Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2024 13:03

General

  • Target

    4a69c00ba0a6a4ed41144d21d0e76ca3449e8ac6b0aa3ec50a9347bde8d35061.exe

  • Size

    1.8MB

  • MD5

    48bbae0e073ab8356b2a67806a19edcc

  • SHA1

    2c25b8c83a21a17aa6b98cf0a2685bc60c515b34

  • SHA256

    4a69c00ba0a6a4ed41144d21d0e76ca3449e8ac6b0aa3ec50a9347bde8d35061

  • SHA512

    8b6d632b401eaa56fe740f9933e59991d207dd7e0b013fd6db483831873c2d56442beec81e94e90dab8c6712e0811d3c0c78cb4f8030c30f3b7cc50b3d76270e

  • SSDEEP

    49152:tF0POcmLblAtaLqXNaUW7XsqHdg5hvZLZK3PTm:tF0POcOblOaLOq7XsqHK/K/Tm

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a69c00ba0a6a4ed41144d21d0e76ca3449e8ac6b0aa3ec50a9347bde8d35061.exe
    "C:\Users\Admin\AppData\Local\Temp\4a69c00ba0a6a4ed41144d21d0e76ca3449e8ac6b0aa3ec50a9347bde8d35061.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4032
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2888
      • C:\Users\Admin\AppData\Local\Temp\1010920001\N67fLgN.exe
        "C:\Users\Admin\AppData\Local\Temp\1010920001\N67fLgN.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2352
      • C:\Users\Admin\AppData\Local\Temp\1010960001\be40f65659.exe
        "C:\Users\Admin\AppData\Local\Temp\1010960001\be40f65659.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2188
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 1640
          4⤵
          • Program crash
          PID:5340
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 1596
          4⤵
          • Program crash
          PID:5368
      • C:\Users\Admin\AppData\Local\Temp\1010961001\37bb8ed265.exe
        "C:\Users\Admin\AppData\Local\Temp\1010961001\37bb8ed265.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:116
      • C:\Users\Admin\AppData\Local\Temp\1010962001\63962db22e.exe
        "C:\Users\Admin\AppData\Local\Temp\1010962001\63962db22e.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1140
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2156
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2688
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3504
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2616
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3224
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3896
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2488
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2028 -parentBuildID 20240401114208 -prefsHandle 1944 -prefMapHandle 1648 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {93dc6a71-a227-4515-abbb-01557feb9a08} 2488 "\\.\pipe\gecko-crash-server-pipe.2488" gpu
              6⤵
                PID:4712
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2448 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2428 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a3c5e98-8ed5-4574-bc3b-8335d00d9540} 2488 "\\.\pipe\gecko-crash-server-pipe.2488" socket
                6⤵
                  PID:1704
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3160 -childID 1 -isForBrowser -prefsHandle 3440 -prefMapHandle 1080 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1092 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f868ea7c-61d0-4598-a806-592bb4a8308d} 2488 "\\.\pipe\gecko-crash-server-pipe.2488" tab
                  6⤵
                    PID:1968
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4172 -childID 2 -isForBrowser -prefsHandle 4168 -prefMapHandle 4164 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1092 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ebd5d6b9-46c0-4c0f-bf81-b7851b30d676} 2488 "\\.\pipe\gecko-crash-server-pipe.2488" tab
                    6⤵
                      PID:3620
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4796 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 1476 -prefMapHandle 1416 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5e38782e-eb69-4979-a609-5e3dd8a8019c} 2488 "\\.\pipe\gecko-crash-server-pipe.2488" utility
                      6⤵
                      • Checks processor information in registry
                      PID:228
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5012 -childID 3 -isForBrowser -prefsHandle 5028 -prefMapHandle 5024 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1092 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {537f7491-e32b-4a4b-8dc9-0dc9af16f0e0} 2488 "\\.\pipe\gecko-crash-server-pipe.2488" tab
                      6⤵
                        PID:5820
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5316 -childID 4 -isForBrowser -prefsHandle 4748 -prefMapHandle 5288 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1092 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {304bb25a-8910-41bd-9fcc-8f9822814269} 2488 "\\.\pipe\gecko-crash-server-pipe.2488" tab
                        6⤵
                          PID:5880
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5316 -childID 5 -isForBrowser -prefsHandle 5176 -prefMapHandle 5172 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1092 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f41acba0-dfe2-4bbf-81b9-38079b00bd3b} 2488 "\\.\pipe\gecko-crash-server-pipe.2488" tab
                          6⤵
                            PID:5900
                    • C:\Users\Admin\AppData\Local\Temp\1010963001\6026c0089c.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010963001\6026c0089c.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1600
                    • C:\Users\Admin\AppData\Local\Temp\1010964001\468c13ff03.exe
                      "C:\Users\Admin\AppData\Local\Temp\1010964001\468c13ff03.exe"
                      3⤵
                      • Enumerates VirtualBox registry keys
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5720
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5452
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2188 -ip 2188
                  1⤵
                    PID:5280
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2188 -ip 2188
                    1⤵
                      PID:5288
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5852
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5576

