Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2024 02:05

General

  • Target

    1ceab2ffb1eeba5856886c108f56de4f25bb0e15b7ff84d75cae17197f3f2215.exe

  • Size

    1.8MB

  • MD5

    08d46090c22ff00bd53e843027e0dc26

  • SHA1

    ec4d86baa8a294a18daf44fcb61eca03c3116c23

  • SHA256

    1ceab2ffb1eeba5856886c108f56de4f25bb0e15b7ff84d75cae17197f3f2215

  • SHA512

    c9d9214076bd90886b52713287c771264f2a46a76d93b42c6a208bc95e0f5d58a4d41dafe7feadf114f27c1cd430fd90c571e5a30f078c1b9459a8212224b0ed

  • SSDEEP

    24576:z2BoyWmAgwI0L6ul/urTQzxYtarKUKkpOb0A93R8S9D5pbgFqAKzeleH4W+:z2OFe0L6ugiKhxs6pqqAKzCeH

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ceab2ffb1eeba5856886c108f56de4f25bb0e15b7ff84d75cae17197f3f2215.exe
    "C:\Users\Admin\AppData\Local\Temp\1ceab2ffb1eeba5856886c108f56de4f25bb0e15b7ff84d75cae17197f3f2215.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3452
      • C:\Users\Admin\AppData\Local\Temp\1010920001\N67fLgN.exe
        "C:\Users\Admin\AppData\Local\Temp\1010920001\N67fLgN.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2600
      • C:\Users\Admin\AppData\Local\Temp\1011118001\HRFuUub.exe
        "C:\Users\Admin\AppData\Local\Temp\1011118001\HRFuUub.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:956
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
          4⤵
            PID:4992
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 1008
            4⤵
            • Program crash
            PID:952
        • C:\Users\Admin\AppData\Local\Temp\1011126001\9f5610c26b.exe
          "C:\Users\Admin\AppData\Local\Temp\1011126001\9f5610c26b.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1816
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 1552
            4⤵
            • Program crash
            PID:2072
        • C:\Users\Admin\AppData\Local\Temp\1011127001\ee6f53dc88.exe
          "C:\Users\Admin\AppData\Local\Temp\1011127001\ee6f53dc88.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3104
        • C:\Users\Admin\AppData\Local\Temp\1011128001\6e6b82773d.exe
          "C:\Users\Admin\AppData\Local\Temp\1011128001\6e6b82773d.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:3320
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM firefox.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1104
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM chrome.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3584
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM msedge.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4084
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM opera.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4020
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM brave.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2928
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2244
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
              5⤵
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              PID:468
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2016 -parentBuildID 20240401114208 -prefsHandle 1932 -prefMapHandle 1924 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c2baceea-0448-478f-bb71-f7333b96093f} 468 "\\.\pipe\gecko-crash-server-pipe.468" gpu
                6⤵
                  PID:1004
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2432 -parentBuildID 20240401114208 -prefsHandle 2376 -prefMapHandle 2380 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fcf748ae-5d64-4e3e-9423-4bb79c2b8e22} 468 "\\.\pipe\gecko-crash-server-pipe.468" socket
                  6⤵
                    PID:2348
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3172 -childID 1 -isForBrowser -prefsHandle 2996 -prefMapHandle 3200 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1104 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e7c42b0-d1d6-45e9-aacf-7ada4a10d4f1} 468 "\\.\pipe\gecko-crash-server-pipe.468" tab
                    6⤵
                      PID:2060
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4232 -childID 2 -isForBrowser -prefsHandle 4228 -prefMapHandle 4224 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1104 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b97e758d-d39d-488c-b8ac-3ddc3bbbd171} 468 "\\.\pipe\gecko-crash-server-pipe.468" tab
                      6⤵
                        PID:4736
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4776 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4000 -prefMapHandle 4784 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {66ada137-7a67-4691-90d4-21569b0d8ad7} 468 "\\.\pipe\gecko-crash-server-pipe.468" utility
                        6⤵
                        • Checks processor information in registry
                        PID:5408
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5128 -childID 3 -isForBrowser -prefsHandle 5092 -prefMapHandle 5116 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1104 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a0d6f0de-7d75-4578-9441-b2631dd36ea3} 468 "\\.\pipe\gecko-crash-server-pipe.468" tab
                        6⤵
                          PID:5728
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5380 -childID 4 -isForBrowser -prefsHandle 5372 -prefMapHandle 5368 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1104 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f447a10d-e873-45ba-bc7a-67b18e64c248} 468 "\\.\pipe\gecko-crash-server-pipe.468" tab
                          6⤵
                            PID:5740
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5504 -childID 5 -isForBrowser -prefsHandle 5580 -prefMapHandle 5576 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1104 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {28f94b89-885d-4028-b4a3-08b8dd589f1d} 468 "\\.\pipe\gecko-crash-server-pipe.468" tab
                            6⤵
                              PID:5772
                      • C:\Users\Admin\AppData\Local\Temp\1011129001\1167e4073c.exe
                        "C:\Users\Admin\AppData\Local\Temp\1011129001\1167e4073c.exe"
                        3⤵
                        • Modifies Windows Defender Real-time Protection settings
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Windows security modification
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4320
                      • C:\Users\Admin\AppData\Local\Temp\1011130001\c11e2f82b0.exe
                        "C:\Users\Admin\AppData\Local\Temp\1011130001\c11e2f82b0.exe"
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4704
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1608
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 956 -ip 956
                    1⤵
                      PID:2676
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1816 -ip 1816
                      1⤵
                        PID:4940
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5140
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4504

