Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2024 18:25

General

  • Target

    c90e2a8f0a0953cb94116ec4b65313ba4471121a98445f2040fdd7f6ce29b2d7.exe

  • Size

    1.8MB

  • MD5

    17b76738546303294770254945028da3

  • SHA1

    d9d5f4f718f0937545506172a10456b6b03c8038

  • SHA256

    c90e2a8f0a0953cb94116ec4b65313ba4471121a98445f2040fdd7f6ce29b2d7

  • SHA512

    da72e8e8a5ab9919d5955b14cdbb6189ddafe647c564ca80d1248f715d9627793ca511f53e463a7d1b4c29dc403acb28aeb4b4415964c6a90e8c2188ba909ef4

  • SSDEEP

    49152:93+cSSeIaGeKynhLcM/SShDG2qpSE1PWL5uqgLyXs:hsXvhQMrhnQS4rq2yX

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 13 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1192
      • C:\Users\Admin\AppData\Local\Temp\c90e2a8f0a0953cb94116ec4b65313ba4471121a98445f2040fdd7f6ce29b2d7.exe
        "C:\Users\Admin\AppData\Local\Temp\c90e2a8f0a0953cb94116ec4b65313ba4471121a98445f2040fdd7f6ce29b2d7.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2804
          • C:\Users\Admin\AppData\Local\Temp\1011709001\f9a81114a4.exe
            "C:\Users\Admin\AppData\Local\Temp\1011709001\f9a81114a4.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            PID:1884
          • C:\Users\Admin\AppData\Local\Temp\1011710001\aa1d53a28f.exe
            "C:\Users\Admin\AppData\Local\Temp\1011710001\aa1d53a28f.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1640
          • C:\Users\Admin\AppData\Local\Temp\1011711001\2d63e6b508.exe
            "C:\Users\Admin\AppData\Local\Temp\1011711001\2d63e6b508.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:1896
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM firefox.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1672
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM chrome.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1152
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM msedge.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1988
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM opera.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1328
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM brave.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:2028
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2492
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                6⤵
                • Checks processor information in registry
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:1320
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1320.0.1450436369\1779259509" -parentBuildID 20221007134813 -prefsHandle 1216 -prefMapHandle 1208 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {82000609-b16e-46e8-9918-85a603b1821c} 1320 "\\.\pipe\gecko-crash-server-pipe.1320" 1292 110bf558 gpu
                  7⤵
                    PID:2476
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1320.1.1263002319\346366999" -parentBuildID 20221007134813 -prefsHandle 1484 -prefMapHandle 1480 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {189009c5-37d7-4bd1-877a-6d17d1d61327} 1320 "\\.\pipe\gecko-crash-server-pipe.1320" 1496 e74858 socket
                    7⤵
                      PID:2180
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1320.2.706088119\295146836" -childID 1 -isForBrowser -prefsHandle 2068 -prefMapHandle 2064 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 892 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ad2f552-ae16-414c-8d54-05be93227d13} 1320 "\\.\pipe\gecko-crash-server-pipe.1320" 2080 1a2a6358 tab
                      7⤵
                        PID:1704
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1320.3.1690723026\1505250101" -childID 2 -isForBrowser -prefsHandle 2908 -prefMapHandle 2904 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 892 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf1e0a4b-427c-4976-a32b-25eec3f0e57a} 1320 "\\.\pipe\gecko-crash-server-pipe.1320" 2920 1b6bd558 tab
                        7⤵
                          PID:3040
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1320.4.646713193\765275554" -childID 3 -isForBrowser -prefsHandle 3700 -prefMapHandle 3696 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 892 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {632472db-96e7-4252-835b-f6a814e3f113} 1320 "\\.\pipe\gecko-crash-server-pipe.1320" 3704 1fe2ce58 tab
                          7⤵
                            PID:2708
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1320.5.1190126170\1408852682" -childID 4 -isForBrowser -prefsHandle 3828 -prefMapHandle 3832 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 892 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bcaf9024-3564-4e16-8f5c-420872c50329} 1320 "\\.\pipe\gecko-crash-server-pipe.1320" 3820 1ff03b58 tab
                            7⤵
                              PID:2492
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1320.6.369359562\1404633047" -childID 5 -isForBrowser -prefsHandle 3992 -prefMapHandle 3996 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 892 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b8d38d0a-90c0-4778-8d9c-047e5dc86056} 1320 "\\.\pipe\gecko-crash-server-pipe.1320" 3984 1ff04a58 tab
                              7⤵
                                PID:2652
                        • C:\Users\Admin\AppData\Local\Temp\1011712001\ed2304ab2f.exe
                          "C:\Users\Admin\AppData\Local\Temp\1011712001\ed2304ab2f.exe"
                          4⤵
                          • Modifies Windows Defender Real-time Protection settings
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Windows security modification
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1316
                        • C:\Users\Admin\AppData\Local\Temp\1011713001\9d5755f513.exe
                          "C:\Users\Admin\AppData\Local\Temp\1011713001\9d5755f513.exe"
                          4⤵
                          • Enumerates VirtualBox registry keys
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3192
                        • C:\Users\Admin\AppData\Local\Temp\1011714001\rhnew.exe
                          "C:\Users\Admin\AppData\Local\Temp\1011714001\rhnew.exe"
                          4⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3428
                        • C:\Users\Admin\AppData\Local\Temp\1011715001\88c8a90a8a.exe
                          "C:\Users\Admin\AppData\Local\Temp\1011715001\88c8a90a8a.exe"
                          4⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3752
                    • C:\Windows\SysWOW64\dialer.exe
                      "C:\Windows\system32\dialer.exe"
                      2⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3616

