000B90000-0x0000000001060000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2052-3832-0x0000000000C50000-0x0000000000C5A000-memory.dmp

                      Filesize

                      40KB

                    • memory/2052-3837-0x0000000076620000-0x0000000076835000-memory.dmp

                      Filesize

                      2.1MB

                    • memory/2052-3835-0x00007FF805370000-0x00007FF805565000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/2052-3834-0x0000000001110000-0x0000000001510000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/2492-67-0x0000000000400000-0x000000000045B000-memory.dmp

                      Filesize

                      364KB

                    • memory/2492-69-0x0000000000400000-0x000000000045B000-memory.dmp

                      Filesize

                      364KB

                    • memory/2512-88-0x0000000000400000-0x000000000045C000-memory.dmp

                      Filesize

                      368KB

                    • memory/2512-86-0x0000000000400000-0x000000000045C000-memory.dmp

                      Filesize

                      368KB

                    • memory/2720-48-0x0000000005740000-0x0000000005CE4000-memory.dmp

                      Filesize

                      5.6MB

                    • memory/2720-46-0x0000000004DF0000-0x0000000004E8C000-memory.dmp

                      Filesize

                      624KB

                    • memory/2720-47-0x00000000027F0000-0x0000000002816000-memory.dmp

                      Filesize

                      152KB

                    • memory/2720-49-0x0000000005290000-0x0000000005322000-memory.dmp

                      Filesize

                      584KB

                    • memory/2720-50-0x0000000005020000-0x000000000502A000-memory.dmp

                      Filesize

                      40KB

                    • memory/2720-558-0x00000000065E0000-0x00000000065E6000-memory.dmp

                      Filesize

                      24KB

                    • memory/2720-557-0x00000000065C0000-0x00000000065DA000-memory.dmp

                      Filesize

                      104KB

                    • memory/2720-45-0x0000000000E20000-0x0000000000F46000-memory.dmp

                      Filesize

                      1.1MB

                    • memory/2916-527-0x0000000000C30000-0x0000000000EE6000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/2916-552-0x0000000000C30000-0x0000000000EE6000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/2916-556-0x0000000000C30000-0x0000000000EE6000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/2916-529-0x0000000000C30000-0x0000000000EE6000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/2916-528-0x0000000000C30000-0x0000000000EE6000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/3448-104-0x0000000000980000-0x0000000000E14000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/3448-105-0x0000000000980000-0x0000000000E14000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/4536-122-0x0000000000620000-0x0000000000CC7000-memory.dmp

                      Filesize

                      6.7MB

                    • memory/4536-120-0x0000000000620000-0x0000000000CC7000-memory.dmp

                      Filesize

                      6.7MB

                    • memory/4892-3848-0x0000000000FD0000-0x00000000014A0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4892-3847-0x0000000000FD0000-0x00000000014A0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5084-551-0x0000000000FD0000-0x00000000014A0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5084-3840-0x0000000000FD0000-0x00000000014A0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5084-3850-0x0000000000FD0000-0x00000000014A0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5084-3849-0x0000000000FD0000-0x00000000014A0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5084-507-0x0000000000FD0000-0x00000000014A0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5084-16-0x0000000000FD0000-0x00000000014A0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5084-20-0x0000000000FD0000-0x00000000014A0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5084-2304-0x0000000000FD0000-0x00000000014A0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5084-3823-0x0000000000FD0000-0x00000000014A0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5084-51-0x0000000000FD0000-0x00000000014A0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5084-70-0x0000000000FD0000-0x00000000014A0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5084-3844-0x0000000000FD0000-0x00000000014A0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5084-663-0x0000000000FD0000-0x00000000014A0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5084-22-0x0000000000FD0000-0x00000000014A0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5084-123-0x0000000000FD0000-0x00000000014A0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5084-19-0x0000000000FD1000-0x0000000000FFF000-memory.dmp

                      Filesize

                      184KB

                    • memory/5084-21-0x0000000000FD0000-0x00000000014A0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5140-542-0x0000000000FD0000-0x00000000014A0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5140-544-0x0000000000FD0000-0x00000000014A0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5668-3831-0x0000000076620000-0x0000000076835000-memory.dmp

                      Filesize

                      2.1MB

                    • memory/5668-3829-0x00007FF805370000-0x00007FF805565000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/5668-3828-0x0000000000EB0000-0x00000000012B0000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/5668-3827-0x0000000000EB0000-0x00000000012B0000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/5668-3826-0x0000000000400000-0x0000000000481000-memory.dmp

                      Filesize

                      516KB

                    • memory/5668-3824-0x0000000000400000-0x0000000000481000-memory.dmp

                      Filesize

                      516KB