Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2024 17:41

General

  • Target

    80ea1e48313acf9319d608d3afe7733cd466d8451ad89b61c4b09c0f7c0764a2.exe

  • Size

    1.9MB

  • MD5

    7d31fad9b219d539d3c5915dff14a669

  • SHA1

    dbe2d2eb17f70be6e9646e56c3a0085fe434988e

  • SHA256

    80ea1e48313acf9319d608d3afe7733cd466d8451ad89b61c4b09c0f7c0764a2

  • SHA512

    9124347d0f83df486ec445af499b2aa7b01b6a1c4a58d3bfa514988d3593144ccccc25a578908b1fa242389229eeffdb075cd65d45043a8ca74d3663e9adcd9e

  • SSDEEP

    24576:rS8nJgJ1C6crpULN+/lCHyXKTD0eja0Qtp5sjH9NWtlJl8XPBP4My9GdOTcc4Fq:rOJKK8/lCH/T3alLshNWzJlL7bTs

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\80ea1e48313acf9319d608d3afe7733cd466d8451ad89b61c4b09c0f7c0764a2.exe
    "C:\Users\Admin\AppData\Local\Temp\80ea1e48313acf9319d608d3afe7733cd466d8451ad89b61c4b09c0f7c0764a2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5012
      • C:\Users\Admin\AppData\Local\Temp\1010725001\b956271170.exe
        "C:\Users\Admin\AppData\Local\Temp\1010725001\b956271170.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:636
      • C:\Users\Admin\AppData\Local\Temp\1010726001\946cd7a73c.exe
        "C:\Users\Admin\AppData\Local\Temp\1010726001\946cd7a73c.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1648
      • C:\Users\Admin\AppData\Local\Temp\1010727001\4ff8d73610.exe
        "C:\Users\Admin\AppData\Local\Temp\1010727001\4ff8d73610.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3792
      • C:\Users\Admin\AppData\Local\Temp\1010728001\e091f02b50.exe
        "C:\Users\Admin\AppData\Local\Temp\1010728001\e091f02b50.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4124
      • C:\Users\Admin\AppData\Local\Temp\1010729001\1d10296ffa.exe
        "C:\Users\Admin\AppData\Local\Temp\1010729001\1d10296ffa.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4560
      • C:\Users\Admin\AppData\Local\Temp\1010730001\ccc6f3f1ac.exe
        "C:\Users\Admin\AppData\Local\Temp\1010730001\ccc6f3f1ac.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:460
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4160
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:912
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3588
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5008
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1508
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1528
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4564
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5448fc26-39fe-41c7-b40b-e7f07d1fe4c6} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" gpu
              6⤵
                PID:4324
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2436 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {84b62d4c-2c5e-4573-bfbc-d981923728f1} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" socket
                6⤵
                  PID:4364
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3144 -childID 1 -isForBrowser -prefsHandle 2664 -prefMapHandle 2684 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d51950e9-146d-44d4-b32b-b816c6a1d385} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" tab
                  6⤵
                    PID:912
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3028 -childID 2 -isForBrowser -prefsHandle 3800 -prefMapHandle 2796 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1dc9cac7-0f14-4fe9-a68a-c5b1248bb3a1} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" tab
                    6⤵
                      PID:924
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4752 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4876 -prefMapHandle 4872 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cbbd782a-22e0-43bc-a9e8-a46ce30655c4} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5644
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5412 -childID 3 -isForBrowser -prefsHandle 5020 -prefMapHandle 4764 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6f69e29a-c402-4c87-9962-6741db70bd64} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" tab
                      6⤵
                        PID:2972
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5692 -childID 4 -isForBrowser -prefsHandle 5412 -prefMapHandle 5552 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e4cf7227-0152-4c8d-8d3e-dcc0643efce4} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" tab
                        6⤵
                          PID:3316
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5868 -childID 5 -isForBrowser -prefsHandle 5944 -prefMapHandle 5940 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6947e298-0ab1-4dbc-91ad-518c3c105247} 4564 "\\.\pipe\gecko-crash-server-pipe.4564" tab
                          6⤵
                            PID:3232
                    • C:\Users\Admin\AppData\Local\Temp\1010731001\7e55f6080a.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010731001\7e55f6080a.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4320
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5824
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2724