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M4TQDAHL\download[1].htm

                    Filesize

                    1B

                    MD5

                    cfcd208495d565ef66e7dff9f98764da

                    SHA1

                    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                    SHA256

                    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                    SHA512

                    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\activity-stream.discovery_stream.json.tmp

                    Filesize

                    23KB

                    MD5

                    f4fec2108090c56c702f05f13769dd33

                    SHA1

                    885ecf7a93e92c4c91fb3d928926346aac9b11ce

                    SHA256

                    0277b565c5729c7732176c75081c5edead51b73c0fe4ace7a43d803419be093a

                    SHA512

                    3aea054d0236723e604e3a8c69950ec46d6cbb0f16daa65bf88bd0b630be8086094c22fe3b06e581799260011b7d43a480cd256c16427f13d7610656397f5b61

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                    Filesize

                    15KB

                    MD5

                    96c542dec016d9ec1ecc4dddfcbaac66

                    SHA1

                    6199f7648bb744efa58acf7b96fee85d938389e4

                    SHA256

                    7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                    SHA512

                    cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                  • C:\Users\Admin\AppData\Local\Temp\1011709001\f9a81114a4.exe

                    Filesize

                    1.7MB

                    MD5

                    dce58ab08c3ab155903b939602299862

                    SHA1

                    8de86054f3bb235caa32ce7121760ff2b1477b45

                    SHA256

                    1a0bdc949fba81cad9505e074d506b5c9c60d46afc52a785962529eb12984650

                    SHA512

                    b752e15b2c2f5e8e826aab3834c84a91da55735d3a052baf362eef388b874830bb6b5ed784b13eb3cfc6d451181991491198a3666187faf79b9c27142235cea9

                  • C:\Users\Admin\AppData\Local\Temp\1011710001\aa1d53a28f.exe

                    Filesize

                    1.7MB

                    MD5

                    69028d86ffdb8a59a9127b47dfb0ab38

                    SHA1

                    22d638c41ec4e8edfbb24d6ef6ccde318b581b84

                    SHA256

                    c006fc45ccd90fd47319f6aa0ee4694d8b17e4fd35b237ada54db1cc649b0367

                    SHA512

                    dbb7a989466b49646b44a0635a22188eba4139b57f7308753b6a1fb233f7f3c7a1fac91de399bb40115bb1a4a816caf789c318c44dfcabce8ef16958f11dceb6

                  • C:\Users\Admin\AppData\Local\Temp\1011711001\2d63e6b508.exe

                    Filesize

                    950KB

                    MD5

                    b4b8133a3487837245583ae007364538

                    SHA1

                    72f1bbb197cc46900d4ae1df8f9c989795ae7806

                    SHA256

                    1f70a12bdf3efe77255ffeb9a2b1f6b13912d6293a6f981360cb34ec0382f93f

                    SHA512

                    89711039488878f19e4c6771f510fd8f4037d5c0fbbb7c69ff35126014a137fecddcd60b37891a4aac3037a773d871cac12e01e238c99e45f0a92997e2e2d029

                  • C:\Users\Admin\AppData\Local\Temp\1011712001\ed2304ab2f.exe

                    Filesize

                    2.6MB

                    MD5

                    dbbecd67f2e0f27185dd856219cd8d17

                    SHA1

                    520314b58b704ae645d666a79624bda5501fea97

                    SHA256

                    83225ba8ef6af138d141059cbdcd50ebfdc120a83650d26cbbddd8607097498e

                    SHA512

                    78865656796dc1dcd731ddafcff398931c7151dc733f4acf496be6893f544ac88991b78705e0ba9e9512a86794f103dd7220a3f750cc4b0c197ecbe21498f1a6

                  • C:\Users\Admin\AppData\Local\Temp\1011713001\9d5755f513.exe

                    Filesize

                    4.3MB

                    MD5

                    44ab04adcd28ea330172ba9d008ae52b

                    SHA1

                    d70e7d1b90d5c6117ec2dd05e611ac1299c2dc00

                    SHA256

                    8ea91e731e0fce74fb28eda1544450236d309cce994e7b83f4c4ded006b6d5a4

                    SHA512

                    78bd2c57d66b71ed22f0c6910eed809e89e97837cbcfc478ffefbee8adb8f80de9dd4f2c226c4ed9bcaf7fb5788adf48edd42c5853992b22ee1661336b0f4d6b

