Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2024 08:05

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    2e572ea9d6f9b430c080e778eed557c7

  • SHA1

    eaec6b893ad21bca0b447ebcb489d4236a987fd6

  • SHA256

    ecc19a485f0fb3b5f9ae7a0728b09fde6e5b8e1f6dce812d9302a8ba47da71f0

  • SHA512

    4f6971f07ac85cff28949b0c5834d27a3d9e82d37ccfe9fa7cda0a62272146c7ea28890e66b05901f7196175de948d954b9c1f6be34c5d3618be2d0e09587767

  • SSDEEP

    49152:iF2hJJ8B/cOiJqsZHdzfomLTEKSZZrkJ+T3yfumJWMS4bzVVgmIux:i6Jg/cRJn3/EvZRk43yfu+u4/bIu

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3888
      • C:\Users\Admin\AppData\Local\Temp\1010177001\47c39a0678.exe
        "C:\Users\Admin\AppData\Local\Temp\1010177001\47c39a0678.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1364
      • C:\Users\Admin\AppData\Local\Temp\1010178001\a99ea15204.exe
        "C:\Users\Admin\AppData\Local\Temp\1010178001\a99ea15204.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1384
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 1392
          4⤵
          • Program crash
          PID:4416
      • C:\Users\Admin\AppData\Local\Temp\1010179001\df2b8873f5.exe
        "C:\Users\Admin\AppData\Local\Temp\1010179001\df2b8873f5.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5016
      • C:\Users\Admin\AppData\Local\Temp\1010184001\70a986d6b8.exe
        "C:\Users\Admin\AppData\Local\Temp\1010184001\70a986d6b8.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1196
      • C:\Users\Admin\AppData\Local\Temp\1010185001\f388bbc3af.exe
        "C:\Users\Admin\AppData\Local\Temp\1010185001\f388bbc3af.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3288
      • C:\Users\Admin\AppData\Local\Temp\1010186001\684900c065.exe
        "C:\Users\Admin\AppData\Local\Temp\1010186001\684900c065.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:940
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4724
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1336
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4936
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5104
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:756
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3468
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4452
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2016 -parentBuildID 20240401114208 -prefsHandle 1932 -prefMapHandle 1924 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0779015e-d3a5-4f2b-a3a7-88b85039f817} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" gpu
              6⤵
                PID:316
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2472 -parentBuildID 20240401114208 -prefsHandle 2464 -prefMapHandle 2460 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {13c2e898-029a-4241-b50c-c42e2b53a8f0} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" socket
                6⤵
                  PID:5060
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3032 -childID 1 -isForBrowser -prefsHandle 3028 -prefMapHandle 3024 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ad93086f-8e99-4ebb-a0d5-ff35266d7f94} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" tab
                  6⤵
                    PID:4284
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3948 -childID 2 -isForBrowser -prefsHandle 3940 -prefMapHandle 3936 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {981dbbac-bb92-4017-b102-73f22f351007} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" tab
                    6⤵
                      PID:2624
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4988 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4996 -prefMapHandle 4992 -prefsLen 29197 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d4167e78-0417-4ec3-b011-3a2115d3e299} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5364
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5600 -childID 3 -isForBrowser -prefsHandle 5612 -prefMapHandle 5608 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {810ff85c-11ab-4ef3-bab4-c30fde10fbe9} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" tab
                      6⤵
                        PID:1084
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5780 -childID 4 -isForBrowser -prefsHandle 5532 -prefMapHandle 5508 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {62d9640d-281d-42ac-ad87-2ce491df1a4c} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" tab
                        6⤵
                          PID:3516
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5916 -childID 5 -isForBrowser -prefsHandle 5576 -prefMapHandle 5568 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f95d867-9c59-49c0-950c-8e2694bee3ad} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" tab
                          6⤵
                            PID:3860
                    • C:\Users\Admin\AppData\Local\Temp\1010187001\1cb5b2d260.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010187001\1cb5b2d260.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5024
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4880
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1384 -ip 1384
                  1⤵
                    PID:2744
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1260

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HA5FC889\download[1].htm

                    Filesize

                    1B

                    MD5

                    cfcd208495d565ef66e7dff9f98764da

                    SHA1

                    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                    SHA256

                    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                    SHA512

                    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\activity-stream.discovery_stream.json

