Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2024 00:04

General

  • Target

    BWDAN_file.exe

  • Size

    1.8MB

  • MD5

    b3778394044fb4bd48df1134fc3768c9

  • SHA1

    dcb60c2520fc805a10ac2db5c768b0532adda42b

  • SHA256

    b0ebf31b0ded84953d0b471f380c0743832dc360eed391b5195c997d99f34d85

  • SHA512

    36987385f0405da6fbf4d22517c34b5bef9dd8d798401f55735dbbb1c6b38f0d3fe3c7628e74218125903260e876a4ce68b6f79f5d915b4c4c7eb417b806371f

  • SSDEEP

    49152:fbf1+D8s1ITM7ZzPqEdb9fyu7TwzLX8rkuDif4BTsU:fbsD8s1Waqw97TwXMrkuOf4B1

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\BWDAN_file.exe
    "C:\Users\Admin\AppData\Local\Temp\BWDAN_file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3116
      • C:\Users\Admin\AppData\Local\Temp\1010059001\df42d3bdcb.exe
        "C:\Users\Admin\AppData\Local\Temp\1010059001\df42d3bdcb.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3820
      • C:\Users\Admin\AppData\Local\Temp\1010060001\a01cf3aed8.exe
        "C:\Users\Admin\AppData\Local\Temp\1010060001\a01cf3aed8.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2688
      • C:\Users\Admin\AppData\Local\Temp\1010061001\87ea0e82a6.exe
        "C:\Users\Admin\AppData\Local\Temp\1010061001\87ea0e82a6.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2188
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4696
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4180
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4988
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1704
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2116
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3560
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4884
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1992 -parentBuildID 20240401114208 -prefsHandle 1908 -prefMapHandle 1900 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e5455422-37ac-4225-b7e5-d9122fccfde2} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" gpu
              6⤵
                PID:3684
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2404 -parentBuildID 20240401114208 -prefsHandle 2396 -prefMapHandle 2392 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c51b1a90-89da-4d97-b5d9-8099e07349d9} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" socket
                6⤵
                  PID:1040
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3356 -childID 1 -isForBrowser -prefsHandle 3016 -prefMapHandle 3408 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1296 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0aa10444-8caa-41e4-a0c2-18b20e61e2b9} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab
                  6⤵
                    PID:4732
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3868 -childID 2 -isForBrowser -prefsHandle 3776 -prefMapHandle 3260 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1296 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {afc51ab0-3c54-4f98-af3d-2b3201a18955} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab
                    6⤵
                      PID:4480
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4448 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4572 -prefMapHandle 4568 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b791a352-9b07-42b0-85e2-db17f59452e7} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" utility
                      6⤵
                      • Checks processor information in registry
                      PID:2564
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5828 -childID 3 -isForBrowser -prefsHandle 5104 -prefMapHandle 5836 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1296 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc47f360-4c4a-44a0-aeba-d7e7adb3d0f6} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab
                      6⤵
                        PID:5044
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5804 -childID 4 -isForBrowser -prefsHandle 6028 -prefMapHandle 5976 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1296 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c95ce4dc-a7e0-4fa4-9d63-67e311260b81} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab
                        6⤵
                          PID:2612
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5804 -childID 5 -isForBrowser -prefsHandle 6132 -prefMapHandle 6192 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1296 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4fe092ab-e343-4d02-931f-eb8405716fba} 4884 "\\.\pipe\gecko-crash-server-pipe.4884" tab
                          6⤵
                            PID:880
                    • C:\Users\Admin\AppData\Local\Temp\1010062001\675cc097e4.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010062001\675cc097e4.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1688
                    • C:\Users\Admin\AppData\Local\Temp\1010063001\e336c3a5e1.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010063001\e336c3a5e1.exe"
                      3⤵
                      • Enumerates VirtualBox registry keys
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4632
                    • C:\Users\Admin\AppData\Local\Temp\1010064001\416d670929.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010064001\416d670929.exe"
                      3⤵
                      • Enumerates VirtualBox registry keys
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5276
                    • C:\Users\Admin\AppData\Local\Temp\1010065001\7545a9179d.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010065001\7545a9179d.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5804
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 5804 -s 1448
                        4⤵
                        • Program crash
                        PID:5632
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2220
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5804 -ip 5804
                  1⤵
                    PID:520
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:6016
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3660