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  19KB

                  MD5

                  dd81abe4152cdf18d46fdda04d852f5d

                  SHA1

                  280b6722b4937fe2b2d1186b5c2952a06dfe6849

                  SHA256

                  846530e0afe4fd78362d2bf35fb74150c533961eaf2906b8a0e724d3f5369187

                  SHA512

                  21c46fd1ea3597db748d70f12247c5e8587d2ec93bea534c367f53d0b5d3d1288f5e8822ad9e553a75316f65a90ecd38a4237554d02eff4e6b9dea86a2f10245

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                  Filesize

                  13KB

                  MD5

                  f2c316a71ef35c7c19242be27be65249

                  SHA1

                  56b8cd1888394680d6b7ea99dd5a32ebdce8a27f

                  SHA256

                  35b26d88a62fa81c8307556095b98ec5bd8a50eed878808dfade85b97620ed89

                  SHA512

                  23a1cfe162af8f8e74c42d84348023df6fba8047cb81232c8e9280ffea85d8a687812c16d0648088fb66acd83b0666a9af337b7a71fae1fb8441e97b8c6f7ba3

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                  Filesize

                  13KB

                  MD5

                  9d2769fe6093059408a05905ab80292e

                  SHA1

                  d1329757e2fd41b13727b5a9a3c9df6213d5b40e

                  SHA256

                  390174956b5c4d19b54b51e2355f081079aae8e9742d33970347667cbd251ef2

                  SHA512

                  e5ef19e8064139ca5560a5d7a063f1f37cc8335fbe56751ebd88ceab31e99a92def18807283da646ae6d816b98bc87b0703b4d6286017106a9f4dd4c8af6dca8

                • C:\Users\Admin\AppData\Local\Temp\1010725001\b956271170.exe

                  Filesize

                  4.2MB

                  MD5

                  af59ea0ff52e494d6f0be2ea927d5a7e

                  SHA1

                  648c747d05045e41a9b817f501c704fb07f34bb4

                  SHA256

                  811ba3d8b98f27898dc8d98f2d76bc744b0216fcd0399cb4c8c11efa649d02db

                  SHA512

                  42091c89edf553405c617fb3948c78be4714c170e90e1ff62813d3e5cf430f68f4e8a1f1bfe86be5e77843aa981dff878097e760923caf87a2937137df518939

                • C:\Users\Admin\AppData\Local\Temp\1010726001\946cd7a73c.exe

                  Filesize

                  1.9MB

                  MD5

                  24fd69187bd9cb0bfbae4c051db9e658

                  SHA1

                  484e593d6f0410027ec108a670a0f2e4b112244a

                  SHA256

                  31dc48b6c89b00fffa7e3377584085558cc79bec167ba7143cc75915696369e7

                  SHA512

                  e4e68cdc83cd9a8601f0ba5ec4ddbd232bfb108b32486a339f49664582b5dc7e2db14dbbe5f57c8eec088081b7bd209f527f6002212955eda7dcf216bbca2a82

                • C:\Users\Admin\AppData\Local\Temp\1010727001\4ff8d73610.exe

                  Filesize

                  4.3MB

                  MD5

                  d069795f3849005b2905bbcfbe425141

                  SHA1

                  54b122f06dad6d26beddd783614e5ba2f8b73db7

                  SHA256

                  55a1167770213660ff09cd2211ba5d276bc8ca8cccef2916f29274520b987614

                  SHA512

                  f5a1b3f94fff9b42cf953627a5caa28b5a92444f146ace11a55079e1db7b487e050f5ee988feefa6c8afea32c0c402ef8996258f8315863905206173a60093e3