                    Filesize

                    22KB

                    MD5

                    a75e71e7f6985414181bb006dd5cae60

                    SHA1

                    9344eb2c7ee6f7fd9db404eb2ff9d5c6fcbda475

                    SHA256

                    3163378a300afc92d6e15d20ef37bf76f6a2bacf891a53eba366dd14114a0351

                    SHA512

                    7653e5902872f61aa477d44a67150fcffd110f23fdaa03f73c2f91f3766b1519664cce33c91dc11673ff5ee50444e81f3c77253fd013abc265689e4296d65cc1

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                    Filesize

                    13KB

                    MD5

                    90586e805b7eccf6a1459d8f474428a9

                    SHA1

                    57c81aec0b735776fa027257c62827fec138e281

                    SHA256

                    567a20bdad30ae0cc096a0f4cb4165e5afee5baf20a896ec0e8639ae2729da3c

                    SHA512

                    e43db47b52288dda0945914b0c2b6233bd039a494767685a45f348f13162dadeb082f3121e6ec65fe78f5dfae3f254aedbb2dae9223a70b8658021e601b8795c

                  • C:\Users\Admin\AppData\Local\Temp\1010177001\47c39a0678.exe

                    Filesize

                    4.3MB

                    MD5

                    48c49426cbfa2b79bfbd5c15ee8a39dd

                    SHA1

                    228a7fd85e4f55b908ebdb06420090da7a5553fc

                    SHA256

                    4b46deecd8d229bdad81143af62739c8bb7e9e2902e87ade4aa440f80dcd6cf5

                    SHA512

                    7258a1071b424d01bb0ae1a80f930d2dbf163fe58c71a77efbf072b645207feb0334917e9c20726a3c5c6bb0617ab2c358b19cbb4da9bfc7e95ab2c5fec5d7a7

                  • C:\Users\Admin\AppData\Local\Temp\1010178001\a99ea15204.exe

                    Filesize

                    1.9MB

                    MD5

                    fb7784fed6723631ba38992872d9da6a

                    SHA1

                    30bd4ede876d994a45507cc8ff582af5683ca183

                    SHA256

                    90a1c059e5992791e0b94da3098816346c8bd33b724039e0a4ff1a7623d5865a

                    SHA512

                    27944b86bb862055021d96d3ada0a45657c04134b7424b8156ec20b15bb75267885fd8546619781e18a43a3758e2a1fa1e3614da9596d47b2a1cf8498d106cec

                  • C:\Users\Admin\AppData\Local\Temp\1010179001\df2b8873f5.exe

                    Filesize

                    4.2MB

                    MD5

                    33c208962145f21ab365d7cb6192fec9

                    SHA1

                    11988e16d519ad6901733d9b481a0919b24d4f11

                    SHA256

                    efa5511214c6453afd2698b3c145ce428757fc9f74b27b72e4794c50d62813c4

                    SHA512

                    764998ad2dc6ded94da3dd3d356d6ebf6a600fb111bd517d7dfc4f9ca6ab1dcba708b1bd066a29702f4ef20ff187ba9c405bf65a2efa2cd9e9780b5107048945

                  • C:\Users\Admin\AppData\Local\Temp\1010184001\70a986d6b8.exe

                    Filesize

                    1.8MB

                    MD5

                    a3b394909a4b4d90d252e7136673acf2

                    SHA1

                    d17dde0865c4a73d0100a680e773dc30f6cb01ce

                    SHA256

                    c1696891b8c6320c45729b2bd3a8b1924d179b54ac9f896bd66a1259d65c26bd

                    SHA512

                    d7b2fb0beacf3d1a6d9f37afc7e3416a95892e720a4b96930e1932f822e45ebf07ef512be868d8ebe4aa6fce1e9ab491d2faf51ff53388d5389788b388a6633a

                  • C:\Users\Admin\AppData\Local\Temp\1010185001\f388bbc3af.exe

                    Filesize

                    1.8MB

                    MD5

                    aaf5489ad715010ec0d1b271a8188587

                    SHA1

                    7c38932e0369edf742aa0f8c86a3b154755ac54c

                    SHA256

                    393c42a1d853b7dd8e3287d8bd948f51389afc0376d631b14c66d77ed29fcce3

                    SHA512

                    d2559de931cbb8646326c2981678394f15ae0f23342d12055a475772b4031d9bd5b02cebc48003be83cd7949e4ecafd8fe7f7f1f31dbf7525b5d5259e4f18b71