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\download[1].htm

                        Filesize

                        1B

                        MD5

                        cfcd208495d565ef66e7dff9f98764da

                        SHA1

                        b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                        SHA256

                        5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                        SHA512

                        31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json

                        Filesize

                        27KB

                        MD5

                        7bdd1d6b37b9651bb9ca77d116aae5ab

                        SHA1

                        51b6784ca4445517db3bf3096eab3eeb99278019

                        SHA256

                        1b0af8c569551a9b94c1acfe4b6d03eeea9892c0516458dd812fd33525dcb70e

                        SHA512

                        7c6cbb6d9a6337178046b020f666a3069553e46167b55c344f59e42cfabdf1b87c07dc1a7e8972e38e189b444bd02c674873cbf677e7784e9d47d50941bf1ef2

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                        Filesize

                        13KB

                        MD5

                        339dade65849087cd807af6fc3c215fa

                        SHA1

                        34366b128456b3e7500976a6f27f73b6a714165c

                        SHA256

                        b3c33fe64d32184deae253caed22a01d56a8fa3ed254333ef66ff8ea8865693e

                        SHA512

                        3b566b7f540a32bbab596abdaa5b823edd69d5a5cb2a2978758ba56ee522766f8b10a6b65e5c6d4d64319e3539259f2a00827dafdaac1b5821b94c57844d21e1

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                        Filesize

                        13KB

                        MD5

                        567aba591e6c61280df5cc52da3ece4c

                        SHA1

                        ac9d8a69111a2225bb6b37bcf6c9bb408041bf87

                        SHA256

                        9cfa52596e7be0e0b3f803352024741d21901cd2708c554242038e779883881b

                        SHA512

                        f23dbb8b6ec40a8f33f4f4c8c6175f2f4ae6fdfa545aecb4f2ff2bab0450b07c6201475fe4caec76710cc838faba770a243c5607d4db1248889cf494090bbb0f

                      • C:\Users\Admin\AppData\Local\Temp\1010920001\N67fLgN.exe

                        Filesize

                        5.2MB

                        MD5

                        974049047492d0a73f8c23e25de924ef

                        SHA1

                        97a726b88efaf70855af7cebb15c7564c45bc43c

                        SHA256

                        5ca90e9115be40ba7fd2d93b848fd2b0be7eb37115ed96f23d3b8051854981d8

                        SHA512

                        bf7350536c404b84a25abf91c00f7fa6a78f3e857fe6a0915fff124f121cfa6138001d075858c077d36ef0698b92c040942e4eb539531d7c890be77fdc0b8ec2