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PGH3GSHW\download[1].htm

                    Filesize

                    1B

                    MD5

                    cfcd208495d565ef66e7dff9f98764da

                    SHA1

                    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                    SHA256

                    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                    SHA512

                    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\activity-stream.discovery_stream.json

                    Filesize

                    22KB

                    MD5

                    4f000104be6f31a8b460d65e385fc661

                    SHA1

                    6e4da09c3ddac94bcf7660263dae2d6bc73c227f

                    SHA256

                    5436494c1c226ef13d3c9fe5ddefb89febd0e1cedaa3d336cee5f21f69f4b47e

                    SHA512

                    7b5dd702a80edf6fdf386060986e2195f151c6e327336a802d6c8399e2574721b7511da8ad0e40f9bcb1cdd2716f92d3a9603c177c850dfe3005b7eccf536d5f

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                    Filesize

                    13KB

                    MD5

                    90e32ccfe5850eaa80ce349d83d688a0

                    SHA1

                    9cb1ccdde995a29a5e064f8a23044bef02089691

                    SHA256

                    bcfd9209ca5ffacc4e51f137c53bcd9ceeb489c2411fa7fee9f3595261b4cff2

                    SHA512

                    096bc54022ccbc8ea805b2ccaee22dc5c362bf268e723320edcd02d5c3f0b871b743fde82620433339b81324510467ce25d82aa0afe893a86bd91a667a75be69

                  • C:\Users\Admin\AppData\Local\Temp\1010059001\df42d3bdcb.exe

                    Filesize

                    1.8MB

                    MD5

                    be160ffe8bee79804ef0fded48162450

                    SHA1

                    33ce735ed76c739abb8baf60f4d377f55e2e9752

                    SHA256

                    d73a27f150378fb9554c0d0aa903ff7b80991d70d676220c7d015dd69690fa4d

                    SHA512

                    6ba89e89a04d77e363e80e5d7bf0e0334d9d1c789a2d74753a1a0841f4159a6e788e4de0d441ceb2f29ff75402c4f788bb60281d7cdb82499d05460f3d3dc303

                  • C:\Users\Admin\AppData\Local\Temp\1010060001\a01cf3aed8.exe

                    Filesize

                    1.7MB

                    MD5

                    37636f97d17a353df808d9db91e75bb6

                    SHA1

                    b5553325110e3099dccdb14656550331406224c5

                    SHA256

                    496357be019ded9cae676d6a12a9a2b83402c35db4ce8fe1cff0df05f395baa2

                    SHA512

                    cb02dcf3e64c368b26897065418d18facec44cb335151492017d560b47549aa99199f52e8e2562abbc5c32ffc5b0f284cab1c74cded60ac516566aeca9e23eec

                  • C:\Users\Admin\AppData\Local\Temp\1010061001\87ea0e82a6.exe

                    Filesize

                    901KB

                    MD5

                    a28a278d03c370b06897d3197b8dd2c3

                    SHA1

                    373d96ce3d66930f9365e76fcfe09661aafed850

                    SHA256

                    6ae49ce07044cf9d3ab5662409332891670ee241aaa3ac265b5ff9b42440b834

                    SHA512

                    9746a99bef609d1ef5a5e6ae81a46d6f74bcc2256a33b39d9627f57476ee061aef1e7fc7f9c934b179430c7d9d6ddf6b293522d1ee7c22d8841c92dcabcbe64c

                  • C:\Users\Admin\AppData\Local\Temp\1010062001\675cc097e4.exe

                    Filesize

                    2.7MB

                    MD5

                    5e6a5679a4ae9a5a634ffda70a6b26e8

                    SHA1

                    5edcc20ae91fbf3ff5d9f8492b5de415621cd852

                    SHA256

                    18d26db7f0947e666dbc3e65b165ad0ce621f6269c637a6eb5a258f816686dfc

                    SHA512

                    3ac74beaa1b45432e209b4dbef2303628f4257344731940dd822a88e470a22524b536bca574778ac6399b0a52312e109316dbf5593b73a3483d7fa86f59f70d5

                  • C:\Users\Admin\AppData\Local\Temp\1010063001\e336c3a5e1.exe

                    Filesize

                    4.3MB

                    MD5

                    6f7dd1b1c3c49f9480f2ddb454831557

                    SHA1

                    9b785e293e2936e83c061ca93d544fbbadc96946

                    SHA256

                    fefa5a798486db3831161eb4beaa9fac76d663e5f912ccf55bc0962e33691926

                    SHA512

                    66e3512df866b7595adec281319f0ae51c76fef3fc7dcc33c4f352fd15e65a4fe98caaf8ca15b29303e68394cd1f42c1f1840285aa65c8717e23b231cb20fecb

