Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2024 02:36

General

  • Target

    6f9612016e158ddaef7b0963e8b8962cd9adf36e16bd9a079b9cd5cc9ac37009.exe

  • Size

    1.9MB

  • MD5

    69f7588863e91f123d7cf2fef9452c0c

  • SHA1

    1c60375348fadf76013f96d4a1122a85d7004a5b

  • SHA256

    6f9612016e158ddaef7b0963e8b8962cd9adf36e16bd9a079b9cd5cc9ac37009

  • SHA512

    2421dfa803a4c1754f1ffa7b3ce596150fceadd33b7f67d9e0f8f6c0f09bdd2e0d88523e095af4da8777133daf1de1d5d60afc5aaa2901197cd2a4ae7eeaab78

  • SSDEEP

    49152:8zQ3t4rgxVs5wqQuewfkDBuo16D3eCFhI/BlR1P:8ziteV+qQ1w0BuWo3XFaR1P

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f9612016e158ddaef7b0963e8b8962cd9adf36e16bd9a079b9cd5cc9ac37009.exe
    "C:\Users\Admin\AppData\Local\Temp\6f9612016e158ddaef7b0963e8b8962cd9adf36e16bd9a079b9cd5cc9ac37009.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3932
      • C:\Users\Admin\AppData\Local\Temp\1010854001\7c098a6482.exe
        "C:\Users\Admin\AppData\Local\Temp\1010854001\7c098a6482.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3024
      • C:\Users\Admin\AppData\Local\Temp\1010855001\66ba59cc89.exe
        "C:\Users\Admin\AppData\Local\Temp\1010855001\66ba59cc89.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3104
      • C:\Users\Admin\AppData\Local\Temp\1010856001\4a4fbf7689.exe
        "C:\Users\Admin\AppData\Local\Temp\1010856001\4a4fbf7689.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1856
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 1644
          4⤵
          • Program crash
          PID:5804
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 1636
          4⤵
          • Program crash
          PID:5824
      • C:\Users\Admin\AppData\Local\Temp\1010857001\d4e60a613d.exe
        "C:\Users\Admin\AppData\Local\Temp\1010857001\d4e60a613d.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3944
      • C:\Users\Admin\AppData\Local\Temp\1010858001\69d4f66e6a.exe
        "C:\Users\Admin\AppData\Local\Temp\1010858001\69d4f66e6a.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4624
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1488
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5020
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2336
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1780
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4596
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2028
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1572
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2024 -parentBuildID 20240401114208 -prefsHandle 1960 -prefMapHandle 1800 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {154ba18f-7268-4e01-8d6a-7069eb15a531} 1572 "\\.\pipe\gecko-crash-server-pipe.1572" gpu
              6⤵
                PID:4456
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2472 -parentBuildID 20240401114208 -prefsHandle 2448 -prefMapHandle 2444 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3c90c3f5-38d5-4660-bed0-8babe9d43110} 1572 "\\.\pipe\gecko-crash-server-pipe.1572" socket
                6⤵
                  PID:4040
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3156 -childID 1 -isForBrowser -prefsHandle 3008 -prefMapHandle 3140 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e34fb682-0318-4f6d-a4c8-940e330baa77} 1572 "\\.\pipe\gecko-crash-server-pipe.1572" tab
                  6⤵
                    PID:3148
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4076 -childID 2 -isForBrowser -prefsHandle 4072 -prefMapHandle 4068 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b3b1f3f-00cf-4784-bf2f-9a56b0521aee} 1572 "\\.\pipe\gecko-crash-server-pipe.1572" tab
                    6⤵
                      PID:956
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4796 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4784 -prefMapHandle 4780 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {82188ad2-1a6f-46f4-8f99-d99df8cf953b} 1572 "\\.\pipe\gecko-crash-server-pipe.1572" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5276
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5440 -childID 3 -isForBrowser -prefsHandle 5432 -prefMapHandle 5388 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1bfa5986-1cd6-408a-9dfa-bfaefce4b401} 1572 "\\.\pipe\gecko-crash-server-pipe.1572" tab
                      6⤵
                        PID:3992
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5588 -childID 4 -isForBrowser -prefsHandle 5664 -prefMapHandle 5660 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d6b4d85d-4cde-4b79-8d3f-e1e6cf3007d1} 1572 "\\.\pipe\gecko-crash-server-pipe.1572" tab
                        6⤵
                          PID:2344
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5760 -childID 5 -isForBrowser -prefsHandle 5848 -prefMapHandle 5844 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {664551e4-7848-45fe-b6de-78982b034691} 1572 "\\.\pipe\gecko-crash-server-pipe.1572" tab
                          6⤵
                            PID:3656
                    • C:\Users\Admin\AppData\Local\Temp\1010859001\42f6aa0b6f.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010859001\42f6aa0b6f.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5444
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5412
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1856 -ip 1856
                  1⤵
                    PID:5676
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1856 -ip 1856
                    1⤵
                      PID:5704
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:112

