Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2024 01:20

General

  • Target

    4ff54307625cf4128e1f1d2ed924326e609b3f4dd14643717c27b196abcd1ea6.exe

  • Size

    1.8MB

  • MD5

    7de3c1ae47c4a3711eb3819636d97a85

  • SHA1

    5924b412d6547712a0f39b44d39e8881d0465b14

  • SHA256

    4ff54307625cf4128e1f1d2ed924326e609b3f4dd14643717c27b196abcd1ea6

  • SHA512

    47c834d272c6f198a434617d06fe42fac0cf7e0f77a92bdbff6b2d6d8067f7c00f3b7bdef2539c614b9bd2709859489f8dfccad0c604393507d1a519d9bd311f

  • SSDEEP

    49152:ZpwSI8AJ9bO7Mq63GmoLZH/eg3b8Q2Ly6VOts1d6B:ZpNpAJ5WMq6WmoL13IQ8yVtY6B

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ff54307625cf4128e1f1d2ed924326e609b3f4dd14643717c27b196abcd1ea6.exe
    "C:\Users\Admin\AppData\Local\Temp\4ff54307625cf4128e1f1d2ed924326e609b3f4dd14643717c27b196abcd1ea6.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5004
      • C:\Users\Admin\AppData\Local\Temp\1010838001\ceeb8f058b.exe
        "C:\Users\Admin\AppData\Local\Temp\1010838001\ceeb8f058b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:228
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 1636
          4⤵
          • Program crash
          PID:184
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 1656
          4⤵
          • Program crash
          PID:3280
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 1656
          4⤵
          • Program crash
          PID:4400
      • C:\Users\Admin\AppData\Local\Temp\1010839001\19a8f4deb6.exe
        "C:\Users\Admin\AppData\Local\Temp\1010839001\19a8f4deb6.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5020
      • C:\Users\Admin\AppData\Local\Temp\1010840001\1dda6d7826.exe
        "C:\Users\Admin\AppData\Local\Temp\1010840001\1dda6d7826.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2136
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2132
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2820
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3744
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4776
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2252
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2732
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2024 -parentBuildID 20240401114208 -prefsHandle 1940 -prefMapHandle 1932 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {95cec097-29e3-4f78-b0c2-44449e8652fb} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" gpu
              6⤵
                PID:1292
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2460 -prefMapHandle 2448 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe1c2e7b-90f2-4a05-8553-855fe64b8e7c} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" socket
                6⤵
                  PID:1948
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3048 -childID 1 -isForBrowser -prefsHandle 3076 -prefMapHandle 2968 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1228 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e092b1eb-e3a1-4dec-a0b4-36ef28c3935c} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" tab
                  6⤵
                    PID:2316
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3572 -childID 2 -isForBrowser -prefsHandle 3660 -prefMapHandle 3104 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1228 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1f350bae-2ced-4a93-8982-cd6ed3947b10} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" tab
                    6⤵
                      PID:4604
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4484 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4480 -prefMapHandle 4464 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {669f8d40-e62e-446a-b46b-32568735ce1c} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" utility
                      6⤵
                      • Checks processor information in registry
                      PID:2552
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5364 -childID 3 -isForBrowser -prefsHandle 5360 -prefMapHandle 5340 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1228 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {48c4e813-8ce3-41e9-a051-43682593d487} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" tab
                      6⤵
                        PID:4448
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5584 -childID 4 -isForBrowser -prefsHandle 5504 -prefMapHandle 5508 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1228 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb689a40-7dd2-4a5b-93b9-8902ddef0d5a} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" tab
                        6⤵
                          PID:4504
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5716 -childID 5 -isForBrowser -prefsHandle 5720 -prefMapHandle 5728 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1228 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f9698cb8-b6ed-4022-b0d8-9f95db13faa6} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" tab
                          6⤵
                            PID:220
                    • C:\Users\Admin\AppData\Local\Temp\1010841001\f3b20a2116.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010841001\f3b20a2116.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2468
                    • C:\Users\Admin\AppData\Local\Temp\1010842001\7eb27e2460.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010842001\7eb27e2460.exe"
                      3⤵
                      • Enumerates VirtualBox registry keys
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2220
                    • C:\Users\Admin\AppData\Local\Temp\1010843001\afb4f6145c.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010843001\afb4f6145c.exe"
                      3⤵
                      • Enumerates VirtualBox registry keys
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3980
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4268
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 228 -ip 228
                  1⤵
                    PID:2016
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 228 -ip 228
                    1⤵
                      PID:3312
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 228 -ip 228
                      1⤵
                        PID:3288
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1020
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1656