                  • C:\Users\Admin\AppData\Local\Temp\1010064001\416d670929.exe

                    Filesize

                    4.2MB

                    MD5

                    84ce51524f07c39c29a633559c6c0323

                    SHA1

                    15d8ca2027c385d705efdb3cb6cd228a518dd9af

                    SHA256

                    0bad2fa4944dae8e4f2d8caea0cadd687fb97d78bf5c9b4a04676f6b5d739d44

                    SHA512

                    c1a2aa7078ca39f896e6ff4cc748f74b253125a5081590ded9df97bab6d726528c9e6b73d6375c3b247a5046d4974591cd7adc503d4fcdf78cf9c12425ad2164

                  • C:\Users\Admin\AppData\Local\Temp\1010065001\7545a9179d.exe

                    Filesize

                    1.9MB

                    MD5

                    52b37b25346d72ce02726f91faa85c69

                    SHA1

                    3e22bc74bea79b2907df81704a67031a2b2579d3

                    SHA256

                    b7638472a1f3a20066a092708db884020d62a30dae15cdc474b2360e40b93f8e

                    SHA512

                    de6a190dbb516608647570a3500270d321c38e0b8637f766d8e6fcfb2de6c421feca8108986113a47e66230b3a23dc909c78d26b2f29b06d397e12fe686ea3e8

                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                    Filesize

                    1.8MB

                    MD5

                    b3778394044fb4bd48df1134fc3768c9

                    SHA1

                    dcb60c2520fc805a10ac2db5c768b0532adda42b

                    SHA256

                    b0ebf31b0ded84953d0b471f380c0743832dc360eed391b5195c997d99f34d85

                    SHA512

                    36987385f0405da6fbf4d22517c34b5bef9dd8d798401f55735dbbb1c6b38f0d3fe3c7628e74218125903260e876a4ce68b6f79f5d915b4c4c7eb417b806371f

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                    Filesize

                    6KB

                    MD5

                    091b31ceedd9cb16f5ddd122b005df53

                    SHA1

                    aae9c78e1e8d1b3fc039632ae0c7633f420fc5c3

                    SHA256

                    635507148c848552386f0f13f3dff7ab6670fec1ea2f08800e346b0b123da819

                    SHA512

                    ffafaef3aea102d2d9471ecbbe069e39ce85ce0408fd3f970c8e62e9b889951e0093a693e3a2345cc23073adaf4ba6dba26f13cd894f495beefb9b36afee17d1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                    Filesize

                    18KB

                    MD5

                    9ff4258eb81240ebc64f0ccc14a5372f

                    SHA1

                    d6430448e40f4b27363314b7aea9db293f4af647

                    SHA256

                    21176fa2f3d7a0a2ee28e5e3f6d544e2b1d0b5209dd7856528ee6e436c95b895

                    SHA512

                    b8b3925f0483c9188487635ec646dfc7902e63ce79500e081472fca1df5d2c36a42c6b4bb3bd934feccacc9b8c3842ad51a5f597cd48f8df9c6b24b472598af2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                    Filesize

                    10KB

                    MD5

                    e9967a688196448b357bbf082563c0fd

                    SHA1

                    966e6aa52c2885fd668286bbd64359f74a4bddd5

                    SHA256

                    53e77df3d08e317c937288de01d3e917fc68942d5a60c8c56b97789833747b87

                    SHA512

                    589b68ffa4cd4a58247af6a20906088ee50e2ac43bae7c0b848835f23444fd71b020ba17b7bcff74bf07bc40d590baa33ec8a5237f5e4c0f73afd295e3d24c51

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                    Filesize

                    12KB

                    MD5

                    3b33db96d4f83c58c81b07d99c1b9b13

                    SHA1

                    329fc30efe65f2f672ebe3e0f70d8057ef9d1548

                    SHA256

                    6effda1661b60ef208e07038f2f0b97baa21237156f1303339f34facd523a88d

                    SHA512

                    021a494127119569316227d52dbc2c84aba2d8dff6c4bee99c6c361a2f81b21b0ea546d9e2599641877efa6ff46d4c5d40fd283462db75c2f3fcd7d9de586c83