                      • C:\Users\Admin\AppData\Local\Temp\1011118001\HRFuUub.exe

                        Filesize

                        217KB

                        MD5

                        98da391545b4823ca67e6cc3a927dae9

                        SHA1

                        d2f66837884d6d65dfe21372501cc7ba1d91ef29

                        SHA256

                        12862b60140f019b0c251da7be59caf90d93eca6a30d016609cf2ff1da4652a7

                        SHA512

                        59130547c169768310d57c075f2cec01a71704e9658955ef8eb1c6b2c30a24a801623f189eac14a84357aa597f5d5c96c5c9f8e96ee4ddf7bcf911dcf6bcb7b9

                      • C:\Users\Admin\AppData\Local\Temp\1011126001\9f5610c26b.exe

                        Filesize

                        1.8MB

                        MD5

                        eeefaaa894aa82d64174a8c41f8ab9b0

                        SHA1

                        c30ac06bee85663b7dbbc5eb4fe54832759f71d7

                        SHA256

                        b55a48f57d7e79e090e4ad42ce5d29f769ea489edf526631b7fd8bfd3fafdc4c

                        SHA512

                        528847d3842d7a7c43b4f23bf86539182c495e61be57762f69d2ab1d953a29fe605f3e1b3febf54c8a78bb8c4a0835209a31d92eb0c2c7f828abc7462062538a

                      • C:\Users\Admin\AppData\Local\Temp\1011127001\ee6f53dc88.exe

                        Filesize

                        1.7MB

                        MD5

                        4cedcb7c416db7284b663e6e1f136e0f

                        SHA1

                        fc9571cc5bb12358d4f7de84a545526cee192739

                        SHA256

                        5cc1a4dde4501a910faf8c7e78d175bb4cd49391660a30881cd718bdd2b59a12

                        SHA512

                        8c1d76de266cac03f24b70b59d66f0210cab464e93fcee54ba641843143ae5a86a490aff5d624224c5e346734a8150cd50e1ad58205c78afe6fa7434019e762a

                      • C:\Users\Admin\AppData\Local\Temp\1011128001\6e6b82773d.exe

                        Filesize

                        900KB

                        MD5

                        5f3ea7a51720a32aeace6b8421388abd

                        SHA1

                        886fb8f762ab9913c93f6334105d2b9fe9f1b333

                        SHA256

                        675820a9bc3354e1ab558f288eb1037a137bac7289686587ac8464b30c1c7521

                        SHA512

                        d9f60fefc7d8a69351ea597ad191fcfd2a54bfe8fe3aa12d0c58eba31dac63a8892fc0123a220bd8249d767378c448306f52d5f11d42b9a3a94d7ed6c34904bb

                      • C:\Users\Admin\AppData\Local\Temp\1011129001\1167e4073c.exe

                        Filesize

                        2.7MB

                        MD5

                        c5aab82e08cc80d82267340709bbdd7e

                        SHA1

                        3c4cff8a0a41878cafec853ae9283e0bb9b4c1b0

                        SHA256

                        0b057aee49fcf8faabc5b28f0e1ba10d6e02eb2847bc7aa871a3a9856ec736ce

                        SHA512

                        2e331308e413fc76013c6237ccf16efd307c0c0bb65d51717429b4e2dcc666602ef61fbba5821177ecd7ff517a38ad95db6b8386b9f098b4ffdb251af1499b81

                      • C:\Users\Admin\AppData\Local\Temp\1011130001\c11e2f82b0.exe

                        Filesize

                        1.9MB

                        MD5

                        870c92cf89253baeaf80574aaad15adc

                        SHA1

                        feefb55fa434ceb4aa10997bedfccd5597852078

                        SHA256

                        65238eee07b00d608d030a601ebe0878656466084e1f55e9e41258bec1370b59

                        SHA512

                        fe1cf7efa897c4c4fada01ba67ef38e7491d96870ab32354b0acbf2bb0cfa32faf914d05037d6e813fcc9b1241466acdaa178adeacc2451ea371f1189e7923c6

                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                        Filesize