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\activity-stream.discovery_stream.json

                        Filesize

                        21KB

                        MD5

                        837e7a1ee4ee02bbefa85f730a4fd399

                        SHA1

                        4adbc55ab2335153b69a1f24fe67b1ff6d484a2f

                        SHA256

                        aeb419a131e066d15fde49c10458d61c132d6235fbc32155d944cf7d063c7f4e

                        SHA512

                        42f50876fdf899abff39b469b4d2bdb555d81d228ec5eaa7ada74aafb9e8cc45b55a1adfb0e594e56326d989c9faa5fc10c9e85959e66270502833840f01245c

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                        Filesize

                        13KB

                        MD5

                        2844d04ba78c71ec69faff7103b7ae2d

                        SHA1

                        ede07a1a5cf7487e0b0f66e696aee6978e95a6af

                        SHA256

                        f4dbb122528fe7dcb3a6728bac2abbb35514c43bd85faf26378801d90de13bde

                        SHA512

                        56a1eca92b5d10cf2cbc779a78d7a75a18efd97abbea248fe15853efbd27876a3578073b686ff9371d987e713628f5f84b26ed5f21476beec05f3e5875f4d9dc

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                        Filesize

                        13KB

                        MD5

                        3a89b99a0cdc275fb4a841e8ed5dc7da

                        SHA1

                        c38e373e7130eafe989b252fb336d03eeea7c27b

                        SHA256

                        156b0c042c41d8a03dcd57056e0ba3d50311a61d74265f89a70f0f2a06d7651a

                        SHA512

                        2e93a7a7ed8c76db44703007abff4eb96d2c2b5f291366b4a206b6912f4adebb33a5ed9222247881d92a0be9a4063db17436b301d037445f2a5bc54b9f864491

                      • C:\Users\Admin\AppData\Local\Temp\1010838001\ceeb8f058b.exe

                        Filesize

                        1.8MB

                        MD5

                        1d118d21b56a59293e64999be49fb8d1

                        SHA1

                        508580f5568eb0640792416745849846680ba6bd

                        SHA256

                        69400f595fba73b10cbe83c95fffce2cc33d4f5134d9a96c7c9b9e16c898f15a

                        SHA512

                        1a158c3469cf0f0f375f311960750885bd21557bce25bf53115e2514e7c945dd9e540ffcb760f99a1bcddc1ec0511448441301f24f302714a8489284f7f6ba87

                      • C:\Users\Admin\AppData\Local\Temp\1010839001\19a8f4deb6.exe

                        Filesize

                        1.7MB

                        MD5

                        5851c6aa37bcc0a5b5b899cbc5f2518e

                        SHA1

                        1553c526dbf937284eb69d8005276daafd768f11

                        SHA256

                        eda726274201ab47f594adb46b80559f8a6d057d9feca660143642e3a475fcf5

                        SHA512

                        26a1ac576d0cfba9de3e769594d54d1b88299664614946e0de5f26bc6a00b68da1414497b31bc586463250f6b9bad69f3c552f45e1fcb2b48013195004986da1

                      • C:\Users\Admin\AppData\Local\Temp\1010840001\1dda6d7826.exe

                        Filesize

                        900KB

                        MD5

                        36945cc772da75aae26bd98962b20cf5

                        SHA1

                        644291aadfc10b8f25d403d53cb9d3cab93e7088

                        SHA256

                        74aebd1ac1cd8dad4f39dd7a8a041b874eb567d2996eaab01aa7e1770f844a06

                        SHA512

                        eaaa83aba45c84019b25b663834b422024d11c217211795cd7c487214821d26afb1014c878de2ee60d061319e4015bd232ad4d065bcf8604943ea73e28b388c2

                      • C:\Users\Admin\AppData\Local\Temp\1010841001\f3b20a2116.exe

                        Filesize

                        2.7MB

                        MD5

                        944eb68b3615a8ec06e3dee7f5aacfc8

                        SHA1

                        d0b1a5caa37cb68232ae4f44febc69fcdcefc962

                        SHA256

                        2214f8f849171ce12a6761de39767107281f59f8b2ceb9b1e745b3f94f3db5ea

                        SHA512

                        139cf47d341f35030825c1f4d71d20afc94ec9cd2760507bce4b5fa95bfab0ac4bddcc71839e89f02f7bc4b0722b504c8124729e80770843038d216188ae44d3