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\activity-stream.discovery_stream.json.tmp

                      Filesize

                      19KB

                      MD5

                      b8e30f1723c6dc30b6ad945d4df62039

                      SHA1

                      32b5b0997616dd04a5456812d7af70b69cf5f108

                      SHA256

                      82639e0aa4aa073b58177c7413f0685a479420a1f5a0fee325d3275516040ed3

                      SHA512

                      265aef62a9883499a813101cc365fb3b0deda7eff88450aeffb84b67841d24a821f147a02ed6b27b2e84c6db647892fd2df633f37ca71056c13bb49a28f63c5a

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                      Filesize

                      13KB

                      MD5

                      01ba4f867c6cb16a3e44a483c81b9f40

                      SHA1

                      a3cc9675bf8319c9469b43a2c6fb2ede0ccd1c19

                      SHA256

                      1cc9c88992e0640225490ec3ebe3b22214a7fe0c01f8a3fd55ae63623456e0d7

                      SHA512

                      e460f3d3a9e998585789e3ce444b96749279467e10b0d5df08921989bd74d346dc7375eba0e0797a763bf62adc4b15de885e3d45071850fc06e4576f9e08e524

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                      Filesize

                      13KB

                      MD5

                      f42cd7ff50dafa6cd0bdd1b6598dc9df

                      SHA1

                      f431a6f705905a17b530d7e8e176269647753030

                      SHA256

                      e8fc6ee69f9a41161a61b3c1f2adbd4866b42c96166622aac6ac9bf33f5acea1

                      SHA512

                      10722b889c128aa7a155824fcdaaceb59e9cd53630f84e7c334ef2b76863ee6c19337709445e1c4ac65d885eae5217ae806c82e1208349105ce24d64b266c1e8

                    • C:\Users\Admin\AppData\Local\Temp\1010920001\N67fLgN.exe

                      Filesize

                      5.2MB

                      MD5

                      974049047492d0a73f8c23e25de924ef

                      SHA1

                      97a726b88efaf70855af7cebb15c7564c45bc43c

                      SHA256

                      5ca90e9115be40ba7fd2d93b848fd2b0be7eb37115ed96f23d3b8051854981d8

                      SHA512

                      bf7350536c404b84a25abf91c00f7fa6a78f3e857fe6a0915fff124f121cfa6138001d075858c077d36ef0698b92c040942e4eb539531d7c890be77fdc0b8ec2

                    • C:\Users\Admin\AppData\Local\Temp\1010960001\be40f65659.exe

                      Filesize

                      1.7MB

                      MD5

                      ddb1e6eedac4fae06ad6f2a4070b990b

                      SHA1

                      764cd6e26b6cd84b62aeb5256f1c69095935bdb8

                      SHA256

                      cdc1b21a5727f74255913e1d1d27b302c4e00030bf26ff8363d98d48321812df

                      SHA512

                      a5709b5c07b26f5b9b015f7e8cccff745410ef353cd773616e7188f540625af2402547952673cf5777db74cfd03c7067f97fc241bc36fb9e312416edf810f21f

