Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2024 02:18

General

  • Target

    5aad15bf881eac2533ceb43ab4a3e65c90ab5cb42412677ad1f0f393a4d2efa7.exe

  • Size

    1.8MB

  • MD5

    9ee9fc91594ff0d745d83ae3ede6c725

  • SHA1

    27ca7f96db3ed74658fc89ca6d33db35c59d8a77

  • SHA256

    5aad15bf881eac2533ceb43ab4a3e65c90ab5cb42412677ad1f0f393a4d2efa7

  • SHA512

    bf7d5e625fbe7adb3d1bbdc60d9263a8bb3cc000f6053033ae1ea786f7a657e5012f0f0946835b18622313e6b0f298b0e1e7aa29329f89a9f45ad440220fccef

  • SSDEEP

    49152:lkk2FX4poT387IR/vpA82dUSZ3nVZdUuHKSMuj:qk7ow7IRpd2djlV8Amu

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5aad15bf881eac2533ceb43ab4a3e65c90ab5cb42412677ad1f0f393a4d2efa7.exe
    "C:\Users\Admin\AppData\Local\Temp\5aad15bf881eac2533ceb43ab4a3e65c90ab5cb42412677ad1f0f393a4d2efa7.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:436
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Users\Admin\AppData\Local\Temp\1011118001\HRFuUub.exe
        "C:\Users\Admin\AppData\Local\Temp\1011118001\HRFuUub.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4464
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
          4⤵
            PID:532
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4464 -s 1008
            4⤵
            • Program crash
            PID:5096
        • C:\Users\Admin\AppData\Local\Temp\1011130001\51ec9d73d7.exe
          "C:\Users\Admin\AppData\Local\Temp\1011130001\51ec9d73d7.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4864
        • C:\Users\Admin\AppData\Local\Temp\1011131001\4eeb400bee.exe
          "C:\Users\Admin\AppData\Local\Temp\1011131001\4eeb400bee.exe"
          3⤵
          • Enumerates VirtualBox registry keys
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2060
        • C:\Users\Admin\AppData\Local\Temp\1011132001\705e4ce9dd.exe
          "C:\Users\Admin\AppData\Local\Temp\1011132001\705e4ce9dd.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2340
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2340 -s 1528
            4⤵
            • Program crash
            PID:4524
        • C:\Users\Admin\AppData\Local\Temp\1011133001\7fe7748b46.exe
          "C:\Users\Admin\AppData\Local\Temp\1011133001\7fe7748b46.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:5080
        • C:\Users\Admin\AppData\Local\Temp\1011134001\0f4256e963.exe
          "C:\Users\Admin\AppData\Local\Temp\1011134001\0f4256e963.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:2020
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM firefox.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3676
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM chrome.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:672
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM msedge.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1248
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM opera.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2464
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM brave.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3832
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3208
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
              5⤵
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              PID:2268
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1980 -parentBuildID 20240401114208 -prefsHandle 1912 -prefMapHandle 1908 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b42c727f-3299-499a-b5e1-2e42838432dd} 2268 "\\.\pipe\gecko-crash-server-pipe.2268" gpu
                6⤵
                  PID:5060
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2444 -parentBuildID 20240401114208 -prefsHandle 2436 -prefMapHandle 2432 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {77de39a1-114a-45b4-bcdc-452ebf6c1c5d} 2268 "\\.\pipe\gecko-crash-server-pipe.2268" socket
                  6⤵
                    PID:1900
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3120 -childID 1 -isForBrowser -prefsHandle 3112 -prefMapHandle 2728 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd9cc039-a5f8-49d4-b82f-00603331c932} 2268 "\\.\pipe\gecko-crash-server-pipe.2268" tab
                    6⤵
                      PID:5008
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3836 -childID 2 -isForBrowser -prefsHandle 3832 -prefMapHandle 3824 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {55317f16-20ba-4626-9eb5-250f7ef790aa} 2268 "\\.\pipe\gecko-crash-server-pipe.2268" tab
                      6⤵
                        PID:1876
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4548 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4472 -prefMapHandle 4468 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6f0195dc-1f27-40c1-a526-15831e98c909} 2268 "\\.\pipe\gecko-crash-server-pipe.2268" utility
                        6⤵
                        • Checks processor information in registry
                        PID:5532
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5432 -childID 3 -isForBrowser -prefsHandle 5424 -prefMapHandle 5420 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5228c296-d643-495e-9eab-302e38df05c0} 2268 "\\.\pipe\gecko-crash-server-pipe.2268" tab
                        6⤵
                          PID:6104
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5652 -childID 4 -isForBrowser -prefsHandle 5572 -prefMapHandle 5576 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cc48a565-607e-4599-8448-62570413d830} 2268 "\\.\pipe\gecko-crash-server-pipe.2268" tab
                          6⤵
                            PID:6116
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5772 -childID 5 -isForBrowser -prefsHandle 5852 -prefMapHandle 5848 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {905e2478-5ddf-4e1b-95ff-326822b9a0fc} 2268 "\\.\pipe\gecko-crash-server-pipe.2268" tab
                            6⤵
                              PID:6132
                      • C:\Users\Admin\AppData\Local\Temp\1011135001\8b1e5c5e46.exe
                        "C:\Users\Admin\AppData\Local\Temp\1011135001\8b1e5c5e46.exe"
                        3⤵
                        • Modifies Windows Defender Real-time Protection settings
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Windows security modification
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4176
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4464 -ip 4464
                    1⤵
                      PID:4024
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2124
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2340 -ip 2340
                      1⤵
                        PID:3576
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1756
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:6036

