Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2024 03:53

General

  • Target

    b40bca0264f21f6ad389319dd05a41d8168a8ac3e150ac1b2e21293711e62f18.exe

  • Size

    1.8MB

  • MD5

    f0ecf1a8076890546c2210d5373f498a

  • SHA1

    1997eb844617f4770b81cf3c0ff9cefbdc401853

  • SHA256

    b40bca0264f21f6ad389319dd05a41d8168a8ac3e150ac1b2e21293711e62f18

  • SHA512

    5e0debf6e8a8f8747644bc6bd58ecbd01f6db52f8271d56b1b1f832fb9d201329cf54534316ca9fdd290044236a7b15a5468f2353ad079531a55910587e95a01

  • SSDEEP

    49152:P3MT8PW2xYc889iFc/tMLcanXfOK1QZ0aXPJVlTa:P3MD8PLMStMBfLGvPJVla

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b40bca0264f21f6ad389319dd05a41d8168a8ac3e150ac1b2e21293711e62f18.exe
    "C:\Users\Admin\AppData\Local\Temp\b40bca0264f21f6ad389319dd05a41d8168a8ac3e150ac1b2e21293711e62f18.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3968
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4220
      • C:\Users\Admin\AppData\Local\Temp\1010117001\b2eb139b19.exe
        "C:\Users\Admin\AppData\Local\Temp\1010117001\b2eb139b19.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4300
      • C:\Users\Admin\AppData\Local\Temp\1010118001\c12ec72af4.exe
        "C:\Users\Admin\AppData\Local\Temp\1010118001\c12ec72af4.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3520
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3520 -s 1704
          4⤵
          • Program crash
          PID:5192
      • C:\Users\Admin\AppData\Local\Temp\1010119001\306af33eda.exe
        "C:\Users\Admin\AppData\Local\Temp\1010119001\306af33eda.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2712
      • C:\Users\Admin\AppData\Local\Temp\1010120001\4848fdaa80.exe
        "C:\Users\Admin\AppData\Local\Temp\1010120001\4848fdaa80.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3488
      • C:\Users\Admin\AppData\Local\Temp\1010121001\a4ee149ec0.exe
        "C:\Users\Admin\AppData\Local\Temp\1010121001\a4ee149ec0.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1808
      • C:\Users\Admin\AppData\Local\Temp\1010122001\8f1e48acd0.exe
        "C:\Users\Admin\AppData\Local\Temp\1010122001\8f1e48acd0.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1868
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3552
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2828
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4568
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2980
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1672
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4128
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4512
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2016 -parentBuildID 20240401114208 -prefsHandle 1948 -prefMapHandle 1940 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {42b4c27b-4cb1-4332-8512-5a9d400b5bc8} 4512 "\\.\pipe\gecko-crash-server-pipe.4512" gpu
              6⤵
                PID:2944
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2452 -parentBuildID 20240401114208 -prefsHandle 2444 -prefMapHandle 2432 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2f9c1ba1-d846-45f7-bca9-4ead49346b95} 4512 "\\.\pipe\gecko-crash-server-pipe.4512" socket
                6⤵
                  PID:2864
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2992 -childID 1 -isForBrowser -prefsHandle 3092 -prefMapHandle 2996 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1276 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {de5138e8-e889-4e4e-afaf-9a9b78279811} 4512 "\\.\pipe\gecko-crash-server-pipe.4512" tab
                  6⤵
                    PID:1600
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3944 -childID 2 -isForBrowser -prefsHandle 3936 -prefMapHandle 3932 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1276 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b4859607-e259-43a9-827e-91d1b2704b11} 4512 "\\.\pipe\gecko-crash-server-pipe.4512" tab
                    6⤵
                      PID:3228
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4904 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4896 -prefMapHandle 4892 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8dd7b2ac-acb5-4a16-9c8c-3bf395127649} 4512 "\\.\pipe\gecko-crash-server-pipe.4512" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5372
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5368 -childID 3 -isForBrowser -prefsHandle 5352 -prefMapHandle 5364 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1276 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aec6beb5-0068-40db-aad2-187b736877c2} 4512 "\\.\pipe\gecko-crash-server-pipe.4512" tab
                      6⤵
                        PID:6128
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5520 -childID 4 -isForBrowser -prefsHandle 5508 -prefMapHandle 5512 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1276 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c7252cbc-9e6e-43b0-8c6b-359705a57189} 4512 "\\.\pipe\gecko-crash-server-pipe.4512" tab
                        6⤵
                          PID:4176
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5724 -childID 5 -isForBrowser -prefsHandle 5736 -prefMapHandle 5680 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1276 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a2cbf1b-914e-4501-b6ad-0dce834986a0} 4512 "\\.\pipe\gecko-crash-server-pipe.4512" tab
                          6⤵
                            PID:208
                    • C:\Users\Admin\AppData\Local\Temp\1010123001\a875273a7c.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010123001\a875273a7c.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2820
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3520 -ip 3520
                  1⤵
                    PID:5164
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5424
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5136