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\activity-stream.discovery_stream.json.tmp

                      Filesize

                      24KB

                      MD5

                      dd4045c5de967f0452f89335d6f01521

                      SHA1

                      77f8b5806079a093c275467af7caebbdffc94cae

                      SHA256

                      b4612e576cddb88ce62e8ed856fb41faf756bb8c5ff57d38fabbd5a656736e2f

                      SHA512

                      d8016f933e71fa8eafa4f3777dc68d79a3a806c7f630603a550e6ea24947dad6fb9e3adb1ee3cef36f2c7cebe08895d13cf209aee4504db3b9c41cc44c144aaf

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                      Filesize

                      13KB

                      MD5

                      8f96606181cd02832b471314f3f7ee9c

                      SHA1

                      44d2eb1314e4922964d3115473c4c1ca45ac20b2

                      SHA256

                      ed449c130437675b5b2086139a3141f06b45cb36549a3757ec9f98301b9fdfde

                      SHA512

                      04a660952aa7dafb462d0c3fb2c9b3bfe58ff740d5e34bf6a34ebfe38fda2efc5d60591a7d7b20037f31126c90a0302448ddc6e17311ed0f0ead1512f23789e6

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                      Filesize

                      13KB

                      MD5

                      d10c7fcd4b9e7ad08f6d410455c043d0

                      SHA1

                      57e5a5a42dbeb2b63aedce7f6671c39569765424

                      SHA256

                      e79b31e4fe7d74287f1ac5eca03974196cb36e8010920df7796401afc340dd9f

                      SHA512

                      b7b365772dd7bbceb41dd91847e78b641219f05535e627d08b2a1f8d139177712162e767b3a1fbfe405f0f377df5fceace419e1a6fba3c6b13dd19e09b5c0233

                    • C:\Users\Admin\AppData\Local\Temp\1010854001\7c098a6482.exe

                      Filesize

                      4.2MB

                      MD5

                      c94feb7d4fe260f53cc227b9833c6b7e

                      SHA1

                      8d1f50a705256b9b8b688ed385799ed297ca0138

                      SHA256

                      9926ea0046fd1472946e4db23cd38e22ceecb5dd384ed91fc105a6c4d266ca1d

                      SHA512

                      fe606f2006ba996ca9afda8b42c89e297106541ced3b2cef15689c6e2a361b69cd2275fa21ba333031befc5321f7c463e935da0ee7a18b07d12ec4f24d191ce6

                    • C:\Users\Admin\AppData\Local\Temp\1010855001\66ba59cc89.exe

                      Filesize

                      4.3MB

                      MD5

                      a3b6fc75e9332e814f8068fc74937028

                      SHA1

                      aacf898df6cdc6b7da5d97b7a5728108a1551a18

                      SHA256

                      a28d11a71ff174f3f011ec4b94d0c67c6c07a367f165347ad02d7004dae27a26

                      SHA512

                      3d5db5aab7952acb8bcdf670a4eaa14b606b6518219ba15ab6bc5f2c9b5feb2d0acf3c5146751965d33f5cb93bd87048f2e5f4e3928aa3358143cc682ac0bc84