                  • C:\Users\Admin\AppData\Local\Temp\1010186001\684900c065.exe

                    Filesize

                    901KB

                    MD5

                    078cb1995ec6efb0f7d7d3632a99ebc9

                    SHA1

                    1e1e0629d236634dd16fa385c0352ce12f9101e1

                    SHA256

                    8cc27c256b4d2c269fb2acc603d406356b27b778fea32cb41ac8b2ee5a841a98

                    SHA512

                    feb9511462aa1912cea8e3c0178d61fe0b3acd0ec86cae5dc023ab5679caa52890576eaef156e415a8c0a178eb2db65e54ceab9516c2418f692fd8ed2b63326e

                  • C:\Users\Admin\AppData\Local\Temp\1010187001\1cb5b2d260.exe

                    Filesize

                    2.7MB

                    MD5

                    845d01c5101f244ebd2c2baa00695dd5

                    SHA1

                    259fba9ccd46dfd87a4037e02ea19ead26dbbdea

                    SHA256

                    1f9a68879add909304e56792f7434fc25a768b199e171694270cb627c9a120ea

                    SHA512

                    d9566c2285fafa2b9862a6e3254ba34cfc6f6721320f38c5989b9c4d06ec3751ef10594f8c9f0967889b3abf7fcc34a7f6ffbd84d6840d4a32c8954e0aa56d16

                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                    Filesize

                    1.8MB

                    MD5

                    2e572ea9d6f9b430c080e778eed557c7

                    SHA1

                    eaec6b893ad21bca0b447ebcb489d4236a987fd6

                    SHA256

                    ecc19a485f0fb3b5f9ae7a0728b09fde6e5b8e1f6dce812d9302a8ba47da71f0

                    SHA512

                    4f6971f07ac85cff28949b0c5834d27a3d9e82d37ccfe9fa7cda0a62272146c7ea28890e66b05901f7196175de948d954b9c1f6be34c5d3618be2d0e09587767

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                    Filesize

                    6KB

                    MD5

                    13ded98b6ecb970147dbd180722c766a

                    SHA1

                    4ff360d251aeab58d57c57f19867044da8437bc0

                    SHA256

                    67b1d4db107bee2c789bdecb8158a963c5d32e0ad92fb9e40fef3f7435488e22

                    SHA512

                    6b108fcb0b1073d787fbda17e4624b09983a035e4a69c322b4737a5de1fd516e6afda21effbd50998bffa176f5a6243054827e5592c4a3d8f86c9dd136d2f9bd

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                    Filesize

                    10KB

                    MD5

                    1249e7dace4a7482707af72f379fad4c

                    SHA1

                    74bce1220a98808bde9b4a1f8efb33958a1e8229

                    SHA256

                    d6d4b8554b641c2344adeb82886bca99c272d85b8596947ad674a5ce185a886a

                    SHA512

                    f7c3dce88a45b62222accc825e0c6a68f857a6840c757a9e9ae82f85ff7f209cf22632721da1468710ccd70678d25b7e67970e44e4b82705ab3bab350cf83938

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    15KB

                    MD5

                    1a185dfcdaced242f3bba468e3766e0b

                    SHA1

                    5aea549f0b5461de9368fcbb0eba6d2874bb389b

                    SHA256

                    9ee295f8b564aef7e6e1c09adf1fa437584ca7e647245369a5ba63199d583a28

                    SHA512

                    433e9cded74c6655fac97c70fbc36cadeaab03e8800aa929c5ec7d4423f8cd6b7616a46366b0250229c612bc349287ccb7b64a81be6677adde52d9cb6635eb77

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    15KB

                    MD5

                    654297c6239d41494cf4f1c0642cf189

                    SHA1

                    17552423ecf0b0d1e3b8af1027f552b07ef1df7f

                    SHA256

                    69f0c37e173c3c30da414bf68bbaa49b0bbee926e24ad264c60d6760b1d5df40

                    SHA512

                    53c03699a1a04d340e04bbd63015eb3f2ef4703becd1e43f477282c8b9975475d9d072579097906a28aeda5440e972e53f78b813575703a19b8da841465fb69f

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    6KB

                    MD5

                    da43ce0c8487f50b16983c81bab7e806

                    SHA1

                    904a95f44582da1caa591361247383ef20051042

                    SHA256

                    8b6402a17a87f97189324baaad6efca7a90aa0e957b30503d07b9f3e1d3f4a9b

                    SHA512

                    c8851dcb5ac0bafd82801f4552d6f861cd96591fbd3a025fcd3232c9f9dc40fc1e5e57f65442da1e6419cab5430e90b05744fcc873405e7d6c254adb3f73e6fe