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HOI3BGS3\download[1].htm

                    Filesize

                    1B

                    MD5

                    cfcd208495d565ef66e7dff9f98764da

                    SHA1

                    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                    SHA256

                    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                    SHA512

                    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\activity-stream.discovery_stream.json

                    Filesize

                    25KB

                    MD5

                    03fc38b4a327829cd102b2d8ef688efe

                    SHA1

                    5151b6d3c01e77fb74147f393c32bafb99f0b283

                    SHA256

                    48ebed6fec87df771f639ad1486c345d3c35a04913cc510cd3568018421719df

                    SHA512

                    912fb90241c3a696c343e226c0123cf74ae61cac7d6f6b2d34e1e112c8001ca2abe73a663494ff85a17020e448c20c8570c5729b64a0ecc8831ba868e14f24c2

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                    Filesize

                    13KB

                    MD5

                    2ab0a55302d4cc3feb36461ca64fb15d

                    SHA1

                    a0d38a375b0af6320f110e1e9e30570f858400f8

                    SHA256

                    3898ffcc2db19edaaf83bd066c674e89385801d95f42892e82463e092eeeae05

                    SHA512

                    3a09e9958d99d71536c4091ee7789aa7d29b219e728fc3bc5e76feb6d93183bdd228ad5364a8eb35946c5703897f1c7c8de05765c2701e2d37ae6b263cf8186f

                  • C:\Users\Admin\AppData\Local\Temp\1010117001\b2eb139b19.exe

                    Filesize

                    4.2MB

                    MD5

                    1b96333c2d7e969db19e45499acb382c

                    SHA1

                    8ff935a94398d47b48cd091ac6e3a31d5f42d021

                    SHA256

                    7a6b35bfb0a9f57bbffafa55781d2756a63e25d16657d4a7ac06d8306828fa77

                    SHA512

                    69e035a4b5722072386494310da0039ef96ea1ad61bd6363a2565f9a1b23d4d85e9ce1ea2fa0849a0fc92784a85683ef215009aa1014ede5dc599213b6943ef4

                  • C:\Users\Admin\AppData\Local\Temp\1010118001\c12ec72af4.exe

                    Filesize

                    1.9MB

                    MD5

                    27fe8931f28d9eee4d064e9f0b40ad86

                    SHA1

                    d69b65a01ce308f68d9826e9d14058ebbb2d54d7

                    SHA256

                    8cc79dc1775bd6cf9a5b5f9378801b3e53cdb3080e0d650fcb1a920c81282d2a

                    SHA512

                    1c099d690f970bf7ece4dd849525eec25dfd17bea7c376da40683dbb48a7aa06d4921101e77b6149a08d658834ab508a2c7523e37f191e1d7f631734fc8d7711

                  • C:\Users\Admin\AppData\Local\Temp\1010119001\306af33eda.exe

                    Filesize

                    4.2MB

                    MD5

                    479e479e9b6da43b7f537bebf11f215a

                    SHA1

                    1be500489d22ac87e3145aae783a73ce86c826f9

                    SHA256

                    380e32141a4dcc32fbec3c561395a1b2ed5e11aefb2d5e2f567533cd2ac93129

                    SHA512

                    58315197398a6d6b996cd0f85ec285d3278e19ce938567348dd5a0d3636899b392043d008433c3e29a0233a8ff0e8abc46a4b87e70c27eb4ef9821919e3b9981