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\activity-stream.discovery_stream.json

                        Filesize

                        27KB

                        MD5

                        056b64990a3bd802f18946481b91106a

                        SHA1

                        ca72f87569d674d44c20330ffb11de008ffe860b

                        SHA256

                        666f059d1d5e0ba3cefe474fe7f1f3d6edfae077e6768c284cc896b2dcaa06a1

                        SHA512

                        b5473645b618c88d3035d905cff5e5492c693a194c074d014c59d31e7ead6119af9bd37731620b802236085d3c70df69a5bbff48baac9c9e0762e1ddc841fa43

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                        Filesize

                        13KB

                        MD5

                        ece070d90a304709992a2bf6bcf905cc

                        SHA1

                        96f261b13f83065dd92f5e2edf24fd40cb28d5d0

                        SHA256

                        0c0f405a68f129ad755591d5450bdeb7a09e1f042c5bccf97bcd57b0004f3228

                        SHA512

                        066581890054e74e2ca7069655d247fd3755ac06b5e272f46d64ae708bf46c7e6165bb7a0cfd1a26d9f086230c0e508d993e42bb77636ef6e370dde321a7ae6c

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                        Filesize

                        13KB

                        MD5

                        2da438c758f7af278d517222ebcf1565

                        SHA1

                        cdc6c781b13c29297e8be0b7fff97930e4ad40a6

                        SHA256

                        c699bd91d2bbf2eb87df81fd86e71777440628c6e998851dc02cb183abaaefc0

                        SHA512

                        de1d42d78bb2becdf032b785cd284077474b02e00192e1bc70a368cb7ca44c85360f7ff4b5ca465b407774e3e457e9803a658b332e9ef3433e146a870161470a

                      • C:\Users\Admin\AppData\Local\Temp\1011118001\HRFuUub.exe

                        Filesize

                        217KB

                        MD5

                        98da391545b4823ca67e6cc3a927dae9

                        SHA1

                        d2f66837884d6d65dfe21372501cc7ba1d91ef29

                        SHA256

                        12862b60140f019b0c251da7be59caf90d93eca6a30d016609cf2ff1da4652a7

                        SHA512

                        59130547c169768310d57c075f2cec01a71704e9658955ef8eb1c6b2c30a24a801623f189eac14a84357aa597f5d5c96c5c9f8e96ee4ddf7bcf911dcf6bcb7b9