                • C:\Users\Admin\AppData\Local\Temp\1010728001\e091f02b50.exe

                  Filesize

                  1.7MB

                  MD5

                  a1966b58cd8058ac37c27bf5e7606d67

                  SHA1

                  5ece7e3113792a96e176d8e2b9e322fdb78660f7

                  SHA256

                  302285650098a68c454f2856fcdfd7de5389e4c68a2490169857bb24130ea31e

                  SHA512

                  f5422a7caa9c7e96654186c935f3174a9e2badb3510fd6b245d502e160714f22efd7f058caca44e765b824f334bfeb1856843b3428f1f6b3478db0d78c7ab699

                • C:\Users\Admin\AppData\Local\Temp\1010729001\1d10296ffa.exe

                  Filesize

                  1.7MB

                  MD5

                  64a26638c1a101af3c4ad85a6ae11537

                  SHA1

                  16a3e2f16c72ad6d0981e42a3211d8929f1739de

                  SHA256

                  418e2a13eb16faa0651ddb9919ff458f154ef6aef71efad7917e5cd5ff89be06

                  SHA512

                  5831c9fe80a8d908ca0e315c5047ed244c5a5b67144a8a0d82b805fa043e92618daaba38725eda5e76977dba3ae1a0676084f08f3cf86fcd78589901d13f948d

                • C:\Users\Admin\AppData\Local\Temp\1010730001\ccc6f3f1ac.exe

                  Filesize

                  901KB

                  MD5

                  fe7501887175090a706825ffc55e0c72

                  SHA1

                  d142a0339b890065c98b360237ff62fe7ea5168a

                  SHA256

                  8b1e80c68e6b0d2e75a5be74bdac71c721f1366a661c9a460510ea8ce5496fd3

                  SHA512

                  431649aa84e999d826571f052e728724fbca7cd78404b948825fff7d486c32cbf50d103486e4a1236a4287037e88639c9f5c3d25c7467023d95a0b60b2ec437d

                • C:\Users\Admin\AppData\Local\Temp\1010731001\7e55f6080a.exe

                  Filesize

                  2.6MB

                  MD5

                  e7b5e2fc0f1dd07bed145b61ff752fee

                  SHA1

                  af40a3edb1f902366909fd568328476a4dbd46a8

                  SHA256

                  ea23e5f63429b9016583e8ef3a0856f3676df23b3501d3035d5cebe30e7a2b78

                  SHA512

                  59d08edcc07ee8b620c6f2bd226e19ef37b2126c7b173eb3df1c1d19fb7048a22b9f26ff78f0f383502861ee2b8735debbf1b3fd455b6d6230fafd8a1492effb

                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                  Filesize

                  1.9MB

                  MD5

                  7d31fad9b219d539d3c5915dff14a669

                  SHA1

                  dbe2d2eb17f70be6e9646e56c3a0085fe434988e

                  SHA256

                  80ea1e48313acf9319d608d3afe7733cd466d8451ad89b61c4b09c0f7c0764a2

                  SHA512

                  9124347d0f83df486ec445af499b2aa7b01b6a1c4a58d3bfa514988d3593144ccccc25a578908b1fa242389229eeffdb075cd65d45043a8ca74d3663e9adcd9e

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  479KB

                  MD5

                  09372174e83dbbf696ee732fd2e875bb

                  SHA1

                  ba360186ba650a769f9303f48b7200fb5eaccee1

                  SHA256

                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                  SHA512

                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  13.8MB

                  MD5

                  0a8747a2ac9ac08ae9508f36c6d75692

                  SHA1

                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                  SHA256

                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                  SHA512

                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                  Filesize

                  18KB

                  MD5

                  ca1247e8d00b9650422599a64d6b8a89

                  SHA1

                  52545635c32e42f960c8e0c4bbe148f628c53fe3

                  SHA256

                  d31bb65940b06629eb92d981eabafd5e161e72a237a053c3eb9f048fea9b0d15

                  SHA512

                  e11abb36480e1347df12a0e26938c9f10d8c1b0f19bc12c5197a4b3b5577adb710654269bca57be99b9d1a93009ab47b13657fb3168f7419aa6263d6f94d558d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                  Filesize

