Analysis

  • max time kernel
    142s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2024 02:19

General

  • Target

    5d6ad40672e983babdcec63f661fe3090b5b419f61b537223496a24225f07dc3.exe

  • Size

    1.9MB

  • MD5

    c801c7a0284db76d7e8774811061ec52

  • SHA1

    856a65d648fa4f89ec16f4e68703314445b601a9

  • SHA256

    5d6ad40672e983babdcec63f661fe3090b5b419f61b537223496a24225f07dc3

  • SHA512

    0c2197f830aa8fc57cd0904a17847ec4d956d0aeefd76da7d594c7320cc5bdd251474df06ced72b42241c9e097395abe9374ffff317009d2d422b2ebc5835282

  • SSDEEP

    49152:DAPad9zzlGb1kW6gLzW1qngDOg0ZPzh2qQM2VBj:DMa/lGv6GzW2gDOggPZQM2V

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d6ad40672e983babdcec63f661fe3090b5b419f61b537223496a24225f07dc3.exe
    "C:\Users\Admin\AppData\Local\Temp\5d6ad40672e983babdcec63f661fe3090b5b419f61b537223496a24225f07dc3.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:972
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4856
      • C:\Users\Admin\AppData\Local\Temp\1011118001\HRFuUub.exe
        "C:\Users\Admin\AppData\Local\Temp\1011118001\HRFuUub.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:392
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
          4⤵
            PID:3472
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 1008
            4⤵
            • Program crash
            PID:1436
        • C:\Users\Admin\AppData\Local\Temp\1011130001\278ebadec5.exe
          "C:\Users\Admin\AppData\Local\Temp\1011130001\278ebadec5.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3444
        • C:\Users\Admin\AppData\Local\Temp\1011131001\231ba856a6.exe
          "C:\Users\Admin\AppData\Local\Temp\1011131001\231ba856a6.exe"
          3⤵
          • Enumerates VirtualBox registry keys
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1136
        • C:\Users\Admin\AppData\Local\Temp\1011132001\b5f54673b2.exe
          "C:\Users\Admin\AppData\Local\Temp\1011132001\b5f54673b2.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4104
        • C:\Users\Admin\AppData\Local\Temp\1011133001\81a91f6730.exe
          "C:\Users\Admin\AppData\Local\Temp\1011133001\81a91f6730.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3624
        • C:\Users\Admin\AppData\Local\Temp\1011134001\e9b342a1fb.exe
          "C:\Users\Admin\AppData\Local\Temp\1011134001\e9b342a1fb.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:2736
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM firefox.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4432
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM chrome.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4320
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM msedge.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4404
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM opera.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4324
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM brave.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4976
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1804
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
              5⤵
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              PID:1712
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1916 -prefMapHandle 1908 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {646593f5-266e-436d-a4f0-61e559ef41f8} 1712 "\\.\pipe\gecko-crash-server-pipe.1712" gpu
                6⤵
                  PID:4840
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2416 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bff1fbc3-3b03-4747-9b46-22294df58ff8} 1712 "\\.\pipe\gecko-crash-server-pipe.1712" socket
                  6⤵
                    PID:1444
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2844 -childID 1 -isForBrowser -prefsHandle 2820 -prefMapHandle 3156 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b54388b1-c763-48a8-8a9c-030066124e60} 1712 "\\.\pipe\gecko-crash-server-pipe.1712" tab
                    6⤵
                      PID:1732
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3964 -childID 2 -isForBrowser -prefsHandle 980 -prefMapHandle 3060 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {849dcee9-7aa9-4396-8da2-552db86cc509} 1712 "\\.\pipe\gecko-crash-server-pipe.1712" tab
                      6⤵
                        PID:2520
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4876 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4868 -prefMapHandle 4864 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {47a36c55-8ae6-44f7-b030-8d9077b74ba2} 1712 "\\.\pipe\gecko-crash-server-pipe.1712" utility
                        6⤵
                        • Checks processor information in registry
                        PID:5596
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5208 -childID 3 -isForBrowser -prefsHandle 5268 -prefMapHandle 5272 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ba985e9-47d6-49d1-8050-22f32391bd26} 1712 "\\.\pipe\gecko-crash-server-pipe.1712" tab
                        6⤵
                          PID:5844
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5400 -childID 4 -isForBrowser -prefsHandle 5408 -prefMapHandle 5416 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {803d8878-49cd-40d6-ad63-dcda5fa471b3} 1712 "\\.\pipe\gecko-crash-server-pipe.1712" tab
                          6⤵
                            PID:5920
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5608 -childID 5 -isForBrowser -prefsHandle 5688 -prefMapHandle 5684 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bba8a92e-f7cc-43a4-9da0-2ead33d896fe} 1712 "\\.\pipe\gecko-crash-server-pipe.1712" tab
                            6⤵
                              PID:5936
                      • C:\Users\Admin\AppData\Local\Temp\1011135001\ef8ddc71d7.exe
                        "C:\Users\Admin\AppData\Local\Temp\1011135001\ef8ddc71d7.exe"
                        3⤵
                        • Modifies Windows Defender Real-time Protection settings
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Windows security modification
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5140
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 392 -ip 392
                    1⤵
                      PID:4608
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2024
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5556
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5424