                      • C:\Users\Admin\AppData\Local\Temp\1011130001\51ec9d73d7.exe

                        Filesize

                        1.9MB

                        MD5

                        870c92cf89253baeaf80574aaad15adc

                        SHA1

                        feefb55fa434ceb4aa10997bedfccd5597852078

                        SHA256

                        65238eee07b00d608d030a601ebe0878656466084e1f55e9e41258bec1370b59

                        SHA512

                        fe1cf7efa897c4c4fada01ba67ef38e7491d96870ab32354b0acbf2bb0cfa32faf914d05037d6e813fcc9b1241466acdaa178adeacc2451ea371f1189e7923c6

                      • C:\Users\Admin\AppData\Local\Temp\1011131001\4eeb400bee.exe

                        Filesize

                        4.2MB

                        MD5

                        bd6d6662b11f947d8480c6e9815c3ef3

                        SHA1

                        b5ecc2be2f54b7849b8c948bbd91cef25028ce41

                        SHA256

                        7191093754402a6cc5ee460bafef859de07ac2bbf91ce56c6b56a91d3020c2e2

                        SHA512

                        242a995d3c3a123401d7776b1b5b373d7d117566a897e3e8ed2fe07faaff3dfda01daca76cc60012a6480412f6118b5185926677bb61678bdb3cca336a36e8fa

                      • C:\Users\Admin\AppData\Local\Temp\1011132001\705e4ce9dd.exe

                        Filesize

                        1.8MB

                        MD5

                        eeefaaa894aa82d64174a8c41f8ab9b0

                        SHA1

                        c30ac06bee85663b7dbbc5eb4fe54832759f71d7

                        SHA256

                        b55a48f57d7e79e090e4ad42ce5d29f769ea489edf526631b7fd8bfd3fafdc4c

                        SHA512

                        528847d3842d7a7c43b4f23bf86539182c495e61be57762f69d2ab1d953a29fe605f3e1b3febf54c8a78bb8c4a0835209a31d92eb0c2c7f828abc7462062538a

                      • C:\Users\Admin\AppData\Local\Temp\1011133001\7fe7748b46.exe

                        Filesize

                        1.7MB

                        MD5

                        4cedcb7c416db7284b663e6e1f136e0f

                        SHA1

                        fc9571cc5bb12358d4f7de84a545526cee192739

                        SHA256

                        5cc1a4dde4501a910faf8c7e78d175bb4cd49391660a30881cd718bdd2b59a12

                        SHA512

                        8c1d76de266cac03f24b70b59d66f0210cab464e93fcee54ba641843143ae5a86a490aff5d624224c5e346734a8150cd50e1ad58205c78afe6fa7434019e762a

                      • C:\Users\Admin\AppData\Local\Temp\1011134001\0f4256e963.exe

                        Filesize

                        947KB

                        MD5

                        4932e7c10bb027cec9de8696ecf6901d

                        SHA1

                        aef2197b802633e3453dd7c221bbd889b99a5b90

                        SHA256

                        6bbbe9d1fa289f9bcdfa962f16c09f8035064becce76871a60c9db490bc6df9c

                        SHA512

                        9253a415c4f826b09ab01f2afb7f0b2c35534aa093209e72223ab23392822b50d3edc1949c66d1f39aa59198e9275a1b7729df6a9fb39008e9bb28c6f245c8b3

                      • C:\Users\Admin\AppData\Local\Temp\1011135001\8b1e5c5e46.exe

                        Filesize

                        2.7MB

                        MD5

                        3834ead0f530e99a0d9810e6866e893a

                        SHA1

                        a051a6bc8dcd18dcc71af7861c8031f0bfade6c1

                        SHA256

                        c7c57fb214ae177ef2cf143775c2131cbdcd8965bf55540a3422ebd03494d436

                        SHA512

                        e2e0b2907f28016ec5a22976dd211a73d0ee9aeee1859740e31ca073a17a79f4624415a216939f80b4746e731b98c1066c5e854307950d8c73c4dfc67854b24c