                      • C:\Users\Admin\AppData\Local\Temp\1010842001\7eb27e2460.exe

                        Filesize

                        4.2MB

                        MD5

                        c94feb7d4fe260f53cc227b9833c6b7e

                        SHA1

                        8d1f50a705256b9b8b688ed385799ed297ca0138

                        SHA256

                        9926ea0046fd1472946e4db23cd38e22ceecb5dd384ed91fc105a6c4d266ca1d

                        SHA512

                        fe606f2006ba996ca9afda8b42c89e297106541ced3b2cef15689c6e2a361b69cd2275fa21ba333031befc5321f7c463e935da0ee7a18b07d12ec4f24d191ce6

                      • C:\Users\Admin\AppData\Local\Temp\1010843001\afb4f6145c.exe

                        Filesize

                        4.3MB

                        MD5

                        a3b6fc75e9332e814f8068fc74937028

                        SHA1

                        aacf898df6cdc6b7da5d97b7a5728108a1551a18

                        SHA256

                        a28d11a71ff174f3f011ec4b94d0c67c6c07a367f165347ad02d7004dae27a26

                        SHA512

                        3d5db5aab7952acb8bcdf670a4eaa14b606b6518219ba15ab6bc5f2c9b5feb2d0acf3c5146751965d33f5cb93bd87048f2e5f4e3928aa3358143cc682ac0bc84

                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                        Filesize

                        1.8MB

                        MD5

                        7de3c1ae47c4a3711eb3819636d97a85

                        SHA1

                        5924b412d6547712a0f39b44d39e8881d0465b14

                        SHA256

                        4ff54307625cf4128e1f1d2ed924326e609b3f4dd14643717c27b196abcd1ea6

                        SHA512

                        47c834d272c6f198a434617d06fe42fac0cf7e0f77a92bdbff6b2d6d8067f7c00f3b7bdef2539c614b9bd2709859489f8dfccad0c604393507d1a519d9bd311f

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                        Filesize

                        479KB

                        MD5

                        09372174e83dbbf696ee732fd2e875bb

                        SHA1

                        ba360186ba650a769f9303f48b7200fb5eaccee1

                        SHA256

                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                        SHA512

                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                        Filesize

                        13.8MB

                        MD5

                        0a8747a2ac9ac08ae9508f36c6d75692

                        SHA1

                        b287a96fd6cc12433adb42193dfe06111c38eaf0

                        SHA256

                        32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                        SHA512

                        59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                        Filesize

                        6KB

                        MD5

                        5e9717bf470e5af1aae4fe6d4a2899ad

                        SHA1

                        283964399a37a902bca39ae1348361bfaabd10fe

                        SHA256

                        c3f6dc19edf33a677c234a5ddbe119a8eb781ec5bafb28e5798dbdef3d276955

                        SHA512

                        20189684e3258b858a4a28028977275aac52671ed0039a69dbae0bc802ab3d4db410c6f590f9f6a9dd8cc39514b50f39ea704a379d8c7432cd400b02b7a75a2a

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                        Filesize

                        10KB

                        MD5

                        93a45f2e8fe0f7a8531db102117870d5

                        SHA1

                        f016949ba72855af748ef7cde241c45020d71fb7

                        SHA256

                        7fcaa633981b8e299bddd2b2e5602e8f1bf2dfa67afd1b95413d9072e92aecef

                        SHA512

                        8c91af2360d7ea6892598380271dd8282f56be7b5553af1a95f425833505c869edb9bfb9eb0b0d1ad1507b80d2940cb4cd662ff2cf84fbf37fd73698e4c421b3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        22KB

                        MD5

                        3c640fe10a59180142f3d08c6cd2b2a7

                        SHA1

                        755907bdcb907171911005856c805788b720d56e

                        SHA256

                        33e004e389e190df129bd081127176b0bd872778d060498860accadf1272db0a

                        SHA512

                        310c77c8f45ec8bb39304a3acad3a571dde5322817993edea9160ba7c9e98c8c306d86ac55477f65692947a47f672982a62daa747269d7c87759faab61750fbe

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        25KB

                        MD5

                        ec814ccb2949550c0a586cc19308cd10

                        SHA1

                        5a140328868210f2eba0a95dec45b2ebea2fc0da

                        SHA256

                        95539f5faf8716bd7666df59c1a481d094a9d95efe7015b133b06f110dedd58a

                        SHA512

                        d494956ea5caff0f5a378269b08ea2bd5cb7527d4efde32621cab2c07de6136a5378a725c820ce751a995840e7cf6233f9f205bd2db66e5fcf738d1019c5da21