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0TSRVAPX\download[1].htm

                      Filesize

                      1B

                      MD5

                      cfcd208495d565ef66e7dff9f98764da

                      SHA1

                      b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                      SHA256

                      5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                      SHA512

                      31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\activity-stream.discovery_stream.json

                      Filesize

                      27KB

                      MD5

                      3b1828f25dc15d0140553cec7c861347

                      SHA1

                      80f067cffb978d65bae7fe420d5d121436168365

                      SHA256

                      5e8b0d3d1a33ac9c051667cf83210d114e5f28bf55f622a166f10d918838fb5f

                      SHA512

                      d7267035d4a5c70e3cc981fe680b232b59e38bc2c2d76344fe561ed57a9b2bde95b35925bd5e2ec76ede881250ffb97eed687234a211cc3f091843f21eb81f2e

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                      Filesize

                      13KB

                      MD5

                      fe84bce9ecb0dab71a824935128d353e

                      SHA1

                      082c4645e79c4f43a600c2f546abd8058694f1f5

                      SHA256

                      38dd22290aea22919c7e8a32d78802a973314c1664daa1a6a483f666687e4305

                      SHA512

                      6d0643fa6458f7115be7e68084f9c516c28084ba0004b37e886b22a66e0fe5fdf8713e673c9322f11d10a46a6ff42d60da6b1a74f86a5662ed268cd4bf002c0f

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                      Filesize

                      13KB

                      MD5

                      aa5659f230bc9e525986a12b75065f7e

                      SHA1

                      d144d26a06d4485caf3c848375efdb81a9b55ea3

                      SHA256

                      e311f98249124017a3c9533d114667719bd309d62394af4d8105b4547728ff97

                      SHA512

                      3f5a0c912e0cea72f91d82d9a89f97f362f1d12debad31fa1b23dd9d0ee7a5da8a5fc882326078850d952c94d51c24d2c711c4ee30b7f326f841e10545d3e123

                    • C:\Users\Admin\AppData\Local\Temp\1011118001\HRFuUub.exe

                      Filesize

                      217KB

                      MD5

                      98da391545b4823ca67e6cc3a927dae9

                      SHA1

                      d2f66837884d6d65dfe21372501cc7ba1d91ef29

                      SHA256

                      12862b60140f019b0c251da7be59caf90d93eca6a30d016609cf2ff1da4652a7

                      SHA512

                      59130547c169768310d57c075f2cec01a71704e9658955ef8eb1c6b2c30a24a801623f189eac14a84357aa597f5d5c96c5c9f8e96ee4ddf7bcf911dcf6bcb7b9

                    • C:\Users\Admin\AppData\Local\Temp\1011130001\278ebadec5.exe

                      Filesize

                      1.9MB

                      MD5

                      870c92cf89253baeaf80574aaad15adc

                      SHA1

                      feefb55fa434ceb4aa10997bedfccd5597852078

                      SHA256

                      65238eee07b00d608d030a601ebe0878656466084e1f55e9e41258bec1370b59

                      SHA512

                      fe1cf7efa897c4c4fada01ba67ef38e7491d96870ab32354b0acbf2bb0cfa32faf914d05037d6e813fcc9b1241466acdaa178adeacc2451ea371f1189e7923c6

                    • C:\Users\Admin\AppData\Local\Temp\1011131001\231ba856a6.exe

                      Filesize

                      4.2MB

                      MD5

                      bd6d6662b11f947d8480c6e9815c3ef3

                      SHA1

                      b5ecc2be2f54b7849b8c948bbd91cef25028ce41

                      SHA256

                      7191093754402a6cc5ee460bafef859de07ac2bbf91ce56c6b56a91d3020c2e2

                      SHA512

                      242a995d3c3a123401d7776b1b5b373d7d117566a897e3e8ed2fe07faaff3dfda01daca76cc60012a6480412f6118b5185926677bb61678bdb3cca336a36e8fa