                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                        Filesize

                        1.8MB

                        MD5

                        9ee9fc91594ff0d745d83ae3ede6c725

                        SHA1

                        27ca7f96db3ed74658fc89ca6d33db35c59d8a77

                        SHA256

                        5aad15bf881eac2533ceb43ab4a3e65c90ab5cb42412677ad1f0f393a4d2efa7

                        SHA512

                        bf7d5e625fbe7adb3d1bbdc60d9263a8bb3cc000f6053033ae1ea786f7a657e5012f0f0946835b18622313e6b0f298b0e1e7aa29329f89a9f45ad440220fccef

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                        Filesize

                        479KB

                        MD5

                        09372174e83dbbf696ee732fd2e875bb

                        SHA1

                        ba360186ba650a769f9303f48b7200fb5eaccee1

                        SHA256

                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                        SHA512

                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                        Filesize

                        13.8MB

                        MD5

                        0a8747a2ac9ac08ae9508f36c6d75692

                        SHA1

                        b287a96fd6cc12433adb42193dfe06111c38eaf0

                        SHA256

                        32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                        SHA512

                        59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                        Filesize

                        6KB

                        MD5

                        ad63b7437c5eabc877a2fe74c7a0ec22

                        SHA1

                        1fbe444ba8ba83279ae8b84edde95b80babdaa28

                        SHA256

                        e44a2b1aee03ca1972d5d81a52070a6f39797a4b1a8fb965fd2aad346ca0f1c9

                        SHA512

                        1f87d3faa099fa6e1e4342ea3fc3aaac1aa29118f54eeba3c650b0b8f1e0b255f43a4b0a523fd5c48d81a1888acf7d218c5ce9e593511f9ac36ba083eb17bb9d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                        Filesize

                        8KB

                        MD5

                        e7744ed50bf7c0b06508dfb23fc7a218

                        SHA1

                        864ed43707b4c52babc876b2ba5b2f527e522313

                        SHA256

                        ab63940c8626619302e38006f6ade95abe49ac6caeaecfe94c2da3fef76ac938

                        SHA512

                        ce42be5e6001bca0ae0fe8addbd9d2a5d8cc575e23592e1e713ad752b2a2232259c16f3eedb6e2981221c78a3c95bb3d1b82dfdb174c6805cbcca3c60882d473

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        21KB

                        MD5

                        40dc26a9fdd45f4fd1fed628364e9d9c

                        SHA1

                        cf2e91871d2f56df18a756e6ce80d4fd5f6649d3

                        SHA256

                        5e7e1c975514d63d718d2b2abad7bb03ad3b022146ea451333fc66daae0ab703

                        SHA512

                        57643c0bedce58bddf6ee6d142f22e4390c3c92276d248b08d7cfb6897f70a0d60228a7ec53388748d5d297abacabb5eef5754b9b99382176c83850274d5cbb6

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        22KB

                        MD5

                        c33b7998fe58699e4637c0120789c0cc

                        SHA1

                        329d411fb0de92319a053393ca0f039efdc04c4a

                        SHA256

                        2257c944a79f6dd932a725379a4e20c76ac63248bd71cf4931520da21e80d0f4

                        SHA512

                        511d01e2b672debc90c6bbaab38eba0494dee20e5db14d8c3a0cc0bfe9dd515095956a521d135b2d3216908e3df4baa9277c54780ac19a6d54e4163383368229

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        24KB

                        MD5

                        9fa1ba37b8111121ddeb787300644d49

                        SHA1

                        90dfc6d35e14281b9b7c91515c6f7ce95429b44b

                        SHA256

                        2cb23b7e401cbcd06b34e93a857a1b8568ae5ae089b865d0526549a931f316eb

                        SHA512

                        d5f4df511cdc4dd13bd15f2d4caccb3846b1faaa43ac4f87ffe9091a5c741085045afd98064f17acd69d5fada3a61035f72a9e0a4de30fb118eb5f7f64ab4a27

