Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2024 02:47

General

  • Target

    9f0abf47cad061be840a75ca8ac707125c81244dace6f47b05f3311b3d8e5431.exe

  • Size

    1.8MB

  • MD5

    142c61437e17b04968c672aebc983d41

  • SHA1

    7a27c0a8d7acff8b9d3f1c5fd700d5e10620f545

  • SHA256

    9f0abf47cad061be840a75ca8ac707125c81244dace6f47b05f3311b3d8e5431

  • SHA512

    cd5ea7ccd91cad7ce26d6126b952b6489cbfbfc32917c8f11e61f0d45701560550842c50ffe3ba0210a80f916dfd8a22006ae30ffcccbfed986976aa57799e11

  • SSDEEP

    49152:DvnBgxgg3yDTGVLmv3jFM2ihLOh2IAt3y:LBKR6FbihLOl

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f0abf47cad061be840a75ca8ac707125c81244dace6f47b05f3311b3d8e5431.exe
    "C:\Users\Admin\AppData\Local\Temp\9f0abf47cad061be840a75ca8ac707125c81244dace6f47b05f3311b3d8e5431.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Users\Admin\AppData\Local\Temp\1010856001\55a5f50867.exe
        "C:\Users\Admin\AppData\Local\Temp\1010856001\55a5f50867.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:32
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 32 -s 1668
          4⤵
          • Program crash
          PID:3732
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 32 -s 1648
          4⤵
          • Program crash
          PID:5116
      • C:\Users\Admin\AppData\Local\Temp\1010857001\e6c981bc7b.exe
        "C:\Users\Admin\AppData\Local\Temp\1010857001\e6c981bc7b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3708
      • C:\Users\Admin\AppData\Local\Temp\1010858001\16461a9698.exe
        "C:\Users\Admin\AppData\Local\Temp\1010858001\16461a9698.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4128
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4100
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4184
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4684
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4932
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2532
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1180
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:772
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1928 -prefMapHandle 1692 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {97e9fd40-c6cb-44c3-ad10-d0d120823b2d} 772 "\\.\pipe\gecko-crash-server-pipe.772" gpu
              6⤵
                PID:1756
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2432 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2400 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b90d7a57-ced9-43ed-8213-6f235a14d38c} 772 "\\.\pipe\gecko-crash-server-pipe.772" socket
                6⤵
                  PID:2476
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2860 -childID 1 -isForBrowser -prefsHandle 2916 -prefMapHandle 2704 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {48d52126-7c54-4201-b8a8-c320dcdbe7fb} 772 "\\.\pipe\gecko-crash-server-pipe.772" tab
                  6⤵
                    PID:1332
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3900 -childID 2 -isForBrowser -prefsHandle 3924 -prefMapHandle 3920 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {af92400a-a023-4323-8627-64e8b5450481} 772 "\\.\pipe\gecko-crash-server-pipe.772" tab
                    6⤵
                      PID:4364
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4396 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4420 -prefMapHandle 4408 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9856b36c-985a-4842-8d08-02578dfb2a82} 772 "\\.\pipe\gecko-crash-server-pipe.772" utility
                      6⤵
                      • Checks processor information in registry
                      PID:3136
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5528 -childID 3 -isForBrowser -prefsHandle 5516 -prefMapHandle 5520 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f02d9bae-a5d3-4ed2-9bf9-e183faa8cda9} 772 "\\.\pipe\gecko-crash-server-pipe.772" tab
                      6⤵
                        PID:6032
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5652 -childID 4 -isForBrowser -prefsHandle 5660 -prefMapHandle 5664 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1904a55a-e864-4376-af45-f82b9f57e623} 772 "\\.\pipe\gecko-crash-server-pipe.772" tab
                        6⤵
                          PID:6048
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4720 -childID 5 -isForBrowser -prefsHandle 4728 -prefMapHandle 5532 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d0a7d8d-f5bf-44db-a287-b11aa7726a4d} 772 "\\.\pipe\gecko-crash-server-pipe.772" tab
                          6⤵
                            PID:1560
                    • C:\Users\Admin\AppData\Local\Temp\1010859001\ff658bc567.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010859001\ff658bc567.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2296
                    • C:\Users\Admin\AppData\Local\Temp\1010860001\ee414605e0.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010860001\ee414605e0.exe"
                      3⤵
                      • Enumerates VirtualBox registry keys
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5596
                    • C:\Users\Admin\AppData\Local\Temp\1010861001\1be1984f58.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010861001\1be1984f58.exe"
                      3⤵
                      • Enumerates VirtualBox registry keys
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1500
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4716
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 32 -ip 32
                  1⤵
                    PID:2092
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 32 -ip 32
                    1⤵
                      PID:3296
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2196
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5600