                        1.8MB

                        MD5

                        08d46090c22ff00bd53e843027e0dc26

                        SHA1

                        ec4d86baa8a294a18daf44fcb61eca03c3116c23

                        SHA256

                        1ceab2ffb1eeba5856886c108f56de4f25bb0e15b7ff84d75cae17197f3f2215

                        SHA512

                        c9d9214076bd90886b52713287c771264f2a46a76d93b42c6a208bc95e0f5d58a4d41dafe7feadf114f27c1cd430fd90c571e5a30f078c1b9459a8212224b0ed

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                        Filesize

                        479KB

                        MD5

                        09372174e83dbbf696ee732fd2e875bb

                        SHA1

                        ba360186ba650a769f9303f48b7200fb5eaccee1

                        SHA256

                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                        SHA512

                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                        Filesize

                        13.8MB

                        MD5

                        0a8747a2ac9ac08ae9508f36c6d75692

                        SHA1

                        b287a96fd6cc12433adb42193dfe06111c38eaf0

                        SHA256

                        32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                        SHA512

                        59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                        Filesize

                        10KB

                        MD5

                        9bbbe189c05a5205390302f854f7095b

                        SHA1

                        e9e47a242a9468648de1228c5056a2ca35b8e70b

                        SHA256

                        ee8f461f0a150dc259335bf665eb631a55ba313dccb4139ecdc37d28c78fa543

                        SHA512

                        56f690c332d65b86b1614d49146ac49a110e6d41fa35cae734be66f1da4b1d3fefbe50884b8dde712db924a5d40480b7ef51af247ce82e679f7535fd3200fc54

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        22KB

                        MD5

                        18fd616eeb52b9c2e2ed4472f9e51b7b

                        SHA1

                        591992d80aec515d7e3ff833339720533d417fa6

                        SHA256

                        4e1ab8c171e03c1628e503c58416dfbffe6d6bbec87b282c818c7f0c9bf8f0c2

                        SHA512

                        2ff907f3d771789c84a000ac513a0b3e7ef17c6715681f77e55d9cbe5ce4c58a5a4c164e9a567a67f30a07f3635a265b5935c9e1674d8315408470085c70179f

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        22KB

                        MD5

                        c30e8446feb819e23415fea869afb9f3

                        SHA1

                        de9b183e94d3d8749bc4cb6846be5761784a1c41

                        SHA256

                        d078dc2e14d7b8657311a9744a0bede40c5b23f89da608ab43755fc8b8febec1

                        SHA512

                        2fe324ccdb47c9d45c96ff55c54a1e9739e2c89d9c5fe7a56b9787e33ddad9cbe0ab5a31c42ad1d4b42a91d299124db030279dfde690ba791e96ff924bf32cf5

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        24KB

                        MD5

                        2cf23fe34153b63d5f7e002ba07ccafd

                        SHA1

                        8e4cef731f7a2ec63315b24bf35c545e4ec0575d

                        SHA256

                        0e06d12126322ced0d5a4ef473a03d0d4b897f131f2b190bfcc6281f09aec323

                        SHA512

                        61c2c997237b2a20ec4e575a7bdf2daa09db503f3f95738bf862ad6fb2e9b0b404037f3a7572e7e531dd09f7e47c732cb8b3b22d2be6d4267dd1e55853100a85

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        21KB

                        MD5

                        f6ee9cca9ad79370d824c9ad5d2afb37

                        SHA1

                        3fa52f341f33371a1d824f379f008d4337de5e73

                        SHA256

                        091cd2f108415aa8d808e82ba678acfe7b344e99b9373b58eb0fa606e9d72a49

                        SHA512

                        778dc5660002c69b334bd1559a5506579407384f7492f241853d79d243b0d9563e8e7f75074f7c8d1164caffc7c2f97d08053b4ad6125d4d489f6c7584570f73

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        24KB

                        MD5

                        1f3b15e4b104460909bbfe2c82133462

                        SHA1

                        447f86143deaa81be5db842b518dc84ad933563e

                        SHA256

                        45e051e4b4bd93272964b02d968805267600a7dabba03b280cd021de6027c76c

                        SHA512

                        177a786bc62fedb853027b787922b5d393bf17a0fd4b0c127f149335a27e6dd5095bc776caa0233845dc0150654904bfeab158ea6fae6c4f178248482b076bd3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        22KB