                    • C:\Users\Admin\AppData\Local\Temp\1010856001\4a4fbf7689.exe

                      Filesize

                      1.8MB

                      MD5

                      fb259c5ebc086a3062f5f3dd9e2955ac

                      SHA1

                      14a87eb04c4339f770d55b7f64e0728c87c7b840

                      SHA256

                      3af486387a0869f29281558b0d919337c181c10999865d3db09fae595b45f9c1

                      SHA512

                      ebe1b3691ab0c860b2bf8bfdf28d916e29f6d96705eaf6861715f651ec8d50a3ec06f958cebfb469dde0dc70ca844c0dda891a640aa7c3b6a9e836004b2d58e9

                    • C:\Users\Admin\AppData\Local\Temp\1010857001\d4e60a613d.exe

                      Filesize

                      1.7MB

                      MD5

                      a8d083b25843d8b182146793d9665ac5

                      SHA1

                      7d64723ba2c0fa76e3f1126d3583331364e8815e

                      SHA256

                      4597e4ff598b3353854bce87b300cc65cab353aad474b32fb2768b6931983973

                      SHA512

                      9503ec6a8959f4619108c21abf8911a721474ac486146be44362f9ceeccc5cc8a2c751546aa28215c5a0683f3785548e8ba038b74cf8fb56f8b2953afec0cd40

                    • C:\Users\Admin\AppData\Local\Temp\1010858001\69d4f66e6a.exe

                      Filesize

                      900KB

                      MD5

                      50baad51f9e2989fcea4f3252e2988b5

                      SHA1

                      9f263b9eff9e5b7dcb2d24d6c03665c539a44bde

                      SHA256

                      12ad13ced35f5d6e2d72bda3e9b5ae9ecd878a89f1bf23b546c7c03272e6aa44

                      SHA512

                      5c72df3914f0368d3775db02487fec618f262df8bc2b9d7b0d34f96465aed6f18af5575ad52c8bec759bbd8cd4f2379dedf6f6926c9fdaf42a0ec3ddf823433c

                    • C:\Users\Admin\AppData\Local\Temp\1010859001\42f6aa0b6f.exe

                      Filesize

                      2.7MB

                      MD5

                      8d795116f27f70e8b4aba914ace93ca2

                      SHA1

                      574bee1fc44d913eeb64fedfb1f25dcd51f18983

                      SHA256

                      ab786f60075ddca4452dc133bc333368c8677507fe0e995f6a6a60f5a4053899

                      SHA512

                      bcb29613e2e94f8447a98a0dcc10a787b6fb47e1c0fa519c71ba831b6bca03a71f06dd69ee2617181cedfc73204a9b2fb9d2a339a4e4479b5f84a0f6317d016a

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      1.9MB

                      MD5

                      69f7588863e91f123d7cf2fef9452c0c

                      SHA1

                      1c60375348fadf76013f96d4a1122a85d7004a5b

                      SHA256

                      6f9612016e158ddaef7b0963e8b8962cd9adf36e16bd9a079b9cd5cc9ac37009

                      SHA512

                      2421dfa803a4c1754f1ffa7b3ce596150fceadd33b7f67d9e0f8f6c0f09bdd2e0d88523e095af4da8777133daf1de1d5d60afc5aaa2901197cd2a4ae7eeaab78

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                      Filesize

                      8KB

                      MD5

                      b0ec876753377626998a8f055ace4e8b

                      SHA1

                      93b902b70b9918ceef1a98bb70ac75f51abe4f33

                      SHA256

                      861e1a6c48475fdae17340638684482b13069b9c287d83db2e1183d5d4323c34

                      SHA512

                      8cd718ce558e6fa54035a6efb38eb384e32724ee3b94a7e4af7ee5f58bf372d81c7c1152b05278e80122be075c47a31da2c0018625fde0cae851bfcb48e66985

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                      Filesize