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    15KB

                    MD5

                    75bc6a98af063e0da784a04354ecd15a

                    SHA1

                    343b441923d058b6a6e5f9b69c435caafb36a323

                    SHA256

                    b2ebb661305a17e7299550b99518256eac43775cc39b176eea14ad664334208b

                    SHA512

                    da434186c1d127d10243b905508a54a7fd3a137e13f2998930db94c1f2a2253b2e0ec638a40fb6eeafc037790469ee74ba131e8dfd1440b63b219d9d79e9b9bd

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    5KB

                    MD5

                    25f2b6f1197cb215451645eb16bba789

                    SHA1

                    6baeaa6a6f4c6c4201c9d46d8bf72d2c21ac8a2b

                    SHA256

                    dea3a30659a5ca546fc0669a4815f420a994fe76552819caf22daa89c98c1d14

                    SHA512

                    6a462507dc44a5ce56d9a10ad2385b5dd204349cf97cbfb94573b949b2e8446acd573a2965992092729f67e507e10e897ecefed69ae1e2a9f5cc86a4dbc58e42

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\67174542-53e8-4802-9ebf-23a0c1e4e325

                    Filesize

                    27KB

                    MD5

                    1c75f8960cfb7853e4fb9884aba533c5

                    SHA1

                    5aaa85492e8c199aa75e622c2a93fbbbefb194c7

                    SHA256

                    25a5d485b19db98380b8b8801bbaf664fe10fa495fccbfcc3e4d6428bc33d62b

                    SHA512

                    ec78c21f8f4a05e9187b9324cffb7c34f6180b5fa764abed6541d74fae49e5cbcb67c2cbb468bb93ad92358266b469d9b15f51265d49eacf51215dd1dc11f541

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\c605c96e-e408-46a9-a62d-cd5f68aaa900

                    Filesize

                    982B

                    MD5

                    fa9feeb971f031e6c2e4e469e0a17ab5

                    SHA1

                    0b28809f3d5d561d26b45a3f9f2f8d7a9d10b8e1

                    SHA256

                    f6565dbe6e89630f48f567241f29827f7bb3d5ba0170bd4bc5a00adf1bfb2a91

                    SHA512

                    3d86b3fdf753442d750a326ec94f6c8faf957e274e1e04477b1b1cdab6a8043077b4a4921284e23d5b6c52a8d6edd305fd9783232dc281127e60be7e81ba60cf

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\ed25af2c-7a17-49be-8617-3149666efa52

                    Filesize

                    671B

                    MD5

                    adfc6e842d1f6a55eceb0f5612fe48d0

                    SHA1

                    773c5fa69fb6f39a6027170b2dd383d485f2e0cc

                    SHA256

                    2a9f4dc03aaa5361c3ae6fac6d5cb80316513afd7e1c8d5c60e525a19e35220f

                    SHA512

                    03bbc7e87d058fd3a896bb2d1032e93149435dd62b853fdfc819d2139aee013dc77735edabbf49db99f153a9c37c2b38ed2f5f9d06d55b326259841a6580d968

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                    Filesize

                    12KB

                    MD5

                    f8b50a87ff4ea431f98fe474b13ca63c

                    SHA1

                    7cfa380eaec9c2096f343138db8a66820e62d2d5

                    SHA256

                    d7c9cfdfa874440c94520c831c52a2d861ea478870554da19e8f92f8e25321e0

                    SHA512

                    426c4d6bdf147b141936835ba854ff4ef77c1c63c135419e7650ac055c70b8bec0a19570c35c266bab0e4d970a566d8471eb9e1d726be1fc6ea5d3440b0c3762

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                    Filesize

                    15KB

                    MD5

                    13ee7a1713dec6719cb5582802311450

                    SHA1

                    6e6409efe7af29130c3f5f973ffd538427fbdb6d

                    SHA256

                    8014ab7c85e56ed6d3ba3fe0b9c4e517c9bd700d5a40f5a2971af742d64f6dfe

                    SHA512

                    cfc0045723b0bb5ba394d4f62ccc570556cfc6e92ddc6a43e4570a712d970fa4128457f68253d6f1bc5023d79044d27cc0c0b91b6749c44c9821bc2c8da15443

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    c55da435e0ea2d56496ec05dbaadf4a3