                  • C:\Users\Admin\AppData\Local\Temp\1010120001\4848fdaa80.exe

                    Filesize

                    1.8MB

                    MD5

                    1762da739387a4d17fe8cc7145e35b88

                    SHA1

                    4b595b0b0f34485910adac82907fcac664ba35a6

                    SHA256

                    6edffa2f937dec4542b31e8d544e3bdae845a046b7a7e33006b5fbc9ffef18de

                    SHA512

                    5fd84b69b62044c9a1c389f075f6f823899bd85ea018b065880b6f8b7676a1c97fa9c4958dd476314cd77aa6f3d96a0becea466b003a3cc46db0296a536f2734

                  • C:\Users\Admin\AppData\Local\Temp\1010121001\a4ee149ec0.exe

                    Filesize

                    1.7MB

                    MD5

                    393f5ee48f2ae353b9a4adcc51cb789f

                    SHA1

                    f522e95e1d96015019e5af3de8da8cecbaee8f68

                    SHA256

                    59c47a02f630bcdabbb284a05d486479e7e507d9510e246d2c4bc48ad49984bf

                    SHA512

                    e19a4831ee81a4df5ff75c5000cdd6f2f30e0433afb6f008f45916e838030cad1867e4f55d5a15092fe51e87fb64263fe97fcb3c3f6eb0681ae7d8fcf4968aae

                  • C:\Users\Admin\AppData\Local\Temp\1010122001\8f1e48acd0.exe

                    Filesize

                    900KB

                    MD5

                    9cefa135cb65682c3de55fc0de1f2885

                    SHA1

                    6f5569eb25405687297b5a6b0f519440ca3bb497

                    SHA256

                    dbe1411756eac00edeb1bb952bf7e76e73db0984d7ee881c00a773a90ca1a64a

                    SHA512

                    1111ea290c1ab1380650432815e00baff6fb83f1631b0c61c34ce96fafe5d2a64de90adf4a38540974d1788928d3d702094253d2fe3712fec2f814bd46e3750a

                  • C:\Users\Admin\AppData\Local\Temp\1010123001\a875273a7c.exe

                    Filesize

                    2.7MB

                    MD5

                    8ae897f5e66bd28f031b43ac4b58e322

                    SHA1

                    70d2fd9ee78145715da4a6d6fb5132b184a1ad28

                    SHA256

                    8f27938095cae53183677c487e3b2930e3e8f4df3a95a3b43b1586cc15a7eb70

                    SHA512

                    72daf56d09cbf924329d2ea0ebbb53347be3e7e84f77d2e6e3f959151a1a1d40b5eb45098d5bff73b432c22ad95bca0ae3b034ddb6ac19e062e38721388696d2

                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                    Filesize

                    1.8MB

                    MD5

                    f0ecf1a8076890546c2210d5373f498a

                    SHA1

                    1997eb844617f4770b81cf3c0ff9cefbdc401853

                    SHA256

                    b40bca0264f21f6ad389319dd05a41d8168a8ac3e150ac1b2e21293711e62f18

                    SHA512

                    5e0debf6e8a8f8747644bc6bd58ecbd01f6db52f8271d56b1b1f832fb9d201329cf54534316ca9fdd290044236a7b15a5468f2353ad079531a55910587e95a01

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                    Filesize

                    6KB

                    MD5

                    84a81bb55ca1374de2028f5b2eee155f

                    SHA1

                    a5a3251335bd132a6d10a0271c03544105e06d79

                    SHA256

                    78b5d9b0f2c54a63886c9b45bc5301f62b7e2076441fca56f9e53dc2ca3c8191

                    SHA512

                    cadfae44f7709c8f672007c0065120bfe720431fcd776cab35d99d8beef818897a0a87fec95404a2f2ec4c320bd697a512188a9dfd4ac9a6bcff845db6440990

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                    Filesize

                    8KB

                    MD5

                    ef7987f75aa8f40426bcab87ee11fdcd

                    SHA1

                    1121753f880cda34e935a701b0289e6203abbea3

                    SHA256

                    3d210ff8186fe824c3a5654d070b496c88cbdecff7d98b448449ceb14556b8f2

                    SHA512

                    2f93f7e0093a2a5244ff5cd09da446ef319394c3f3e56b7a22c08248017e5acd904393c8d76878eb6736293c2b7acb1e26d45b728c165cbf01cc4477b9a52302