                  7KB

                  MD5

                  09d400de35a96469af3be2d343895514

                  SHA1

                  e3b1ab34b85e59601a08adb3c1bfff219172f951

                  SHA256

                  58e1d77b58fbde7364c3f6670adc9a153bbe8d2958581f7a95a31591f4162cb6

                  SHA512

                  8fb03f0938acd079c0de23972f509b2158d0bf0a3f30e9d8584e980acd413c5f88d76ca85f4349d175a0d16438e4be4a30b5d57d35a104968d0767c33397f9b3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                  Filesize

                  8KB

                  MD5

                  47aba99d71677d4e9302d359b5f0f72c

                  SHA1

                  e272fe31bb194645499d1faec08af4328b62f8e7

                  SHA256

                  fb1838b3f235a07827d73a0ec13627a4875dc3d3a760c3ac10bc010d51cbc9ef

                  SHA512

                  f5e86f9e0986edcfd473ed7beb3f7a5662c7160e0a0e26b79e18247e0554a9a9706c2ce82d1a07d0571d43976ef507682bfcbff0718b330c05878060e706edc6

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  5KB

                  MD5

                  461b90a0aad2da4d1acd4fce47456f71

                  SHA1

                  eabd20d9bcd42c5cfe4d26624061fc896dce3c8c

                  SHA256

                  218e758018f306e10ba3361fd5b95cb488a478dec60230de614817fcd1cf6d8a

                  SHA512

                  a661745742d6da88d5aecf9f93325f147da2f25e837a53ddc756a9a69702bc441cf127e0c40d7b754d7879b527fb0217c4d785e21cffb225863e6a45e0ffed37

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  15KB

                  MD5

                  eb4c2b7cb3ead0ca5720be5e0ac87736

                  SHA1

                  fcbfb77d7df43fcce95bbab99b58bfb860004dac

                  SHA256

                  3160bd5949e423d783040777ff44e5fb4904bcb5fa78be732f34c1b7accfdea3

                  SHA512

                  696e918e12ab35cb834d2b63d79cb446438d6df595eb6e313684d496fd21b65c4fcc88b64a97a2191a3ac1586a8bb5325d785350f1192c537958b9c3a506b97d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                  Filesize

                  15KB

                  MD5

                  e23e4e00a705e4602ba135f142cd00c5

                  SHA1

                  bb19e7b680fc4abaef0230fc7e3bff06984ab4a0

                  SHA256

                  5719e106dd5416daf69d5582b01b1b3c9d20969b0a8c6b02a7ac83e0096414fa

                  SHA512

                  bfd9332ad9a768f7196a7b41aba745a521f0112c3ed86db6bc2551cb6dafb8b9a1f2727cbef7c0f5b2c9689a4bfdeb44fa21541d2b5a4bb2af008fb86882fe60

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\cd9214ea-7b14-459a-9ac2-a668e595923a

                  Filesize

                  671B

                  MD5

                  5f281ada23c434658f4a844391134f95

                  SHA1

                  84cf8ee12e140cc3032cb3df491250dfc99b3c67

                  SHA256

                  d27b59086f52db9b4110c8a2966bbc947f00e4e71b8453a9ab1a36bd5763a6aa

                  SHA512

                  066d6c3f59b64d02909570d443410c1f69bbca5cefefc8681a0c4eee2c83496364baaa35fc04d67ef904317b3354d3a3349f9848edb4374069739cf4e1f1b9bf

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\e16e52e5-d80a-42db-9072-11cf3460becf