                    • C:\Users\Admin\AppData\Local\Temp\1010961001\37bb8ed265.exe

                      Filesize

                      1.7MB

                      MD5

                      25fc19b411595b71a8426cbebbdc5bca

                      SHA1

                      fc479fed25b9f8d7ddeabe7990d08466896e95e4

                      SHA256

                      388e5d586661e31ff884f0bbb928f0e00ffcfb094599c51250a9ac22529af992

                      SHA512

                      faac8c20af8b1a4c8d4f23d08cdb538dad1b86417736b3ffde79ab79b2eb6933cc67a25a5e96006f06b13a117f6c5fd8d98bcb6763f3e162e44380d60fff68ba

                    • C:\Users\Admin\AppData\Local\Temp\1010962001\63962db22e.exe

                      Filesize

                      900KB

                      MD5

                      73730e612111bb522a3676f31cc88e4e

                      SHA1

                      4a0b2e3ba26004c408bccd605c8f778679b9c111

                      SHA256

                      9bdf4f9055616d3b5b9dc43d54b151eb926571e3745967b1c01ab2e4bc856746

                      SHA512

                      bb1c952b5cef4b222e5090d947924e91383d23f5be190159ca6c76ea5f688e3c69b6a2a2022bc2e2fe3c85cd31a47730e966360ef1f4a529e8bda64938dd72c6

                    • C:\Users\Admin\AppData\Local\Temp\1010963001\6026c0089c.exe

                      Filesize

                      2.6MB

                      MD5

                      49cd7d9f6d9096e25cf5a95c17b17c8a

                      SHA1

                      a970a9e4fce2d614e83077a9a7571204655ca283

                      SHA256

                      d683b6185c77e6e223a377c7f2677ec182c144e0f219f221f994f2e4d172e8f3

                      SHA512

                      60c94f6b87d17ab145d4f9b852ca1ee9fa7ac977d03dd4f73bacb0dd6c99c6565d65b9a6415aaa7c3742cdc8ad8084b8f7b254039dd864f446039a14064b1b08

                    • C:\Users\Admin\AppData\Local\Temp\1010964001\468c13ff03.exe

                      Filesize

                      4.2MB

                      MD5

                      973ec7d2140304f80324e9ddc61c2694

                      SHA1

                      d38659340bb512933d37b6fd42e60f32d289cc5c

                      SHA256

                      1c52fd102f3e37e7714fc3795c5d8f0c49a20f2731769cf1c20ccef184a6f715

                      SHA512

                      291e0a616e882fb8b9720f22eba8e24b9a1de331de4a3e0ac02a7231efc2ae08e11e75c68d472450340ca9a42725ce80fb87ce9e3c0085ccefbc063ec4cf9790

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      1.8MB

                      MD5

                      48bbae0e073ab8356b2a67806a19edcc

                      SHA1

                      2c25b8c83a21a17aa6b98cf0a2685bc60c515b34

                      SHA256

                      4a69c00ba0a6a4ed41144d21d0e76ca3449e8ac6b0aa3ec50a9347bde8d35061

                      SHA512

                      8b6d632b401eaa56fe740f9933e59991d207dd7e0b013fd6db483831873c2d56442beec81e94e90dab8c6712e0811d3c0c78cb4f8030c30f3b7cc50b3d76270e

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                      Filesize

                      6KB

                      MD5

                      e764cfe793f624c24cfea56e3b06aa9e

                      SHA1

                      957c96c2db556a53e15f7b0782ac268025a70df8

                      SHA256

                      736c114c08de8102771b718c51acd7cee892610b025d39e77c4d0c0a5a740d4d

                      SHA512

                      c0b28ee61a15492b2a3ed54587a569d89e639ddea7b08dfa5cb59be9e22629c332ecc9b38a386186b1e6d65a1624eed896036aa69c9ebf7c779879ce3ec47816

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                      Filesize

                      8KB

                      MD5

                      fdae9070b4a5145d82b7785192df2a42

                      SHA1

                      20812b11f1d77f1b37f33863713009dcd7bed556

                      SHA256

                      5e054e2bb3df1f907059baa36dad08ed3b3a89a0966efea1364b2aea199354d3

                      SHA512

                      ce6884514c56ba48ce03bc4063eb8e40576462e1eb58756244fe02c8bf1f97aa2b1022bc92e29dafa8f1fb1b91a6748122e9eadd620ce902fac39976f942df74

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                      Filesize