                    • C:\Users\Admin\AppData\Local\Temp\1011132001\b5f54673b2.exe

                      Filesize

                      1.8MB

                      MD5

                      2426e5ac8ee0bbb03e63d7467cba1df2

                      SHA1

                      6cfd84d6f98b4a9d1b9d5bd724ec59cd4e8533c3

                      SHA256

                      4b6f652aa6df9d8078f869655c18ac854262d94c3b3a547488a2ece1b184a7b5

                      SHA512

                      5697de737cf9ee10433c57a1f0d214b0d8344ad33306b243624542ead2375e6c3a4ca5a8d4e3b806cb5bbad17b1612881b1f1064d03b18da01c5f96c57e9751c

                    • C:\Users\Admin\AppData\Local\Temp\1011133001\81a91f6730.exe

                      Filesize

                      1.7MB

                      MD5

                      66bcb6e17b5fb8da5c8791b5fd6cadec

                      SHA1

                      a7ef8cd29018bce43618425c1f211ab4d7d3c88e

                      SHA256

                      cc9109ffeede3b8f3117ccb1bae82347c4506e08e2a06c3bffd15608dad16cfd

                      SHA512

                      76708812f23247c7ab921adb69f1fe3c79e3bef5f2fd374021ab120644a7c4e9768b202c3283edcfb9b7b42647e86f880021eb340594b0cbc0b07938408a8aed

                    • C:\Users\Admin\AppData\Local\Temp\1011134001\e9b342a1fb.exe

                      Filesize

                      947KB

                      MD5

                      4932e7c10bb027cec9de8696ecf6901d

                      SHA1

                      aef2197b802633e3453dd7c221bbd889b99a5b90

                      SHA256

                      6bbbe9d1fa289f9bcdfa962f16c09f8035064becce76871a60c9db490bc6df9c

                      SHA512

                      9253a415c4f826b09ab01f2afb7f0b2c35534aa093209e72223ab23392822b50d3edc1949c66d1f39aa59198e9275a1b7729df6a9fb39008e9bb28c6f245c8b3

                    • C:\Users\Admin\AppData\Local\Temp\1011135001\ef8ddc71d7.exe

                      Filesize

                      2.7MB

                      MD5

                      3834ead0f530e99a0d9810e6866e893a

                      SHA1

                      a051a6bc8dcd18dcc71af7861c8031f0bfade6c1

                      SHA256

                      c7c57fb214ae177ef2cf143775c2131cbdcd8965bf55540a3422ebd03494d436

                      SHA512

                      e2e0b2907f28016ec5a22976dd211a73d0ee9aeee1859740e31ca073a17a79f4624415a216939f80b4746e731b98c1066c5e854307950d8c73c4dfc67854b24c

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      1.9MB

                      MD5

                      c801c7a0284db76d7e8774811061ec52

                      SHA1

                      856a65d648fa4f89ec16f4e68703314445b601a9

                      SHA256

                      5d6ad40672e983babdcec63f661fe3090b5b419f61b537223496a24225f07dc3

                      SHA512

                      0c2197f830aa8fc57cd0904a17847ec4d956d0aeefd76da7d594c7320cc5bdd251474df06ced72b42241c9e097395abe9374ffff317009d2d422b2ebc5835282

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                      Filesize

                      7KB

                      MD5

                      68b9a8d7a51f7e17523e6eb74ecdde95

                      SHA1

                      b2a81e5f9d9cd727b751945b8da0fb7c90533ae1

                      SHA256

                      791f768999ecbb26714d89b2f8de86c35eca78647a5b998a5989523006c3a186

                      SHA512

                      ec6bc3596141b7bbc706aff2a3f54a69b897a023b40204ddade18df09c45fc4dfb00db8cbd82b3f4c150897b307339c1363e8dbea84a22ef4bdd42d943f4ae5f

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                      Filesize

                      10KB

                      MD5

                      c134332acea8760fa3e398e7c54383a4

                      SHA1

                      700916f5fe5c3204b301b6277085eaf593178c97

                      SHA256

                      cec02d5e63aa4fc39c111ea5487fbe5ed7c2470aae118d08ccbad6cc79ff69f1

                      SHA512

                      c96408b1d15af8d0c64144a9e0728609e529e5592f327e511273c7cb729f6afb9858c1a575ee55dfcc251f9f15703abd32ec73c8bdc262b133e5eb0331b6bffc