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\activity-stream.discovery_stream.json

                      Filesize

                      24KB

                      MD5

                      11245ddb8797954177cc975fe778a53b

                      SHA1

                      bd112aa8b4754b4465ce4a30af9b1924b6c49f45

                      SHA256

                      5099254bcee169a4f17dae4d668554bc297ba92c1f7a65a798815f784042040f

                      SHA512

                      e73afd3a83463c09367c3609e95aa877d209b4677a048fbfb819517cbb2f67b7470dbafee955adc5dc625f5bf903b36846d375c4714cf85f8b95c8e780ba9af3

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                      Filesize

                      13KB

                      MD5

                      129c052181b2eceab7a5bd1833587456

                      SHA1

                      675b4ff48b803b78c337557dc40e0a74b3a3cf6e

                      SHA256

                      78e28f94cf02a5904366c64b1b7caae640d30b82b0647dcde199fca0d916978e

                      SHA512

                      454e81351d85be93dbdc2b646e584a94ab2c4a1f41be9b8bccbc64d7f9bb90afbb62f4e739afca37e978a37f2dba4bd01651f66bf4100cae50a9029954a7b248

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                      Filesize

                      13KB

                      MD5

                      4c6e8f22037673e018b8c413d70d9141

                      SHA1

                      78433c8ea540c897333c78425805c64718a2bf4b

                      SHA256

                      eb3f13165c72737682c296fab1673db637bc4a23fe847689fffeb79950eb4c35

                      SHA512

                      2199ac44e73400068446b724f4b5d099023d555b503cffffba593bd029158d146c06767cf715a3f07d6022bb1a445eb33be0983a0caed2642f20e616630480a1

                    • C:\Users\Admin\AppData\Local\Temp\1010856001\55a5f50867.exe

                      Filesize

                      1.8MB

                      MD5

                      fb259c5ebc086a3062f5f3dd9e2955ac

                      SHA1

                      14a87eb04c4339f770d55b7f64e0728c87c7b840

                      SHA256

                      3af486387a0869f29281558b0d919337c181c10999865d3db09fae595b45f9c1

                      SHA512

                      ebe1b3691ab0c860b2bf8bfdf28d916e29f6d96705eaf6861715f651ec8d50a3ec06f958cebfb469dde0dc70ca844c0dda891a640aa7c3b6a9e836004b2d58e9

                    • C:\Users\Admin\AppData\Local\Temp\1010857001\e6c981bc7b.exe

                      Filesize

                      1.7MB

                      MD5

                      a8d083b25843d8b182146793d9665ac5

                      SHA1

                      7d64723ba2c0fa76e3f1126d3583331364e8815e

                      SHA256

                      4597e4ff598b3353854bce87b300cc65cab353aad474b32fb2768b6931983973

                      SHA512

                      9503ec6a8959f4619108c21abf8911a721474ac486146be44362f9ceeccc5cc8a2c751546aa28215c5a0683f3785548e8ba038b74cf8fb56f8b2953afec0cd40

                    • C:\Users\Admin\AppData\Local\Temp\1010858001\16461a9698.exe

                      Filesize

                      900KB

                      MD5

                      50baad51f9e2989fcea4f3252e2988b5

                      SHA1

                      9f263b9eff9e5b7dcb2d24d6c03665c539a44bde

                      SHA256

                      12ad13ced35f5d6e2d72bda3e9b5ae9ecd878a89f1bf23b546c7c03272e6aa44

                      SHA512

                      5c72df3914f0368d3775db02487fec618f262df8bc2b9d7b0d34f96465aed6f18af5575ad52c8bec759bbd8cd4f2379dedf6f6926c9fdaf42a0ec3ddf823433c