                  Filesize

                  982B

                  MD5

                  c3cf2f4858c4703f4c8bf18d9b0fb10c

                  SHA1

                  938caf1c1f83caeb8bb0d69ec809f3635c0b57d6

                  SHA256

                  3e4a6892a3a6295c141a497218636824b346b50b621a43852b786d45ac5a4bee

                  SHA512

                  8247ad46f4a5930d77f38d81918a1458ce91703f1a9364fa6f1901b90e5e204ea2b9aecfd9be63a115bfef6e2a61cd28983347a1067097871e19e0109f6ff00e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\e39c7262-9b47-48e2-bed6-4a10b449f9d7

                  Filesize

                  27KB

                  MD5

                  ec28a4ac2720b32cbca584f36a892b41

                  SHA1

                  f7809de676fa95903cccd47332669e7ddbd055f7

                  SHA256

                  bf0ca04c66979489e51310b3f7c45e2fa26eabe16699a02f64a23a8f47d68153

                  SHA512

                  55bded210fa4f57e5b5ec2f8ca9af50ca655a2a10fd83c5581e2fa53b34300bc8dfd38b3853025ac4a0b28e9aa2389e06e233cc48587259e2fec13cfb5864f58

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                  Filesize

                  1.1MB

                  MD5

                  842039753bf41fa5e11b3a1383061a87

                  SHA1

                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                  SHA256

                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                  SHA512

                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  2a461e9eb87fd1955cea740a3444ee7a

                  SHA1

                  b10755914c713f5a4677494dbe8a686ed458c3c5

                  SHA256

                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                  SHA512

                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                  Filesize

                  372B

                  MD5

                  bf957ad58b55f64219ab3f793e374316

                  SHA1

                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                  SHA256

                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                  SHA512

                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                  Filesize

                  17.8MB

                  MD5

                  daf7ef3acccab478aaa7d6dc1c60f865

                  SHA1

                  f8246162b97ce4a945feced27b6ea114366ff2ad

                  SHA256

                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                  SHA512

                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                  Filesize

                  12KB

                  MD5

                  94eec6d12062f0d6438b56d039ce1489

                  SHA1

                  cbba5d67751116cdf316f3e38d20d70eb97e4a0d

                  SHA256

                  fdf8b8adc4cf51bf8ca0f55c512789be4b18b7dbad8b0f19d9b3a2cf4e85f897

                  SHA512

                  357e4aeafed37f1c7a29ef733513f421c25d22e6506776f69b20e1819521fe07c61f39dc7cea684646f9e4d3f659a81cffd590c3e6a4041b28c201edde3b697e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  3fb01268668510f0f6e37ab36c47dd79

                  SHA1

                  af1679fec0453203120160a906ca5f7e6ab984c6

                  SHA256

                  a4b697ae2297a25b91921fafbc8d9dee033a04b419a510f26338d05fd8c299b0

                  SHA512

                  da54704d36e959ce58842c41e8b510d23e024f1bf2da7e290d5aa1ec244486f30569a359f1d904dd362169d98b395481b8bf8149a09c5529c6d9637428972f50

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                  Filesize

                  10KB

                  MD5

                  af092c0bca7ad69e72a6f6c8257fe646

                  SHA1

                  0fc9f9963a5b9d7dfb45429c8172f919a57d5ffa

                  SHA256

                  0dd450d94e05d15f1c29e6e4724fa237cfe5741d0da66b6d9932f619399b8e0f

                  SHA512

                  4d82c866547ab0c1e4fc2ca8d30eac4eaf665bc8401f7d5a0a52ed662bd7a9faaab381d806b8c4179f4d03a26829062c1c55b14c3fc15f045a46307111d8660b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                  Filesize

                  15KB

                  MD5

                  bb8b03dcc088594f1ddb7d8d42cb8bc0

                  SHA1

                  19660d854935a06e987662a28e2e32cf62a3c4ec

                  SHA256

                  4d60641f032ce0227c08e0c4014d2c345d3d753876b5f2ff47f2424b8576dccb

                  SHA512

                  33cacc9154d6dba7333cbcf4a574f2149f5709833ff0c09fc9c725402a1a16702cb9c7cff29eb5ce4a009ab2928462f88d15d64e68aec8978af30f9599bcb5f3