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    23KB

                    MD5

                    08586ab011d492866c5c8dd6f4508388

                    SHA1

                    eb25303d6217ca9de9a9c540e7729b4b75f2d03b

                    SHA256

                    39d446dbcbe768b33cb6941ef8bd08b198b92cefd56371ca93118c0c3a0c571f

                    SHA512

                    c550a841c5f23e206be3a0967a03777e62842ba4cb078b2be3a462775b6788fc86d40e5e96c358a35f6d679a456bd2d9afd27e6cbf2439ad9c44d6369fdf722a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    25KB

                    MD5

                    e584eee200aff2047ec2c3220c338801

                    SHA1

                    f2ffe674b8c873ef32b45d25eee2c91d7ae6bb40

                    SHA256

                    e7b4f83d0858aa10297ef82e7c451b84dba488fd61aa56f6d500a861fbae9d6e

                    SHA512

                    a6b46e36be4ec283b8c284a4744807617c97cb9eeca5ec4066e9dbb390cac4c974de06b391dd363c1a886f7f111315e7db9da69cc0d293284e64f7c83672fc41

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    22KB

                    MD5

                    6e3eb080396fccf110a22c6cdb0948ec

                    SHA1

                    0e3402485dcc87b22d9d7b61d5d5c85300273d47

                    SHA256

                    e87afe180ee8f8cbb0a349f3aa1a965cdec34ae834e7ac8dd3b09ce0c1ed5c15

                    SHA512

                    f6349f0495b843acb26efe551461c8a87deb46ac1d61b8787d0393d7ec7738eb33dba9e1cee8883bb33e57d02fb5c90b3c6b5117b47a91222150d3235387192e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    25KB

                    MD5

                    78cf72e0874790544939818740eb6a3d

                    SHA1

                    6f9e149640afa2ec044ddcd3ef0a2ac962172280

                    SHA256

                    9a9c6b792681fc54000e71d6bd8d1028427ecd93953ade5a6f461f5add0309d1

                    SHA512

                    f31ab42ea92cd7a1b96cfb8bab6ba73cbb5dfb545566a21bfc8aca2697dcbd0cb4eb4fb899f3d6433235ea49287397adc7d207843f8cee34ab60c6871531401a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\4fb26ede-4431-4f02-984c-ead05bb340ef

                    Filesize

                    659B

                    MD5

                    9e4b8673ca89590b0dbeac06898477b1

                    SHA1

                    3f57037feec687dab6424b3292a757cf98a6b9cf

                    SHA256

                    ebb1e4b370849f890b297398ffdaa128040be0e1073cb5448982143b4afd9943

                    SHA512

                    d18c5f1c79986ce267e42163ad709860b2ad987c0ae2267dd5bf7c3a97b9e1f63a70912282259ecd9d6c02bbc01c7f5b961779a591599355b6782babfd912fb7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\e4b31906-33ee-40dc-8526-ba8e984f029f

                    Filesize

                    982B

                    MD5

                    b0c486b256627bb3c5e47bf7b91a71f0

                    SHA1

                    694f31fe2d9d883b60c14ad42e9465fdb9638eea

                    SHA256

                    b2540731fc099cb2f84aadae74a494654b0e6bba4d6903ada2feb026e9ae8a43

                    SHA512

                    70496126f08fa5d6c54e7cffd0f3014a1868859ef69987b338f34b75e9e018437e71dc167267fa2f5bce574892db351a4a07567810e0bd6d394b9b20867ec488

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                    Filesize

                    15KB

                    MD5

                    e51d411893bdf140a0d1863eb02ede94

                    SHA1

                    a7c662ab37e77b9db64289ae7419131e8ef693ed

                    SHA256

                    d42bde34dcfa413f33fdb5027d5313571975ee1cf2b6abc0100e8e1227e2597f

                    SHA512

                    56ea0a4bacb18ff5bbcee73013740143114cd9dcc9cc4bf07027b76f25531974976dca54e79ea29e0ddee10a3abc3e954f67a98bd4dab21d9c11a1c22e0408fe

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                    Filesize