                        MD5

                        111b43e199927c73afef7a34af90fc01

                        SHA1

                        4ca707e3f059dfe7c94b77c78f06ddddb2d31873

                        SHA256

                        8a0d3c6e2c33d3c63cddc82583bc12873b26d7e89f31b12de98d0124e0605e45

                        SHA512

                        4942112adddcf0318d49c1b2a2f664e1c802f883d84f0ebd058e27f61553a6a0d03b039f4d97ba4bbd168c4e00ab07be1b5b631eecdbfc3150aacd371b6657fd

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\d7094aa6-2280-4881-9a56-edc1e39db4ad

                        Filesize

                        982B

                        MD5

                        e5466f7c14533cae913391013c7f1eef

                        SHA1

                        4c17925f49202f1c0916e12726f4a887abb2b7f3

                        SHA256

                        590fe1e94c9125987018e03611b2c7c4e1eac07100384391c571fc3e2fae9ebf

                        SHA512

                        6e6a851bc14cbbbb864ab6eb5bb85528e8035b1f575206094492c3d1a4f678a88614521df19d4fe9199245478abb0f5666da8a60db1c8fd8eedfa8f3e76e4993

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\f4031910-aff5-4246-acad-b35d6d8daf6e

                        Filesize

                        659B

                        MD5

                        f5096686e0a15d344a30fca7711b0c44

                        SHA1

                        471046b77314ac78aadc10d22a086b65e11bb9eb

                        SHA256

                        0792410ef4f7b04e0f3b807c15370f1f92b21ce96b86c5b028a76e84b1d54c13

                        SHA512

                        421e30d3633bd215d92aa2f7acb2c43a473c70d53225e16458693b13a8eac83836cede3841619c1e7bd3ad80b57df26c666dd4e7546739e4798d72e509710ef2

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                        Filesize

                        1.1MB

                        MD5

                        842039753bf41fa5e11b3a1383061a87

                        SHA1

                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                        SHA256

                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                        SHA512

                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                        Filesize

                        116B

                        MD5

                        2a461e9eb87fd1955cea740a3444ee7a

                        SHA1

                        b10755914c713f5a4677494dbe8a686ed458c3c5

                        SHA256

                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                        SHA512

                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                        Filesize

                        372B

                        MD5

                        bf957ad58b55f64219ab3f793e374316

                        SHA1

                        a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                        SHA256

                        bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                        SHA512

                        79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                        Filesize

                        17.8MB

                        MD5

                        daf7ef3acccab478aaa7d6dc1c60f865

                        SHA1

                        f8246162b97ce4a945feced27b6ea114366ff2ad

                        SHA256

                        bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                        SHA512

                        5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                        Filesize

                        15KB

                        MD5

                        da3e0a0822a4c2779c146f69f9cb2849

                        SHA1

                        69d10a4a78f53f6ff4a40f037d40a794bbfb7520

                        SHA256

                        82723dd024051109b011f23a3b05cedf37111a02abef3f80fffbf0c652665d96

                        SHA512

                        9c62580986b75f62a94e1551fd07739ddb4038dae18396756ed490699a439083ed7c813176e2e3e8a6b5cc602756cd3cd82f46a596a7e377ffe5ed3904ba8294

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                        Filesize

                        10KB

                        MD5

                        2647e25d4438bf09d5c8a5f7dd7be9ad

                        SHA1

                        f00480efe0adac035047783eda9563725a3dd491

                        SHA256

                        d479caea65fd34a9752b19f1a8012ced9b67ba33c3999eab69176b2ede928a2d

                        SHA512

                        89eda7ec56e558aa769f4b30485030154beb3853f984d8b5aaf8cfe874cdc7424c2e563713d60f6ab4c51958756658e2fa670838f11825a1eb784e57d95c05c3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                        Filesize

                        10KB

                        MD5

                        3b5704848bdf0196ea02e31348727e40

                        SHA1

                        416a6531259d65d99b2dc83b0446d52f49894d23

                        SHA256

                        fe1a24413ead087e919ad1fa016b0dce161d7d2e8c15f3056e15d9ed3f5df2e5

                        SHA512

                        66a73369dfdcfa2fa56473373b8e0596f7e25af21b358e8a00b316b2a1c078c78bbed9c31839b8273287821e46dee5e4652368729326d2981bdc8fa3f07b7639