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      22KB

                      MD5

                      7d97c90d678c5df53140f3ed3614b24d

                      SHA1

                      d077e54c8e2a8176578451e91facaa7bf1350bbd

                      SHA256

                      e985b4ea9814c24ffd0a9e237b4e1fbfa41a3852f4f7254baa27611cc15c21d0

                      SHA512

                      a6fdc56a0c3b90ad2bad9ba9e9364940761c14680db02428fbf8ad70a34af5bfb34983c4fafa6971904c6e961868e70ce074ef548b1ca3f218070866b91d64b6

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      25KB

                      MD5

                      4ba3b88e336bbf372664c33ca7feba45

                      SHA1

                      914ccde23e72770fae14ad37b54477621d391ff4

                      SHA256

                      92cb53dbe53ca8e5c688aca159246cd32d8778ab05be29b84d6869d2dc8995ac

                      SHA512

                      7b9d07a2178905b3b4f6a5453783d7dea4d318c039898ab64f288ffcdfd7e95c7cff3dad1c6b52c1e2ff959b6457e6965cc02ecf4e027b7929ea2112d6f8c6d5

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\3110663e-19ed-4993-b5c3-b11736fa1731

                      Filesize

                      659B

                      MD5

                      fd245c68c868506439f7ec16983c9092

                      SHA1

                      bd7ddc39816445a4faad9406fea40ca0b364081a

                      SHA256

                      ca5bb7896a7ddae9c39482c47d929ac9ab563c98d8e297396db6bc8d75876043

                      SHA512

                      ab68c55cedd87a8a18e2168c14655d19a95fbf1d8f59c796aaccdd8f15ef523f97c5e365c47d73b25c21308fcfa81761c116e1af6191322c5b8ba5c32e537f18

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\fd09ed79-52a9-4595-b0fe-4ae36b9da3d9

                      Filesize

                      982B

                      MD5

                      1c0315d90f9b414565d95afb6a534039

                      SHA1

                      e4a8d0ac4be514e2000f8d2b287606b9bb271e65

                      SHA256

                      08892bafb7136df392218bbe097c152bc343af12bf8e6f846ed96a3d1bd75d22

                      SHA512

                      52c13962fd40457c73b48cd12ba360872653ffc3e3143c276b8c4fdac29260b515f66d5465736fa83cb34aecaaa47aa969215f4da6527270394844280fb5c5d1

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                      Filesize

                      12KB

                      MD5

                      4c5be5604dd787ac032b69012ee2ae11

                      SHA1

                      6827421afecb9221a117cdd92ca2977f13943d06

                      SHA256

                      10c8653e26db37ff97e91755003026e8ae1bd2914a529fea5dbf02c0ab3f128f

                      SHA512

                      6a8d48a1463aa9a6ff8dbdcd9c41c3853363bbb29e3f7d8fb96062be7af6f84422f50c03aee3a6ddbfaea9c4f2673614a51dafbe845b2a2a4594515808d8270d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                      Filesize

                      10KB

                      MD5

                      94c73a2c80f06d9d06114adeda4df070

                      SHA1

                      323c6b9d3c129ee3bd3626937b2c1130caea4dbc

                      SHA256

                      51e3133e461f32d9b57c073206d9b9f2b5bd890f60c70cb5d646a4622b03a8d4

                      SHA512

                      f6736307abb4fd3a9915fb9e5b4ccfc07e692d162f52c8771a63bd2c5685ab57a8c96f1026b01a4bcd09058c42a101818a6116e714eeb54e44ffe73b4243dfc0

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                      Filesize

                      15KB

                      MD5

                      a6df03c50d076111e02145815c15fe22

                      SHA1

                      17d6bd50c39f5d20a49b60d499bb00a47353ea7d

                      SHA256

                      ddff8c6fb5afd8470e96d0ccf33c3399a9e045099eb9488c4fa1abda916c4204

                      SHA512

                      f87c2137bf928e2ca3478715cd193bdb0022970286edf78e8c1c1f18fbe38b878f281b2d2afdecc1aab342fa2142ddef08c3b61d0f97422e82820c4883e31e8f