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        22KB

                        MD5

                        33b7062c68d34a5d637dcb59723ae1e3

                        SHA1

                        dc60d18eacb30d91f95c81267237a1dc6739cfa4

                        SHA256

                        e0c3886fdf4b50305078ee308a243da0ce9f1d7c43964e86adf7b70ab2bff5e7

                        SHA512

                        6b60d10bf61abce5aa0cd84770f6aa4891c25cdde1b7735d4d2a7c6e8aac6c7756785428b37d08ba5968ec2ef7d2758b4b61228c76bf780a75db35b8afed9f43

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        23KB

                        MD5

                        6cefa4fa4683624e3bace440284edb7d

                        SHA1

                        f182f9e7a411537583899fe03f1d40198664922b

                        SHA256

                        2032769cc0897d698344f88b1b3c537a73a556f245482593c343b3ce8349817b

                        SHA512

                        c2ee95d43b6b5aa921e6300afb7b944da282c236f367282599226a4462c41ef2e9b5c44a7a915fdaa1ed556f025f984e188b249431f1b62ee6cd55b043b2ed8f

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        25KB

                        MD5

                        00fe043ede68f701a40d37782bdfad33

                        SHA1

                        672f13a537130e204c48e143d4394c13a05efd25

                        SHA256

                        35dc47747d7ab7232d2fb8c2e708b66ebc5b61b9f4249596373975c8ab453deb

                        SHA512

                        bb74bf29d654b970939ae95cb730d8b28838952cb2a416638087e1db58f4c67b5b0199f2a0763082148cd098eea3577620d8ce9437d999c5bee869cec1fd94c0

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\288a922a-dcce-4cfe-8d1a-dcfb7b1e6325

                        Filesize

                        659B

                        MD5

                        a1ca8e5b13b83898bc44f5c9aca4a6a2

                        SHA1

                        a054e04b39edc2e5679d2fa99fbf893ede4e55a1

                        SHA256

                        e76bf8d5628e3e175cdf158f2de3027089269941a6123f86b1bad55fd0759850

                        SHA512

                        84f0b63984bb7a24696690ed24cd5726ae590a6c3abb33be76fb260b1043b2c4d76fa4c549c88d141af185f4d10471ebf1d7bd64b11aacfecebd1503f0e4c62f

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\f9e8cf72-b016-4ab2-b456-9ac078af2b09

                        Filesize

                        982B

                        MD5

                        b4154eb3b07183aa2f77fd8794fe2c18

                        SHA1

                        fd52dcee0d4ceaaf78101239473655cd2e4ebf96

                        SHA256

                        e256ca004c03fd3a224f0d100fd724d578ce50d80f18433fcd826ec2ced83cb8

                        SHA512

                        1a0f67d4c980a5f9492a5687c26ba434af81d21f6d240ab2887b52540157e16b77e6d588a6c705048913c55cc65216d6750f2d630883b53aa1ee273dcbb53739

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                        Filesize

                        1.1MB

                        MD5

                        842039753bf41fa5e11b3a1383061a87

                        SHA1

                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                        SHA256

                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                        SHA512

                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                        Filesize

                        116B

                        MD5

                        2a461e9eb87fd1955cea740a3444ee7a

                        SHA1

                        b10755914c713f5a4677494dbe8a686ed458c3c5

                        SHA256

                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                        SHA512

                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                        Filesize

                        372B

                        MD5

                        bf957ad58b55f64219ab3f793e374316

                        SHA1

                        a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                        SHA256

                        bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                        SHA512

                        79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                        Filesize

                        17.8MB

                        MD5

                        daf7ef3acccab478aaa7d6dc1c60f865

                        SHA1

                        f8246162b97ce4a945feced27b6ea114366ff2ad

                        SHA256

                        bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                        SHA512

                        5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                        Filesize

                        12KB

                        MD5

                        2bc8440691a9bd27ad12d8178e712e08

                        SHA1

                        62b6d6fcbe66796931dc8810093480628e7b3f4b

                        SHA256

                        42e5972e22edf879851ba6641e332f70d6b4cfb7f0c3f269a20bdca2b01b72f0

                        SHA512

                        35cf30a041cc7f9d3130e61a5878f30ef3915d2dbf9118a951d3ecb4ef0327efd3f7df235ff270ef39ff134c214830432744f93636afc9610dd5348591376f70

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                        Filesize