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                        Filesize

                        12KB

                        MD5

                        e035ef0e15e12301adbb939b040ff6ec

                        SHA1

                        25bf3458916b63ed547bbe367f4a589ef30ab713

                        SHA256

                        7fb336846a5ca0b8dfcc7c5377565ab4628d71755496a0d56217a9c76f04d16e

                        SHA512

                        e18c44f8ce6be1241acd8412a95ffa0a0e772a5841d69c5c3f93694d32e6e28cd296fa02347c7160d500f8c232ab17bd630b6d9601bcf44252ec700a4f554223

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                        Filesize

                        2.1MB

                        MD5

                        92b3d5d849bc3cae75839cce060343a3

                        SHA1

                        91d78e39f80f90cb223251d18f575ef8a7aa26ba

                        SHA256

                        b9f52e5abc966d2dad7a4a32d64187cf1da0df8358a6329bc03090bc56d4f5c9

                        SHA512

                        bf63ec5843d07207737662bf80f846fa63038464215ca8fb63bc393d0d36339ef3dec8cae708424a2c87225cabb582dfc88c8c4ed3bdabdb71174ec4087d9574

                      • C:\Users\Admin\AppData\Roaming\gdi32.dll

                        Filesize

                        126KB

                        MD5

                        b48e172f02c22894ad766c52303f087a

                        SHA1

                        61da0ff26dfc3759f7cd79696430b52f85073141

                        SHA256

                        712e46f7a4f9da7fabd0b1acd5e848527bd70b6c4444dc92c8479ac108d71753

                        SHA512

                        5b8a888a9d87a4ee34f57799d3d6baf69cd556a2d1336afb109adc488a5efa1c7cd094c3785cf9af726a0c41be3a56a0ffac933b7fa7fb5dec9643f3af08bdfd

                      • memory/956-66-0x0000000000FC0000-0x0000000000FC6000-memory.dmp

                        Filesize

                        24KB

                      • memory/956-65-0x0000000000690000-0x00000000006D0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1608-52-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/1608-64-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/1816-109-0x00000000006C0000-0x0000000000B6B000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1816-88-0x00000000006C0000-0x0000000000B6B000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/3104-107-0x00000000007C0000-0x0000000000E64000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/3104-103-0x00000000007C0000-0x0000000000E64000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/3452-22-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3452-705-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3452-489-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3452-41-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3452-3304-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3452-3299-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3452-3298-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3452-3297-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3452-543-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3452-3296-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3452-3294-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3452-42-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3452-23-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3452-105-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3452-3288-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3452-21-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3452-20-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3452-19-0x0000000000E71000-0x0000000000E9F000-memory.dmp

                        Filesize

                        184KB

                      • memory/3452-3185-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3452-18-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3452-1974-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/4320-156-0x0000000000B60000-0x0000000000E18000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4320-528-0x0000000000B60000-0x0000000000E18000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4320-150-0x0000000000B60000-0x0000000000E18000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4320-534-0x0000000000B60000-0x0000000000E18000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4320-157-0x0000000000B60000-0x0000000000E18000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4504-3303-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/4504-3301-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/4704-546-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4704-746-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4704-2395-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4704-508-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4704-524-0x0000000010000000-0x000000001001C000-memory.dmp

                        Filesize

                        112KB

                      • memory/4704-2280-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4704-545-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4928-1-0x0000000077D14000-0x0000000077D16000-memory.dmp

                        Filesize

                        8KB

                      • memory/4928-0-0x0000000000350000-0x00000000007F3000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/4928-2-0x0000000000351000-0x000000000037F000-memory.dmp

                        Filesize

                        184KB

                      • memory/4928-3-0x0000000000350000-0x00000000007F3000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/4928-4-0x0000000000350000-0x00000000007F3000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/4928-17-0x0000000000350000-0x00000000007F3000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/5140-3287-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/5140-3285-0x0000000000E70000-0x0000000001313000-memory.dmp

                        Filesize

                        4.6MB