                    SHA1

                    a08300672d26574852bccce93b7310807c2a81e9

                    SHA256

                    7ade460705fc0d50924af73cdd6afb776b3722325174ba724df314209d5da1c3

                    SHA512

                    729e222fd129e8a9e7af05f7c8c88c579076205ea6e2dc3048ce83add418dc2f038e5a75bf2bd8a200a30d3730dab135a42d4875f5addf4c7777544b81232219

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    1e7409f71d57c0134b436bf0b9ff76be

                    SHA1

                    02286df2a2d71d153a6108db06eed360de3e3a5c

                    SHA256

                    7e65d827d75113b491efbcef81ee7afdf732658eade9daebca108eda9488d51e

                    SHA512

                    559edd792fce1a44e7f9a11421df49dbdcc86084ac20242ff1c819bde7cd7719d5e5f49cf0e4b5adcfb3d00e9506c769f601aa775e5199eeba1d27b862ba0b1e

                  • memory/1196-122-0x0000000000D60000-0x000000000121D000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1196-143-0x0000000000D60000-0x000000000121D000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1260-609-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/1260-599-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/1272-2-0x00000000007D1000-0x00000000007FF000-memory.dmp

                    Filesize

                    184KB

                  • memory/1272-1-0x00000000777E4000-0x00000000777E6000-memory.dmp

                    Filesize

                    8KB

                  • memory/1272-3-0x00000000007D0000-0x0000000000C99000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/1272-4-0x00000000007D0000-0x0000000000C99000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/1272-17-0x00000000007D0000-0x0000000000C99000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/1272-0-0x00000000007D0000-0x0000000000C99000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/1364-85-0x0000000000400000-0x0000000000FFA000-memory.dmp

                    Filesize

                    12.0MB

                  • memory/1364-66-0x0000000000400000-0x0000000000FFA000-memory.dmp

                    Filesize

                    12.0MB

                  • memory/1364-39-0x0000000000400000-0x0000000000FFA000-memory.dmp

                    Filesize

                    12.0MB

                  • memory/1364-40-0x0000000000400000-0x0000000000FFA000-memory.dmp

                    Filesize

                    12.0MB

                  • memory/1364-42-0x0000000000400000-0x0000000000FFA000-memory.dmp

                    Filesize

                    12.0MB

                  • memory/1364-78-0x0000000000400000-0x0000000000FFA000-memory.dmp

                    Filesize

                    12.0MB

                  • memory/1364-43-0x0000000000400000-0x0000000000FFA000-memory.dmp

                    Filesize

                    12.0MB

                  • memory/1364-45-0x0000000000400000-0x0000000000FFA000-memory.dmp

                    Filesize

                    12.0MB

                  • memory/1384-62-0x0000000000400000-0x00000000008B0000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1384-165-0x0000000000400000-0x00000000008B0000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1384-82-0x0000000000400000-0x00000000008B0000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1384-73-0x0000000010000000-0x000000001001C000-memory.dmp

                    Filesize

                    112KB

                  • memory/1384-105-0x0000000000400000-0x00000000008B0000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1384-70-0x0000000000400000-0x00000000008B0000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1384-69-0x0000000000400000-0x00000000008B0000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1384-172-0x0000000000400000-0x00000000008B0000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/3288-142-0x0000000000B20000-0x00000000011C9000-memory.dmp

                    Filesize

                    6.7MB

                  • memory/3288-141-0x0000000000B20000-0x00000000011C9000-memory.dmp

                    Filesize

                    6.7MB

                  • memory/3888-580-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3888-80-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3888-68-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3888-154-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3888-41-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3888-557-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3888-46-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3888-2899-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3888-2669-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3888-722-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3888-1556-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3888-88-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3888-23-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3888-44-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3888-22-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3888-21-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3888-20-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3888-19-0x0000000000881000-0x00000000008AF000-memory.dmp

                    Filesize

                    184KB

                  • memory/3888-18-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4880-65-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4880-64-0x0000000000880000-0x0000000000D49000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/5016-104-0x0000000000410000-0x0000000001085000-memory.dmp

                    Filesize

                    12.5MB

                  • memory/5016-124-0x0000000000410000-0x0000000001085000-memory.dmp

                    Filesize

                    12.5MB

                  • memory/5024-194-0x0000000000300000-0x00000000005B2000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/5024-193-0x0000000000300000-0x00000000005B2000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/5024-191-0x0000000000300000-0x00000000005B2000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/5024-573-0x0000000000300000-0x00000000005B2000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/5024-570-0x0000000000300000-0x00000000005B2000-memory.dmp

                    Filesize

                    2.7MB