                      12KB

                      MD5

                      bd18f47a0d84ded52fe2978fa705c583

                      SHA1

                      e16de9fc51782eae88a6246fac94b6cac0b7c1fb

                      SHA256

                      315269c9a55d3aa2f2958fa42bc8bdad065261344df22aa4ff3eee3ba357c019

                      SHA512

                      dbef911d2ad59636bca94840e04c9f133df285638b78969547a10a4a982bda2c4d98270cc0c329aceff05c8c5c023f2779ba7d76a14fadb5b9c5a55a9245ae18

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      5KB

                      MD5

                      7c49f9bc98d9eab70bc6df0ce3863257

                      SHA1

                      29b57a49d3c77e0fa03d5e17008cb3db471e9e8f

                      SHA256

                      98aae279cb9d808efb8b646281fe1501937ae2ce2430575165140336ca5d1f00

                      SHA512

                      8c47db95eb125fa93a11c56e37df194af851801c19cb7c8fa96b8a2624d463f18a396577a0cff346c32f70ff03f43f57344b166a2d54dd89cff0e63cc9ab41a6

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      3KB

                      MD5

                      b91e63feff97dd7b702f0a908574d7df

                      SHA1

                      dc9a18212ca9958e26eaf14a1a205b3c842c7922

                      SHA256

                      9f228302d7a5d18788c2df250c7542c0d3f058786add676754cdf0aa2ae32714

                      SHA512

                      ff927c518bfb958d39d7ab4a59446d3e85315b4aba4ee02984c622e58709b1a3a91c87e6a51216558acfea70d6c1fda227ca254ae1b0a8ec7cb42980cea97a94

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      15KB

                      MD5

                      b090ab4d720f1f75ada048ddeb1e877a

                      SHA1

                      ae50a261e8fe51bdc5397fe1e51c25c16e01a905

                      SHA256

                      4e864a7a97607dcbba016e0ab14184a7a55c5fe109447261cfda1e9d0165c6e5

                      SHA512

                      8470237d0224003b7b003aee6b3ccee60b50f39f1c2a2e5109baa65b12d743c391ee2d733d5a42a6c37913e2cd20743a13bcef0951e1f3d7377a0f7da7d479f6

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\808f1779-4042-4ea1-9c14-fc900729bda6

                      Filesize

                      671B

                      MD5

                      55b1bfd59a3884c2b3cf3e9e13e2b9ae

                      SHA1

                      c56d2a6235fb3f2f34f1dfa7feaea70f0f416084

                      SHA256

                      05c138cc2383e1105fc03cbe905de4cc9d6176d841df648590389f47a0a22539

                      SHA512

                      b4289993cd60cf2db8a1a44cdad38d7b14b60e33d3004a62799f75d17754601eedd62e79c3353bf95e25e7ce83435de64b94ee2317e3e36276012dcc35b870cf

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\9172ac60-75fb-4d00-a2a3-62765e3ddb22

                      Filesize

                      982B

                      MD5

                      fd2a6a79297bd25cdb61f288bc4c3b77

                      SHA1

                      d15b31a217b3675f6a04a3960829c3b17cb42d05

                      SHA256

                      4e8f7b91409e29835246056f820f43c8b83bf351232f783f2791efb5ebdf347d

                      SHA512

                      dfc2b499ff312e9171c939992630327674e769b81bb5320f145b6f79c12ffae700390841d8210767156e1159cec17de5641ce4ff3ec9dbeb502e196e13ae50da

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\c8b77a7f-3b34-4aaa-80ac-93e5d8cb695f

                      Filesize

                      27KB

                      MD5

                      387bd39e49afa55b01d236ecd0825eea

                      SHA1

                      6a1282a336857aa5a6800634c4587977e7ce1f5f

                      SHA256

                      0af34a9d974d7050ce44a142800d11e410f86135d073fea465b3efbca3fbe17b

                      SHA512

                      d647b21784c035cd213a86689f98e3685facb41fb732456f97c054ca2b2c48f05b7ba416503fbc7386043e07d7971452b810ba2c97fa06e7e5cb9ab9556ae768

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                      Filesize