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        24KB

                        MD5

                        6c488fab1d93a4b06f20e931534be5ee

                        SHA1

                        f68af490b05abb93a6c6766f8e2769a5ddfdaa79

                        SHA256

                        4e06f55a50d5827af9ce054f529c4f2901821691948291afdba501cee4c12ce2

                        SHA512

                        a1cf757cb1f9a4fdbb75f71c33fa875a3296d566f82304524c7ea431b18595913d8a7dc88940c5e86bbcb61c67fb79e1bcee1090da86b6297f1725402742d4de

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\262e7523-874f-4ea3-979d-afd29f76204f

                        Filesize

                        982B

                        MD5

                        94185268cdedf7ebc1a3f54694db444e

                        SHA1

                        5f1e8176cef2142d9116ac8036417b219aa061e2

                        SHA256

                        c038b2e45f06340e097f03aba1f8e08a576db4bdb8e6f7531e920c32c3a153b2

                        SHA512

                        14e105018b013e231cac81a1e670d798a6fdcbdb6e4ef6058dfc8fc63616f0e27f02462cf3e499af48d2738b439da14793a72e92889a7dc800b7e3e88db2ef1a

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\41a472a5-f040-4084-88b6-b42fa8f7f250

                        Filesize

                        659B

                        MD5

                        803dfa62a20471afb01477f153531e73

                        SHA1

                        f51a7d2fabfcecccbfa7ddff67631d3634ae431e

                        SHA256

                        9014ebf5163aba117b81a840e0b4e4746a1401007cc47acd84aef35ccd0d60ab

                        SHA512

                        62fcb8c819f879607cdecd760c9731a61160304b589eeffdd2d6be59056eb99659552c9fa3f766a00e438af84f36a97f41e30b80ac8f63eea35d72bf5ac323ba

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                        Filesize

                        1.1MB

                        MD5

                        842039753bf41fa5e11b3a1383061a87

                        SHA1

                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                        SHA256

                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                        SHA512

                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                        Filesize

                        116B

                        MD5

                        2a461e9eb87fd1955cea740a3444ee7a

                        SHA1

                        b10755914c713f5a4677494dbe8a686ed458c3c5

                        SHA256

                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                        SHA512

                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                        Filesize

                        372B

                        MD5

                        bf957ad58b55f64219ab3f793e374316

                        SHA1

                        a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                        SHA256

                        bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                        SHA512

                        79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                        Filesize

                        17.8MB

                        MD5

                        daf7ef3acccab478aaa7d6dc1c60f865

                        SHA1

                        f8246162b97ce4a945feced27b6ea114366ff2ad

                        SHA256

                        bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                        SHA512

                        5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                        Filesize

                        12KB

                        MD5

                        67eacadb90638dd3a82cc644f96709ea

                        SHA1

                        3c562e91f5a125c6047543f2805536c1c1de3ab0

                        SHA256

                        074bceadef32c2f51b8c19c126ce711e0bd74a86a3f7919a9dbac5fb37b11cbe

                        SHA512

                        e153077d430d9f9f38b50e50ad95b3d9e4b354ec610383d8759e3bb5dccfb81f7dc3ae53a5191d06d26da4edc4c1565de49bfab446a2af3266147aba0ef6db0d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                        Filesize

                        15KB

                        MD5

                        a779e0ccb1591da27b5f7c8d36bdec9d

                        SHA1

                        beebd9bdf7107696310dd5f57378819e25c3abd9

                        SHA256

                        1baa53ff9c7d045801cc52de6d49f000e328518425d8bd9e18c0725e1e849b16

                        SHA512

                        f055525d5e155eef883c99fd7494e20767f553ed7ce20f98489dca8957bebccecc18202cde37a693c7da7431670e10899330cde2816c6ecf65c3d68c4c1110c6