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    21KB

                    MD5

                    ff52a38fa478ee12e4ed1c1216c275bd

                    SHA1

                    6b246f8a8af3848b248ac00a69d3958ffe61bc93

                    SHA256

                    3e556c1aa41f5076529f704c5b05dfdb99207f4ec44b587016350b87a6e72ae7

                    SHA512

                    2458b6a1412230a8c9b0d7ce7e011ca6dbb52f7db50c81bad87a8b4a87920711a535136cf9132ab1004352cc64a92c7652dc71ab77b978a787c9c93a229bee84

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    25KB

                    MD5

                    e28b30792f026a5f64415f4a75c48ebf

                    SHA1

                    10373d5640253dffb6e010e14e483b747245637d

                    SHA256

                    d39f4eb2bb9a873876248f25e1f45481b206ad9f576d17e5e98ce34a265bc3c8

                    SHA512

                    6c5679bf9b7ad1ee90255afb74de7d6d88aeea164ce7fce982352f42486b84afe376ae87b3e376605303d29a6df1396f0e360c9ad3545678eb60f4321130046a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    23KB

                    MD5

                    45dabe0e8139e3d27a501d7a08929ee6

                    SHA1

                    6223c76c390db2d8923646715e72733bab07dc60

                    SHA256

                    de16ed0fbf8926b934893f147100f792d5878068915b2e97b450eb83ba4b9eff

                    SHA512

                    b0aa86e00ff8daf8aaaad58e8f06f26a08bb3fe280d7e12f593a473cab38e379b97ef528780b62e157d2a4cf839b76d00d31e4198e2893c0d927dfab4f8d24e8

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    25KB

                    MD5

                    87277192e4c3b29b133e1987ac833744

                    SHA1

                    b2813c83077bef3fc82225d4af7a11a27abf46b3

                    SHA256

                    4d1f8500f34d7805a7b7effb117bacf71e2adb8fd6f30c41836b73334389a40f

                    SHA512

                    e91a98f62f20dfeeb603f2a43631ce6d61736e4e4c4d0cc65f68118f42299b41a7fb205df6308868e9c9d77c29e62e15ae63afce76ad40610e4b3fb951e004a0

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    24KB

                    MD5

                    386c48c50981767625444ab4b0ecb745

                    SHA1

                    a4b1cb76f7faa9d2b6b1baa0b6869024adf77f1e

                    SHA256

                    83c0cdf557823968d63a8a29d211e84093fe9ebd675fbabd9863c696dbfe53f0

                    SHA512

                    dd5bcb59a79fe64aa06b7e3c72bbf2861d4cc673e81bf6a197df87bb592c9c04cb5ef0899d5a5b4749b79b4e91b9a023c82607acda72aab0a10e7603be1e55a0

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\1eac0346-8a9b-45ef-88b4-0e872d5a35d3

                    Filesize

                    659B

                    MD5

                    db7d0b0a4058e82dea0fbcfa961fa08d

                    SHA1

                    f57a9491ca58c16714c211da3c9541c316bf462b

                    SHA256

                    fee36b7696c7f14c362a3a2028c4fc64e6a3e39f99817d7f567c0e709d4c68ea

                    SHA512

                    6c52902b179df09c8d1210e070865dc69d0187af8be500a5a4dde5504f5668d2be4523059fa3eb2993b5b498e36094d9e1484683983c7c5aab0b49dcab74695c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\a851cc7f-f387-49dd-a8a7-4289dde6c751

                    Filesize

                    982B

                    MD5

                    f4182dc22313ffa9caa4a2a51b6bb38d

                    SHA1

                    a193d81fa2429f0026d8b05b625585c5a2feec59

                    SHA256

                    b7c48ab8d1d782edf83260a75e099a536d8b0887e93e8b661ebc1e5c50341404

                    SHA512

                    ca5702f927feba490650b8936c43d9b57ab23eef7ac5fd69a5544ab8c0316036099f5a92d82990690b64bac36f31f3c84b31a751957c8ebbf2bebf64831894c0

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                    Filesize

                    11KB

                    MD5

                    6f6007bb1057c104509014ba2d669a61

                    SHA1

                    d4767e63f1a1b9805accc03790608357ee82f237

                    SHA256

                    e2c79ec5d7799eee7be8304fb5557f39aedba6544cfed588eafd661ebebccf65

                    SHA512

                    53a50dd52e22051bb8b0e2b253e33ef39c4e18413dea4ff6fd9ee110c31fa4d38b74a9fc276e5446cb0fdcde1402a087872829048605c059bd431638689275e6

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                    Filesize