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs.js

                      Filesize

                      10KB

                      MD5

                      64ccb81d7f83a15349ee831976ff3791

                      SHA1

                      b46fd9954cef82008f65cf5e13090700bf5150e8

                      SHA256

                      838a512eec19b89a259849ba6ddec63955c30f18fa7abbcaa75f27e4482cd416

                      SHA512

                      dc2001e6cf98d48daa4ccf979f41ccfac86b194e9a749d2b09fd70ee4fece319cfd3a9f9a48186d338208803df37f7db3cdca7baec5a84576f9d323e5d00592b

                    • C:\Users\Admin\AppData\Roaming\gdi32.dll

                      Filesize

                      126KB

                      MD5

                      b48e172f02c22894ad766c52303f087a

                      SHA1

                      61da0ff26dfc3759f7cd79696430b52f85073141

                      SHA256

                      712e46f7a4f9da7fabd0b1acd5e848527bd70b6c4444dc92c8479ac108d71753

                      SHA512

                      5b8a888a9d87a4ee34f57799d3d6baf69cd556a2d1336afb109adc488a5efa1c7cd094c3785cf9af726a0c41be3a56a0ffac933b7fa7fb5dec9643f3af08bdfd

                    • memory/392-43-0x0000000004F50000-0x0000000004F56000-memory.dmp

                      Filesize

                      24KB

                    • memory/392-42-0x00000000005F0000-0x0000000000630000-memory.dmp

                      Filesize

                      256KB

                    • memory/392-41-0x000000007369E000-0x000000007369F000-memory.dmp

                      Filesize

                      4KB

                    • memory/972-2-0x0000000000781000-0x00000000007AF000-memory.dmp

                      Filesize

                      184KB

                    • memory/972-1-0x0000000077A84000-0x0000000077A86000-memory.dmp

                      Filesize

                      8KB

                    • memory/972-4-0x0000000000780000-0x0000000000C61000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/972-3-0x0000000000780000-0x0000000000C61000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/972-16-0x0000000000780000-0x0000000000C61000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/972-0-0x0000000000780000-0x0000000000C61000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/1136-428-0x0000000000260000-0x0000000000ED1000-memory.dmp

                      Filesize

                      12.4MB

                    • memory/1136-539-0x0000000000260000-0x0000000000ED1000-memory.dmp

                      Filesize

                      12.4MB

                    • memory/1136-548-0x0000000000260000-0x0000000000ED1000-memory.dmp

                      Filesize

                      12.4MB

                    • memory/1136-134-0x0000000000260000-0x0000000000ED1000-memory.dmp

                      Filesize

                      12.4MB

                    • memory/1136-120-0x0000000000260000-0x0000000000ED1000-memory.dmp

                      Filesize

                      12.4MB

                    • memory/1136-95-0x0000000000260000-0x0000000000ED1000-memory.dmp

                      Filesize

                      12.4MB

                    • memory/2024-99-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/3444-821-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/3444-70-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/3444-3775-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/3444-3765-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/3444-3757-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/3444-3753-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/3444-3372-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/3444-76-0x0000000010000000-0x000000001001C000-memory.dmp

                      Filesize

                      112KB

                    • memory/3444-526-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/3444-552-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/3444-101-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/3444-102-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/3444-158-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/3624-137-0x0000000000590000-0x0000000000C11000-memory.dmp

                      Filesize

                      6.5MB

                    • memory/3624-139-0x0000000000590000-0x0000000000C11000-memory.dmp

                      Filesize

                      6.5MB

                    • memory/4104-119-0x0000000000C00000-0x000000000109F000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/4104-121-0x0000000000C00000-0x000000000109F000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/4856-68-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4856-882-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4856-50-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4856-553-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4856-117-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4856-3781-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4856-20-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4856-17-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4856-159-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4856-533-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4856-71-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4856-3767-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4856-3778-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4856-3777-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4856-3517-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4856-3776-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4856-40-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4856-3754-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4856-21-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4856-3758-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4856-19-0x0000000000EE1000-0x0000000000F0F000-memory.dmp

                      Filesize

                      184KB

                    • memory/5140-547-0x0000000000B40000-0x0000000000DFC000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5140-519-0x0000000000B40000-0x0000000000DFC000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5140-524-0x0000000000B40000-0x0000000000DFC000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5140-525-0x0000000000B40000-0x0000000000DFC000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5140-551-0x0000000000B40000-0x0000000000DFC000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/5424-3780-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/5556-3751-0x0000000000EE0000-0x00000000013C1000-memory.dmp

                      Filesize

                      4.9MB