                    • C:\Users\Admin\AppData\Local\Temp\1010859001\ff658bc567.exe

                      Filesize

                      2.7MB

                      MD5

                      8d795116f27f70e8b4aba914ace93ca2

                      SHA1

                      574bee1fc44d913eeb64fedfb1f25dcd51f18983

                      SHA256

                      ab786f60075ddca4452dc133bc333368c8677507fe0e995f6a6a60f5a4053899

                      SHA512

                      bcb29613e2e94f8447a98a0dcc10a787b6fb47e1c0fa519c71ba831b6bca03a71f06dd69ee2617181cedfc73204a9b2fb9d2a339a4e4479b5f84a0f6317d016a

                    • C:\Users\Admin\AppData\Local\Temp\1010860001\ee414605e0.exe

                      Filesize

                      4.2MB

                      MD5

                      c94feb7d4fe260f53cc227b9833c6b7e

                      SHA1

                      8d1f50a705256b9b8b688ed385799ed297ca0138

                      SHA256

                      9926ea0046fd1472946e4db23cd38e22ceecb5dd384ed91fc105a6c4d266ca1d

                      SHA512

                      fe606f2006ba996ca9afda8b42c89e297106541ced3b2cef15689c6e2a361b69cd2275fa21ba333031befc5321f7c463e935da0ee7a18b07d12ec4f24d191ce6

                    • C:\Users\Admin\AppData\Local\Temp\1010861001\1be1984f58.exe

                      Filesize

                      4.3MB

                      MD5

                      a3b6fc75e9332e814f8068fc74937028

                      SHA1

                      aacf898df6cdc6b7da5d97b7a5728108a1551a18

                      SHA256

                      a28d11a71ff174f3f011ec4b94d0c67c6c07a367f165347ad02d7004dae27a26

                      SHA512

                      3d5db5aab7952acb8bcdf670a4eaa14b606b6518219ba15ab6bc5f2c9b5feb2d0acf3c5146751965d33f5cb93bd87048f2e5f4e3928aa3358143cc682ac0bc84

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      1.8MB

                      MD5

                      142c61437e17b04968c672aebc983d41

                      SHA1

                      7a27c0a8d7acff8b9d3f1c5fd700d5e10620f545

                      SHA256

                      9f0abf47cad061be840a75ca8ac707125c81244dace6f47b05f3311b3d8e5431

                      SHA512

                      cd5ea7ccd91cad7ce26d6126b952b6489cbfbfc32917c8f11e61f0d45701560550842c50ffe3ba0210a80f916dfd8a22006ae30ffcccbfed986976aa57799e11

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                      Filesize

                      18KB

                      MD5

                      126004ea0b92e701062a90ea65f8685d

                      SHA1

                      4ca602646158925ebf12e0f4e0cb9f8ce7592b0f

                      SHA256

                      0fab732c4b0463e1e72ccea3d9c5c88ce50de18d7647bf31a7f09bcde8e739d6

                      SHA512

                      6187c5b1b15a308024d30701d50da8e4538d6397e4f16e5ab1cb40edc4f8327f0966fe58d6e7ffbe455acef79c5c24c0d0bacc7f1dcd18076c05c585ffede3e5

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                      Filesize

                      7KB

                      MD5

                      8f3e0dcbac50c809e77e134f94f66229

                      SHA1

                      656df14d531fb5cf7a079865a7d5bd771f9251d8

                      SHA256

                      36faf4b4db6ba66078406476a5af68fbede43662a981cfe62c30d7e0395c09e2

                      SHA512

                      35026dd9bf4556887db24983b8dd49123b161b6bc6ace06b5b5f7103122cfb5cd7bf1ad72d22c3c1f8e19dce0b6f91e7d27e6b2b7710d8a9319252685429e251

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                      Filesize

                      8KB

                      MD5

                      b494c3ca23e0242fc69422818eaac4ed

                      SHA1

                      c0f92d770609de59ef58c472b2bc3d5eb81e65be

                      SHA256

                      a087dad1f3c25982f58e3ca29163da87f436fb69159bbba3652852f63d37aad5

                      SHA512

                      4afc5c306a707a82a97d355615c985a6a4841dc5986f81e38642127f5f1b28282f24e3ce04dcfe62c167c70d9b4f926f3572936dd4db8d42bedf20d8c2917192