                      18KB

                      MD5

                      55354492d9a216284bb294c5f938abde

                      SHA1

                      92ae606939b2ee53668400e20111097667f515b4

                      SHA256

                      386754c35b206847517ec9bb3f43e98ddaa6201fa0436b5c49373ae45531043d

                      SHA512

                      017b5cfe68602146088f6ed2f1b282699e20d25761262823c5d167adc7b823f60b0869bf274bea9816f9a7ee717b6cda403be7625d7fa8db5a47a081165b455e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      25KB

                      MD5

                      ea6148ecf99a5041a07ba6e7286e1cff

                      SHA1

                      2c2465d0da3eb4c89530f1d303ac2d49ae328793

                      SHA256

                      6f66fd015ff230458e38d80b1b5fea352302aa88ea4e3be9149684cd2aa43660

                      SHA512

                      3da9f5b2a934d3da5abfb38bd70a15489176e7e92527a1620a65389d001d001b8fec94379c205a8f86b8926b71348bc351c55b047c1b879aa65a18b9cfb991f2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      25KB

                      MD5

                      97c02a0991db9bd6557d76728b68beb0

                      SHA1

                      e2f3faeb30a89a119a7263def91246da3c3686c2

                      SHA256

                      58bb5f9d4d6a7ce787318a09059aaae56fb0abe2f1e21021b048eeb7249b36e7

                      SHA512

                      a8ef419c59b0148f1068fa9f951c9eec017d61a24f838a263bfa0863013418405fc9b41d283cb6c54fc7cdc4aa17818136d047f5be3d57c31b465341f7103c8c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      21KB

                      MD5

                      e8b47723adedfa01c741ade0d31baab8

                      SHA1

                      42106b7743e1620aab876bba51c7068b1c70f1f0

                      SHA256

                      ff563e113a2648fa9b0fb3692daf2563484dae85d9d1de745148008f48912c90

                      SHA512

                      f7e61f5f30c1235a2b6a75f27f3bd31b8ca559f073014f05abe0675c095118252453f58a1d128e5dde0cf3104844ed0f4e23fd79aeaee232e174bda7d1655a20

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\1dd2e198-7e86-4b2f-ba9a-15d61ffac9ff

                      Filesize

                      982B

                      MD5

                      62d3ff47723edfd1d0afa7931bcef117

                      SHA1

                      87b1989c856af3342e5c3c2fb9784cd1c2166235

                      SHA256

                      ce7f5e246cbce803d46e9692b7a954b6af91ab32476a8d1029b6df14ccf4a83a

                      SHA512

                      a725c835996c2dd083998984a8cea08a24163571ec09b486808f87daeb089508e75b03c3d9b64d0eaa83aa83b495dbebee0c5d357e63e9acbc39c2929c2cca53

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\d977be39-6d2c-4105-ac5b-369d280ba9da

                      Filesize

                      659B

                      MD5

                      4fbf192ce86f4ccc704624855ad60dd4

                      SHA1

                      8f9068d9d640f82468b4533ae6acf0c8cf37d2ef

                      SHA256

                      36401327febd38090587bdc4d7568ef5a49368640e1d1995b55f578f570b7f28

                      SHA512

                      502499c7d14963740ccc97f58346219e6e2e1f0c996902cbe4073f6ea7e606bbc1da447cb498209a5abf00839f1b199f4fec93907e6f1d78a99b770c3463e357

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                      Filesize

                      12KB

                      MD5

                      97bf4d9f076382e2eb615c70253b5703

                      SHA1

                      47e239fc04340dc46c663a204cf601a3d49edb2c

                      SHA256

                      88465405050d25b27e4fafd0d6a860b0ff34a7fbecbed5c05a4271b64cd517bc

                      SHA512

                      8b65850f226c6d84d7af8aa1f894c2c9262818daf03f8bdbc8aa897bff925b002d10e1328fa66720fbdb10b9745ee2fc83ae4fd15b31b6a2fe323b6b42cfb3dd

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                      Filesize