                      • C:\Users\Admin\AppData\Roaming\gdi32.dll

                        Filesize

                        126KB

                        MD5

                        b48e172f02c22894ad766c52303f087a

                        SHA1

                        61da0ff26dfc3759f7cd79696430b52f85073141

                        SHA256

                        712e46f7a4f9da7fabd0b1acd5e848527bd70b6c4444dc92c8479ac108d71753

                        SHA512

                        5b8a888a9d87a4ee34f57799d3d6baf69cd556a2d1336afb109adc488a5efa1c7cd094c3785cf9af726a0c41be3a56a0ffac933b7fa7fb5dec9643f3af08bdfd

                      • memory/436-17-0x0000000000200000-0x00000000006BF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/436-4-0x0000000000200000-0x00000000006BF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/436-3-0x0000000000200000-0x00000000006BF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/436-2-0x0000000000201000-0x000000000022F000-memory.dmp

                        Filesize

                        184KB

                      • memory/436-0-0x0000000000200000-0x00000000006BF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/436-1-0x0000000077BD4000-0x0000000077BD6000-memory.dmp

                        Filesize

                        8KB

                      • memory/1756-2538-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1756-2587-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1772-3181-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1772-3188-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1772-2901-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1772-1266-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1772-170-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1772-3174-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1772-73-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1772-3184-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1772-112-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1772-50-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1772-3186-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1772-53-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1772-74-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1772-3194-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1772-21-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1772-18-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1772-522-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1772-3196-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1772-20-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1772-19-0x0000000000F31000-0x0000000000F5F000-memory.dmp

                        Filesize

                        184KB

                      • memory/1772-542-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2060-536-0x00000000007F0000-0x0000000001461000-memory.dmp

                        Filesize

                        12.4MB

                      • memory/2060-535-0x00000000007F0000-0x0000000001461000-memory.dmp

                        Filesize

                        12.4MB

                      • memory/2060-150-0x00000000007F0000-0x0000000001461000-memory.dmp

                        Filesize

                        12.4MB

                      • memory/2060-93-0x00000000007F0000-0x0000000001461000-memory.dmp

                        Filesize

                        12.4MB

                      • memory/2060-130-0x00000000007F0000-0x0000000001461000-memory.dmp

                        Filesize

                        12.4MB

                      • memory/2060-516-0x00000000007F0000-0x0000000001461000-memory.dmp

                        Filesize

                        12.4MB

                      • memory/2124-51-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2124-52-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2340-110-0x0000000000F50000-0x00000000013FB000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2340-131-0x0000000000F50000-0x00000000013FB000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/4176-171-0x00000000004C0000-0x000000000077C000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4176-180-0x00000000004C0000-0x000000000077C000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4176-181-0x00000000004C0000-0x000000000077C000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4176-525-0x00000000004C0000-0x000000000077C000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4176-528-0x00000000004C0000-0x000000000077C000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/4464-42-0x0000000002EB0000-0x0000000002EB6000-memory.dmp

                        Filesize

                        24KB

                      • memory/4464-41-0x00000000009A0000-0x00000000009E0000-memory.dmp

                        Filesize

                        256KB

                      • memory/4464-40-0x00000000737EE000-0x00000000737EF000-memory.dmp

                        Filesize

                        4KB

                      • memory/4864-2788-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4864-3185-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4864-151-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4864-3173-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4864-523-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4864-3177-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4864-3195-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4864-3183-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4864-72-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4864-541-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4864-109-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4864-3187-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4864-1143-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4864-94-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4864-3193-0x0000000000400000-0x0000000000C6C000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/5080-128-0x0000000000810000-0x0000000000EB4000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/5080-129-0x0000000000810000-0x0000000000EB4000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/6036-3192-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/6036-3190-0x0000000000F30000-0x00000000013EF000-memory.dmp

                        Filesize

                        4.7MB