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      25KB

                      MD5

                      a9bba104904d4d9359799a7783526342

                      SHA1

                      1a0e4df28f77493a792f79c9c88bd7ede90527ed

                      SHA256

                      b6848e3bab3eedebf6bac551db6ff1d27ee21cc0c40e46eed1c4b4bf9c5d68f8

                      SHA512

                      5e9983f8fe26acf9fc0ee60c6606facb9dc9058870e851395aa1797154054fb6268d4c9b6a1d9c1de9680dcfa21eb8175b08779694b6aa5aaf11a3012f51e3b3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      26KB

                      MD5

                      8870acea3bf3ac410bacb9515a5e1b0a

                      SHA1

                      09e01100c9a00859a13959a849a679bb6e23c960

                      SHA256

                      289ba781ad86ed8c64b00dda90f9664e58ffb018bb234bdf1c306363793a2b48

                      SHA512

                      72301373414f8a2c89ab404739f2fefbccf2c16606b1e8a00db5b678d7d5fbdfb5c38928a173c43dd49dcb3857d65f8553218c83c47cba8facdb07cd0991aefc

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      22KB

                      MD5

                      483c76eb375e1dbf0cf3053d96a43ee5

                      SHA1

                      2e1d220b97d58484e7d1ed6973849e3f88b6580c

                      SHA256

                      d64923e48b6a09c73f5469186c130e249a7d74e591544c82b91eab8bbd153b31

                      SHA512

                      efa5ffbee428af07eb6ff2885c7d7920d13ebe59c84eae3af9b6379dc721e9c96346b0e91df98840c15873aba9b955f94783ef8f635edb931bd0d1fefca3f729

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      23KB

                      MD5

                      5ffa59668b428962eabbf6f675d5ca30

                      SHA1

                      c9d3ad5756ee4e88384c0c113b4d50fd9824c387

                      SHA256

                      f8b5194c543839a671257202700db520c63dfac8565524e7b4d8af2ae0572a47

                      SHA512

                      fb5de8c95e4b7559d471cd86ddf788f6e46b3c2eea3405647a1e95586a00ba4740ffd3dd945d8e837363616eb9817eb58bde72355acfe3904754a8864f781ebc

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      25KB

                      MD5

                      4db930116466911426b42d2715276361

                      SHA1

                      a9e352db1dbd600c81651a03baf4e54bfd6df160

                      SHA256

                      a68371fbbdde4f08fdcc88e508026107d1e97fa94c0fd07e9404cbef72462f5c

                      SHA512

                      203d7c3588bbaded4a07786af6d9338aa5b169b0093d11a22dd0672a44ab8d87b157579623215c416010585b8257eb2294e7eada14c6c17170ec26f68a5b3f50

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\257bacbd-5a6c-40de-a8f9-f5d6dea53798

                      Filesize

                      982B

                      MD5

                      064cb87191ae3ba56bded04760b1efe3

                      SHA1

                      ecf5245c932293b22cada16a080ccc38fdf86917

                      SHA256

                      89c493bf15a4434c7b499b728f53a2a871080f7733d2e795e8c62863a356b3d6

                      SHA512

                      9f0b3cb9bebbee6283d925fab5ae5957096d9d4021c6989441bd746a8f6e58bc5ef51ba6afc67a22f5e5827427803e03b2915e365c82deb67777d89874d1c16b

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\3cb15f1d-d001-4cf2-b7d9-96fbf1aced46

                      Filesize

                      659B

                      MD5

                      01a369fccb9bc1f38116ab8e8c311d27

                      SHA1

                      f57a56ad7412d29bcb137bedbb487080539f42c5

                      SHA256

                      4958c25bc4c687c81cee46946e479fa9414ffbd590a95ca819b31cd6783f931d

                      SHA512

                      72fa7bf0d746aa30a924075d97472c2ce7256a496a22ee2c343bc87ccb3801d3a6201aba7caf0961b7e0d1a79bc3a725571536fbcafc8d2ed8aadb7a9b5d56e8

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                      Filesize

                      12KB

                      MD5

                      7d127a2ba7143ae54cd6f5b2938a5f3f

                      SHA1

                      34515337b47a341e2ffd75d16e1c6cae514cb03c

                      SHA256

                      a48d631bc3a5f29a00ae393d6ab3a49331567da5f238611961a102a1b710645e

                      SHA512

                      6e1128150449a74553809e95a31299a8ed481d162d414e6805692e07ad4674dc8213af9f591984986a9519e122ecbecd10f6057d67e0560b02a941ce46e6a347