                • memory/636-58-0x0000000000E60000-0x0000000001AFC000-memory.dmp

                  Filesize

                  12.6MB

                • memory/636-38-0x0000000000E60000-0x0000000001AFC000-memory.dmp

                  Filesize

                  12.6MB

                • memory/1648-3412-0x0000000000400000-0x00000000008B4000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1648-537-0x0000000000400000-0x00000000008B4000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1648-2912-0x0000000000400000-0x00000000008B4000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1648-3391-0x0000000000400000-0x00000000008B4000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1648-914-0x0000000000400000-0x00000000008B4000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1648-3398-0x0000000000400000-0x00000000008B4000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1648-3414-0x0000000000400000-0x00000000008B4000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1648-56-0x0000000000400000-0x00000000008B4000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1648-3402-0x0000000000400000-0x00000000008B4000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1648-76-0x0000000000400000-0x00000000008B4000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1648-3410-0x0000000000400000-0x00000000008B4000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1648-3408-0x0000000000400000-0x00000000008B4000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1648-130-0x0000000000400000-0x00000000008B4000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1648-515-0x0000000000400000-0x00000000008B4000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2160-16-0x0000000000400000-0x00000000008DF000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2160-0-0x0000000000400000-0x00000000008DF000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2160-1-0x00000000779B4000-0x00000000779B6000-memory.dmp

                  Filesize

                  8KB

                • memory/2160-3-0x0000000000400000-0x00000000008DF000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2160-4-0x0000000000400000-0x00000000008DF000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2160-2-0x0000000000401000-0x000000000042F000-memory.dmp

                  Filesize

                  184KB

                • memory/2724-3405-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2724-3406-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/3792-93-0x0000000000080000-0x0000000000D00000-memory.dmp

                  Filesize

                  12.5MB

                • memory/3792-74-0x0000000000080000-0x0000000000D00000-memory.dmp

                  Filesize

                  12.5MB

                • memory/4124-535-0x0000000000670000-0x0000000000AFF000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4124-131-0x0000000000670000-0x0000000000AFF000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4124-521-0x0000000000670000-0x0000000000AFF000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4124-92-0x0000000000670000-0x0000000000AFF000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4124-145-0x0000000000670000-0x0000000000AFF000-memory.dmp

                  Filesize

                  4.6MB

                • memory/4320-368-0x00000000001B0000-0x0000000000454000-memory.dmp

                  Filesize

                  2.6MB

                • memory/4320-532-0x00000000001B0000-0x0000000000454000-memory.dmp

                  Filesize

                  2.6MB

                • memory/4320-523-0x00000000001B0000-0x0000000000454000-memory.dmp

                  Filesize

                  2.6MB

                • memory/4320-369-0x00000000001B0000-0x0000000000454000-memory.dmp

                  Filesize

                  2.6MB

                • memory/4320-156-0x00000000001B0000-0x0000000000454000-memory.dmp

                  Filesize

                  2.6MB

                • memory/4560-110-0x0000000000AA0000-0x0000000001134000-memory.dmp

                  Filesize

                  6.6MB

                • memory/4560-109-0x0000000000AA0000-0x0000000001134000-memory.dmp

                  Filesize

                  6.6MB

                • memory/5012-36-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5012-40-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5012-2509-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5012-18-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5012-3390-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5012-19-0x0000000000891000-0x00000000008BF000-memory.dmp

                  Filesize

                  184KB

                • memory/5012-3394-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5012-20-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5012-3400-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5012-21-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5012-536-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5012-111-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5012-508-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5012-3407-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5012-39-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5012-3409-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5012-774-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5012-3411-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5012-75-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5012-3413-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB

                • memory/5824-534-0x0000000000890000-0x0000000000D6F000-memory.dmp

                  Filesize

                  4.9MB