                      10KB

                      MD5

                      16b877564514e6e21c8f8a9abe0d000d

                      SHA1

                      dd1267122f69afa3f21fede315499380229dc3af

                      SHA256

                      f128c879f5b908cd08fa5c2fc6b15a5ab9b5af0cfcba8f303ec8cae0d03d0551

                      SHA512

                      105f2444ab85b9eee04c89751fcd78b556cd888f8a11a42e788bd6297b3b667b21ed7a7d85b75ab88cee3466337dce071b92636d5d2f34e743ea8851f6132d96

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                      Filesize

                      15KB

                      MD5

                      7d29ba8edfa742600511809de0583b1a

                      SHA1

                      5c67b5dd798a3257db243f56a2028e1a5be1f879

                      SHA256

                      09e19e946df4e6973694f54f61416c754dd2a292b82fe0be09126fe3a818a8e2

                      SHA512

                      6ed8c48e4946327cee58cbef9db3a49ed6279254fcee60701de0cc9922dba9bafcacb4437f75f612b9e5c1dd15a2956ef2a6d98cc304c23e2e0bc5503bdce298

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs.js

                      Filesize

                      10KB

                      MD5

                      7127984db466b327a8d41435e2ddd05b

                      SHA1

                      16c62b63745ce18864cc7409f35e5e538b001011

                      SHA256

                      a0fc82772dbe6c493ea0bc48522b0b6ef96de99b6ec18774039006cb309311c0

                      SHA512

                      ca2f473b44903e516ac0ef64204885b0e632742fa736320a7321c02afe52e19f628bb0b805e906e6b19f1a39daf5539ae8a9211761931d2c211932cb44199b5a

                    • memory/112-3741-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/112-3742-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1856-125-0x0000000000B20000-0x0000000000FCA000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1856-77-0x0000000000B20000-0x0000000000FCA000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1856-114-0x0000000000B20000-0x0000000000FCA000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1856-508-0x0000000000B20000-0x0000000000FCA000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1856-492-0x0000000000B20000-0x0000000000FCA000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2100-17-0x0000000000060000-0x000000000052D000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2100-0-0x0000000000060000-0x000000000052D000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2100-4-0x0000000000060000-0x000000000052D000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2100-3-0x0000000000060000-0x000000000052D000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2100-2-0x0000000000061000-0x000000000008F000-memory.dmp

                      Filesize

                      184KB

                    • memory/2100-1-0x0000000077EB4000-0x0000000077EB6000-memory.dmp

                      Filesize

                      8KB

                    • memory/3024-39-0x0000000000A10000-0x000000000169A000-memory.dmp

                      Filesize

                      12.5MB

                    • memory/3024-61-0x0000000000A10000-0x000000000169A000-memory.dmp

                      Filesize

                      12.5MB

                    • memory/3104-58-0x0000000000A70000-0x000000000170D000-memory.dmp

                      Filesize

                      12.6MB

                    • memory/3104-59-0x0000000000A70000-0x000000000170D000-memory.dmp

                      Filesize

                      12.6MB

                    • memory/3932-40-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3932-3735-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3932-42-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3932-3745-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3932-3744-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3932-3743-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3932-339-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3932-527-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3932-18-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3932-19-0x0000000000231000-0x000000000025F000-memory.dmp

                      Filesize

                      184KB

                    • memory/3932-3739-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3932-78-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3932-20-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3932-41-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3932-23-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3932-3746-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3932-493-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3932-22-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3932-21-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3932-1905-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3932-3728-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3932-3729-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3944-94-0x0000000000440000-0x0000000000AD0000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/3944-95-0x0000000000440000-0x0000000000AD0000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/5412-507-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5412-506-0x0000000000230000-0x00000000006FD000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5444-504-0x00000000009F0000-0x0000000000CB8000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/5444-495-0x00000000009F0000-0x0000000000CB8000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/5444-340-0x00000000009F0000-0x0000000000CB8000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/5444-448-0x00000000009F0000-0x0000000000CB8000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/5444-447-0x00000000009F0000-0x0000000000CB8000-memory.dmp

                      Filesize

                      2.8MB