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                      Filesize

                      10KB

                      MD5

                      d2714f43419921bbfac0617de7358701

                      SHA1

                      dd4fc83c5f40276cb858fb1a66e000bc6e71a5a1

                      SHA256

                      db89693222a329f0db25a23053ab07e9b1b3ee4e972fe63e903dc45af51e2dba

                      SHA512

                      9285a470f48e48860b59e7cea394c7f70b8475f043a1309a117b49cd1967fd84f2ad772eb31304614af65f116d9bb5b8477445d8ab29958d70a9f59d7110daee

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                      Filesize

                      15KB

                      MD5

                      380528f3d423c5da1eea41dfe0047f20

                      SHA1

                      802b49d26dbe622af75e2682a70b33880e1c4c6b

                      SHA256

                      bdd5958d268346beb401d5b58a2b42856f0de51c5d648cea2d86656632eef82b

                      SHA512

                      d54efe38a8d4d5c807e6c58a37a8138a8f8a042d60dc96ed6be389c0bb074a843a45c563f45fee828d250ee03c19dc1a905bee63ff5789ca8df20eebdd70e5c9

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                      Filesize

                      10KB

                      MD5

                      bc1ec6b318f3e2d331e17d2772306c34

                      SHA1

                      b9c36d067a30541a39571fde5a3f1984609cb588

                      SHA256

                      f59531ff77e3b743b25c202988021d959bc964f568cd981fd92ac5c405c7837f

                      SHA512

                      e5e83707c97c5d7f1f79f2c93652421de101a06b9b39116bf9657724e836b8bba649bda5e8fa0709e78ca7749634aa6969b3f670fc13e72e24cf2ed8988aaffb

                    • memory/32-38-0x0000000000950000-0x0000000000DFA000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/32-62-0x0000000000950000-0x0000000000DFA000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/32-471-0x0000000000950000-0x0000000000DFA000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/32-52-0x0000000000950000-0x0000000000DFA000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/32-42-0x0000000000950000-0x0000000000DFA000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/32-40-0x0000000005200000-0x0000000005201000-memory.dmp

                      Filesize

                      4KB

                    • memory/32-41-0x0000000000951000-0x0000000000976000-memory.dmp

                      Filesize

                      148KB

                    • memory/32-370-0x0000000000950000-0x0000000000DFA000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1092-21-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1092-437-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1092-43-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1092-39-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1092-2914-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1092-2913-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1092-2912-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1092-2911-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1092-478-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1092-2910-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1092-2907-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1092-2898-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1092-2867-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1092-37-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1092-64-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1092-20-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1092-19-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1092-1555-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1092-18-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1092-670-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1092-16-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1468-4-0x0000000000F40000-0x00000000013E2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1468-17-0x0000000000F40000-0x00000000013E2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1468-3-0x0000000000F40000-0x00000000013E2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1468-2-0x0000000000F41000-0x0000000000F6F000-memory.dmp

                      Filesize

                      184KB

                    • memory/1468-1-0x0000000077D24000-0x0000000077D26000-memory.dmp

                      Filesize

                      8KB

                    • memory/1468-0-0x0000000000F40000-0x00000000013E2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1500-1648-0x0000000000350000-0x0000000000FED000-memory.dmp

                      Filesize

                      12.6MB

                    • memory/1500-790-0x0000000000350000-0x0000000000FED000-memory.dmp

                      Filesize

                      12.6MB

                    • memory/2196-2905-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/2296-468-0x0000000000370000-0x0000000000638000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/2296-499-0x0000000000370000-0x0000000000638000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/2296-470-0x0000000000370000-0x0000000000638000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/2296-467-0x0000000000370000-0x0000000000638000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/2296-494-0x0000000000370000-0x0000000000638000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/3708-59-0x0000000000740000-0x0000000000DD0000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/3708-63-0x0000000000740000-0x0000000000DD0000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/4716-85-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/4716-84-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/5596-495-0x0000000000F00000-0x0000000001B8A000-memory.dmp

                      Filesize

                      12.5MB

                    • memory/5596-691-0x0000000000F00000-0x0000000001B8A000-memory.dmp

                      Filesize

                      12.5MB

                    • memory/5600-2916-0x0000000000F20000-0x00000000013C2000-memory.dmp

                      Filesize

                      4.6MB