                    10KB

                    MD5

                    b0ce7d214a38da63e965b53e47f5ecd3

                    SHA1

                    5bfab5c5a576acbfd2fc6c1b2e72a12f0840395b

                    SHA256

                    3b7259f20b52788e93d20e0a581eed99a11807da0b2e4ad6925a5c329fb451ea

                    SHA512

                    cde049943b239bffd25c099eb5b671c553404441ad87f7a9ef0a4d1edd7b96dca9ceb928b228bb11f9aad493382040f366494f9ceeccd9b8f9eb0fed6c3aa53f

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    8cdc6702c4362d15487adcb1778e8507

                    SHA1

                    4cf702d981d0993b0fc5bf7bbe60a6980dca4de6

                    SHA256

                    46b02e83570b2a799a8364f99465c19c7bdaa262da2abadd2c625dfcaea464d7

                    SHA512

                    8dc8b3a04538a1b25fc8b0aa1c1f1b00ad1c83f7adca9d570ac91306301e5f30e7e33f2342d84fa3a0a592e6dc6a1e19d335bbb5d187d7f85c47fdb5736c739b

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                    Filesize

                    11KB

                    MD5

                    4b2db66165ac9328fb8e24191087ed3b

                    SHA1

                    007b9ac22b4947529ff6f97e215851756935e004

                    SHA256

                    b92d79d18c58428738b156a557a51ac0219beacf68e0cb3aed6821a02f1bfa2a

                    SHA512

                    20aa702b020b9ed9b4f1b5bbe3787b8cfd1be8d7b8a46b694009546a569213db796ff3f16d7e65da74eaada450c5decd391ddc88deffb25ca5d13251dde8dafc

                  • memory/1808-125-0x0000000000F80000-0x0000000001623000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/1808-123-0x0000000000F80000-0x0000000001623000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/2712-106-0x0000000000950000-0x00000000015BF000-memory.dmp

                    Filesize

                    12.4MB

                  • memory/2712-84-0x0000000000950000-0x00000000015BF000-memory.dmp

                    Filesize

                    12.4MB

                  • memory/2820-167-0x0000000000E10000-0x00000000010C2000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/2820-170-0x0000000000E10000-0x00000000010C2000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/2820-535-0x0000000000E10000-0x00000000010C2000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/2820-540-0x0000000000E10000-0x00000000010C2000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/2820-171-0x0000000000E10000-0x00000000010C2000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/3488-105-0x0000000000550000-0x00000000009FF000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3488-126-0x0000000000550000-0x00000000009FF000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3520-87-0x0000000000400000-0x00000000008B6000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3520-547-0x0000000000400000-0x00000000008B6000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3520-148-0x0000000000400000-0x00000000008B6000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3520-528-0x0000000000400000-0x00000000008B6000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3520-88-0x0000000000400000-0x00000000008B6000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3520-65-0x0000000010000000-0x000000001001C000-memory.dmp

                    Filesize

                    112KB

                  • memory/3520-59-0x0000000000400000-0x00000000008B6000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3968-2-0x0000000000C11000-0x0000000000C3F000-memory.dmp

                    Filesize

                    184KB

                  • memory/3968-0-0x0000000000C10000-0x00000000010D2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3968-1-0x0000000077D24000-0x0000000077D26000-memory.dmp

                    Filesize

                    8KB

                  • memory/3968-3-0x0000000000C10000-0x00000000010D2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3968-4-0x0000000000C10000-0x00000000010D2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3968-18-0x0000000000C10000-0x00000000010D2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-19-0x0000000000701000-0x000000000072F000-memory.dmp

                    Filesize

                    184KB

                  • memory/4220-40-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-85-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-3176-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-555-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-3175-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-3174-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-38-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-30-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-21-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-20-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-42-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-520-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-17-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-3171-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-3168-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-739-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-135-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-41-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-2043-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-3161-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4220-3162-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4300-61-0x0000000000320000-0x0000000000F03000-memory.dmp

                    Filesize

                    11.9MB

                  • memory/4300-39-0x0000000000320000-0x0000000000F03000-memory.dmp

                    Filesize

                    11.9MB

                  • memory/4300-43-0x0000000000320000-0x0000000000F03000-memory.dmp

                    Filesize

                    11.9MB

                  • memory/5136-3172-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/5136-3173-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/5424-557-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/5424-556-0x0000000000700000-0x0000000000BC2000-memory.dmp

                    Filesize

                    4.8MB