                      11KB

                      MD5

                      773ebb797186988e6bcecc083115dee1

                      SHA1

                      7bd9ff0f451d89c017080be7e08619fc1d97befd

                      SHA256

                      73ba8413c6a024d28be45c46a4c7bb29917d618f1162646ea75f9af1d65853d8

                      SHA512

                      f4529cbbc49569ce8ac526eb6cf4670252142e84e080538d224e9ad67ef859221d03c7a9616b3ff6184a278b8ff6dde8098db3ffb8de6785217f622699441ce9

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                      Filesize

                      15KB

                      MD5

                      239e5927393279ab0cc9ac58628f0dd4

                      SHA1

                      d3ded955c9490ff9505f8a81c75f257557b2d38c

                      SHA256

                      a24e061216a346c9f17f5bb773d1cc877175abc1e827cc25a2f41ee38993d5c0

                      SHA512

                      38b120ccda8ffccae36a93bed2b7f4148765b2a04d535ec8cbefd409724591dafe0a1c092ed038a4f0f78c2bf73b015c597df77a3d125799ed80d04be7d042d1

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs.js

                      Filesize

                      11KB

                      MD5

                      ad5a9b8e1ffecf0602e290d9d1dcc050

                      SHA1

                      c2c1d2bf63ca429f6d5d7a18bc488dc13d7cb923

                      SHA256

                      a12ac51dd2153a6d7b58c11972185080d8a3b2085c9c9ce951ec7edee6cd0e26

                      SHA512

                      7e614b4dc9d52b44997d4fc90100df3b6b981592e343e436d25c4233cd2911112fbdb98392d4595e9c1a44c05cdc6ac33dc5fffebca07456f893abe56eac6456

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs.js

                      Filesize

                      10KB

                      MD5

                      e73d5440b2e2b23f13b4247ca39529f1

                      SHA1

                      313bffb1aac092dc239bb8b8c416674d455b377b

                      SHA256

                      886755dffb430646bc86392995955f51a44598f9374b2716e8335461f0b57698

                      SHA512

                      81767fb96377f8dce49838431600213c68522a1b71a46873bb4d9a527da66ae196d4b0362200ea7051cc6400cb501836a683db4f92194ee7585df6ed67efb3af

                    • memory/116-77-0x0000000000060000-0x00000000006FB000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/116-75-0x0000000000060000-0x00000000006FB000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/1600-127-0x0000000000D00000-0x0000000000FAC000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/1600-507-0x0000000000D00000-0x0000000000FAC000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/1600-128-0x0000000000D00000-0x0000000000FAC000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/1600-121-0x0000000000D00000-0x0000000000FAC000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/1600-513-0x0000000000D00000-0x0000000000FAC000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/2188-57-0x0000000000DF0000-0x0000000001282000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/2188-96-0x0000000000DF0000-0x0000000001282000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/2188-522-0x0000000000DF0000-0x0000000001282000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/2188-112-0x0000000000DF0000-0x0000000001282000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/2188-509-0x0000000000DF0000-0x0000000001282000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/2888-2936-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2888-2942-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2888-2953-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2888-2952-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2888-2951-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2888-508-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2888-2950-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2888-2949-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2888-2948-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2888-527-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2888-111-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2888-21-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2888-16-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2888-19-0x0000000000631000-0x000000000065F000-memory.dmp

                      Filesize

                      184KB

                    • memory/2888-22-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2888-40-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2888-20-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2888-2374-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2888-58-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2888-59-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2888-56-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2888-1083-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4032-18-0x0000000000B70000-0x0000000001025000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4032-2-0x0000000000B71000-0x0000000000B9F000-memory.dmp

                      Filesize

                      184KB

                    • memory/4032-3-0x0000000000B70000-0x0000000001025000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4032-4-0x0000000000B70000-0x0000000001025000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4032-1-0x0000000077CE4000-0x0000000077CE6000-memory.dmp

                      Filesize

                      8KB

                    • memory/4032-0-0x0000000000B70000-0x0000000001025000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/5452-473-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/5452-479-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/5576-2961-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/5720-520-0x0000000000F70000-0x0000000001BEE000-memory.dmp

                      Filesize

                      12.5MB

                    • memory/5720-498-0x0000000000F70000-0x0000000001BEE000-memory.dmp

                      Filesize

                      12.5MB

                    • memory/5852-2944-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/5852-2946-0x0000000000630000-0x0000000000AE5000-memory.dmp

                      Filesize

                      4.7MB