                        15KB

                        MD5

                        ae9a3b358aece36ed42620aae25aeef2

                        SHA1

                        14b505fe7b6e6d4bd9e85d0d6fbbf91b4f0e3c3b

                        SHA256

                        cb627088d16b0620ccde66f6b20a92302aa5f8415ef7dc03516143fe6dce13d2

                        SHA512

                        8ec8ed1e1d5c956987f63139da96b640b3e1f5c318b36747c734c44ba6c67afd21fac7f0ab3fa6e71749b6261184011c8f4bac1debc69c4c6248459f4cb78682

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                        Filesize

                        10KB

                        MD5

                        6e3bd2e83e6e19f63f5a55a9ae5978df

                        SHA1

                        0406ffff0450b25e9fd2e914c6eff51fb5028435

                        SHA256

                        3f2eb61fdb23e89c618b128624b1fa9832e7855590ee4c6881114bbf73797a58

                        SHA512

                        d8cec2bf9369c2abb7ce1e5d204b8f67efa41b9d38eb4a8b10f1d8077d5f72aadd5577360ab4bc14ce29ec505475d0b70e5a2f25aa46b266295b1c03a086d9d0

                      • memory/228-53-0x00000000000B0000-0x000000000054C000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/228-47-0x00000000000B0000-0x000000000054C000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/228-48-0x00000000000B0000-0x000000000054C000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/228-39-0x00000000000B0000-0x000000000054C000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/228-50-0x00000000000B0000-0x000000000054C000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/228-49-0x00000000000B0000-0x000000000054C000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/228-42-0x00000000000B0000-0x000000000054C000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/228-41-0x00000000000B0000-0x000000000054C000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/228-40-0x00000000000B0000-0x000000000054C000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/1020-495-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1020-494-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1644-2-0x0000000000301000-0x000000000032F000-memory.dmp

                        Filesize

                        184KB

                      • memory/1644-1-0x0000000077164000-0x0000000077166000-memory.dmp

                        Filesize

                        8KB

                      • memory/1644-3-0x0000000000300000-0x00000000007AD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1644-4-0x0000000000300000-0x00000000007AD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1644-17-0x0000000000300000-0x00000000007AD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1644-0-0x0000000000300000-0x00000000007AD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1656-3018-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1656-3017-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2220-486-0x0000000000C00000-0x000000000188A000-memory.dmp

                        Filesize

                        12.5MB

                      • memory/2220-496-0x0000000000C00000-0x000000000188A000-memory.dmp

                        Filesize

                        12.5MB

                      • memory/2468-488-0x0000000000CA0000-0x0000000000F68000-memory.dmp

                        Filesize

                        2.8MB

                      • memory/2468-450-0x0000000000CA0000-0x0000000000F68000-memory.dmp

                        Filesize

                        2.8MB

                      • memory/2468-491-0x0000000000CA0000-0x0000000000F68000-memory.dmp

                        Filesize

                        2.8MB

                      • memory/2468-449-0x0000000000CA0000-0x0000000000F68000-memory.dmp

                        Filesize

                        2.8MB

                      • memory/2468-451-0x0000000000CA0000-0x0000000000F68000-memory.dmp

                        Filesize

                        2.8MB

                      • memory/3980-3010-0x00000000007A0000-0x000000000143D000-memory.dmp

                        Filesize

                        12.6MB

                      • memory/3980-3006-0x00000000007A0000-0x000000000143D000-memory.dmp

                        Filesize

                        12.6MB

                      • memory/3980-2657-0x00000000007A0000-0x000000000143D000-memory.dmp

                        Filesize

                        12.6MB

                      • memory/3980-2656-0x00000000007A0000-0x000000000143D000-memory.dmp

                        Filesize

                        12.6MB

                      • memory/3980-1845-0x00000000007A0000-0x000000000143D000-memory.dmp

                        Filesize

                        12.6MB

                      • memory/4268-45-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/4268-46-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/5004-54-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/5004-18-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/5004-459-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/5004-43-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/5004-22-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/5004-23-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/5004-769-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/5004-51-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/5004-21-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/5004-73-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/5004-1874-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/5004-72-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/5004-19-0x0000000000521000-0x000000000054F000-memory.dmp

                        Filesize

                        184KB

                      • memory/5004-2658-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/5004-3005-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/5004-20-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/5004-492-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/5004-3011-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/5004-3015-0x0000000000520000-0x00000000009CD000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/5020-70-0x00000000001F0000-0x000000000087F000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/5020-71-0x00000000001F0000-0x000000000087F000-memory.dmp

                        Filesize

                        6.6MB