                    15KB

                    MD5

                    772403271f881029804471b8d6e2d23b

                    SHA1

                    d2981628b5666d47c1e2367c26137b48cf25b135

                    SHA256

                    d654703078c80a13cf3e5c7d2a112d6e3cda4e2a490fef8138de705d874b8f35

                    SHA512

                    a512af27ea615711c4cc0671698a0da754ad40b1b56df2c481e6970f7f6ec6f915153fca575990da95a7d954466533cc870ff5e34a1facc266b1cc78f08c1b25

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    88e7427002583d35328758b01c19976e

                    SHA1

                    a8d7a29f7ec318508a70437bb42ac402645c519f

                    SHA256

                    0dbb46d7348532f48b71c0bc4c02eea7354797c37d526256650f96b1b73e3ce0

                    SHA512

                    4bb6938d04557d3a24a1ed22bb3675b09ea73cfdac954394a683bd2919ac046d2e086292d183fd34b46b514e7654c114ead9b9f2c948cad641ebf4157d17cd64

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                    Filesize

                    1.9MB

                    MD5

                    3e55f4c49d9ebe283e3a42b421da78f2

                    SHA1

                    e0008e59acb07b938a4b171be5be33b07d7d60b3

                    SHA256

                    71804cfdcca53bd9b6e2a3541d9d6b5ebfbf86909e8021442fc0e1676ea231ca

                    SHA512

                    8270866104c0efabffe33f83df314b903596290516ade0b31e14975352b177090ceb69aa61f8b9f9c0b180d2b21088d033edc3198611ef9e3d6d194c4e4a41aa

                  • memory/1688-490-0x0000000000090000-0x000000000034A000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/1688-317-0x0000000000090000-0x000000000034A000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/1688-316-0x0000000000090000-0x000000000034A000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/1688-501-0x0000000000090000-0x000000000034A000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/1688-109-0x0000000000090000-0x000000000034A000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/2220-83-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2220-82-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2688-60-0x0000000000C60000-0x00000000012EE000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/2688-58-0x0000000000C60000-0x00000000012EE000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/3116-61-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3116-40-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3116-3163-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3116-460-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3116-803-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3116-3190-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3116-3166-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3116-42-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3116-3179-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3116-518-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3116-3178-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3116-3177-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3116-3174-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3116-2421-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3116-18-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3116-23-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3116-22-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3116-21-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3116-20-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3116-3176-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3116-19-0x0000000000D31000-0x0000000000D5F000-memory.dmp

                    Filesize

                    184KB

                  • memory/3116-3175-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3660-3181-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3820-39-0x00000000009E0000-0x0000000000E8E000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3820-41-0x00000000009E0000-0x0000000000E8E000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3820-62-0x00000000009E0000-0x0000000000E8E000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/4632-462-0x0000000000CC0000-0x000000000194A000-memory.dmp

                    Filesize

                    12.5MB

                  • memory/4632-474-0x0000000000CC0000-0x000000000194A000-memory.dmp

                    Filesize

                    12.5MB

                  • memory/4716-17-0x00000000005D0000-0x0000000000A7A000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/4716-5-0x00000000005D0000-0x0000000000A7A000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/4716-1-0x0000000077D34000-0x0000000077D36000-memory.dmp

                    Filesize

                    8KB

                  • memory/4716-2-0x00000000005D1000-0x00000000005FF000-memory.dmp

                    Filesize

                    184KB

                  • memory/4716-3-0x00000000005D0000-0x0000000000A7A000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/4716-0-0x00000000005D0000-0x0000000000A7A000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/5276-491-0x0000000000D20000-0x00000000018FD000-memory.dmp

                    Filesize

                    11.9MB

                  • memory/5276-521-0x0000000000D20000-0x00000000018FD000-memory.dmp

                    Filesize

                    11.9MB

                  • memory/5804-677-0x0000000000400000-0x00000000008BE000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/5804-2179-0x0000000000400000-0x00000000008BE000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/5804-669-0x0000000000400000-0x00000000008BE000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/5804-523-0x0000000010000000-0x000000001001C000-memory.dmp

                    Filesize

                    112KB

                  • memory/5804-517-0x0000000000400000-0x00000000008BE000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/5804-3162-0x0000000000400000-0x00000000008BE000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/5804-3153-0x0000000000400000-0x00000000008BE000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/6016-3169-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/6016-3168-0x0000000000D30000-0x00000000011DA000-memory.dmp

                    Filesize

                    4.7MB