                  • C:\Users\Admin\AppData\Local\Temp\1011714001\rhnew.exe

                    Filesize

                    1.9MB

                    MD5

                    046233032238246b01f8db289d51c34c

                    SHA1

                    814b41c50c238de914925bd2aa25b9c8455e0ad6

                    SHA256

                    3ac545427f6607eed1dac90dcbd69cb41652210b046cd71f885c9a55ec30020e

                    SHA512

                    d902a14b34bc5bd5b8e374fcb1293c6cd2156e635ee83a7b2d162b5be1ea10488540cb8dcdbffbf94c560576fd8ee94e7cdb68995203db07309b4ee6da66e63e

                  • C:\Users\Admin\AppData\Local\Temp\1011715001\88c8a90a8a.exe

                    Filesize

                    1.8MB

                    MD5

                    c2810ad7cca22dfc2842c8583b9d5f50

                    SHA1

                    1f26a96a389d39a1278e28f27babb0cea2280847

                    SHA256

                    ff7a0d10b449e5ebf2691f2c3c377d8a27030d78191866553a48a97bacdaf075

                    SHA512

                    ca25dbc8839b057cf774d56a5c158ef269ece8de8006a36a86911b71021d8992e0768d870dabf35ffe4797c64f0179fcbf9afa6d18eac4fe60a3bc0047fae624

                  • C:\Users\Admin\AppData\Local\Temp\CabE42A.tmp

                    Filesize

                    70KB

                    MD5

                    49aebf8cbd62d92ac215b2923fb1b9f5

                    SHA1

                    1723be06719828dda65ad804298d0431f6aff976

                    SHA256

                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                    SHA512

                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                  • C:\Users\Admin\AppData\Local\Temp\TarE44C.tmp

                    Filesize

                    181KB

                    MD5

                    4ea6026cf93ec6338144661bf1202cd1

                    SHA1

                    a1dec9044f750ad887935a01430bf49322fbdcb7

                    SHA256

                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                    SHA512

                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                    Filesize

                    1.8MB

                    MD5

                    17b76738546303294770254945028da3

                    SHA1

                    d9d5f4f718f0937545506172a10456b6b03c8038

                    SHA256

                    c90e2a8f0a0953cb94116ec4b65313ba4471121a98445f2040fdd7f6ce29b2d7

                    SHA512

                    da72e8e8a5ab9919d5955b14cdbb6189ddafe647c564ca80d1248f715d9627793ca511f53e463a7d1b4c29dc403acb28aeb4b4415964c6a90e8c2188ba909ef4

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    442KB

                    MD5

                    85430baed3398695717b0263807cf97c

                    SHA1

                    fffbee923cea216f50fce5d54219a188a5100f41

                    SHA256

                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                    SHA512

                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    8.0MB

                    MD5

                    a01c5ecd6108350ae23d2cddf0e77c17

                    SHA1

                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                    SHA256

                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                    SHA512

                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\db\data.safe.bin

                    Filesize

                    2KB

                    MD5

                    eaaa84da0f44763676c489fae13db710

                    SHA1

                    30411bca3abceab9d97de2205b4b37d88eba16f7

                    SHA256

                    5135265970336d4403db1ee116a1dbb9cfa241e596dd823ec6e520028dcf933d

                    SHA512

                    8f05c1087e29ef9306c636d7b0ee937101c505c5d3c1b5357850e49c77b65dd57ef8bb86590f0c947f1bcd09ada85b693371967e9fa9ae85e6bb91a931fc0a42

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\6c9dea8f-f2ff-4fd0-afc2-baa341401098

                    Filesize

                    12KB

                    MD5

                    a75b704ac3b04cdeacc51092e912237a

                    SHA1

                    5633fa1c2c1dd5df9c3cf657841d0090fa8a8f55

                    SHA256

                    af6d94cc33ef7e73aa0aabba4f8039af8e38340dfa5f8e4aa738eeac52d22614

                    SHA512

                    a23465fa998b446fcd3a407cbdf30124dd43be1a25f70d638dcb55c93404700d6b98fe2147f9963d131109248378336480db91ea854d47657c7ef66540ce72de

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\820b1a52-0f6e-4561-8706-ad615f034e84

                    Filesize

                    745B

                    MD5

                    e1978239de161dcbdadd5eccdeda929a

                    SHA1

                    f44f2b0a7b5cc36de09ab6abfeff57fc0fff6f7f

                    SHA256

                    0f89cab60b0e1252bb89087d0b94fa01f65378d17b16e0858dd1ea414b851fc0

                    SHA512

                    c747901c6e1de480cfde024056097aaf6786fce6a8776cd788bd95869c76da1627134bdb87f8e661cb01bf7974cab386dd4ed8d53818e548caef5908a6e67759

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                    Filesize

                    997KB

                    MD5

                    fe3355639648c417e8307c6d051e3e37

                    SHA1

                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                    SHA256

                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                    SHA512

                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    3d33cdc0b3d281e67dd52e14435dd04f

                    SHA1

                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                    SHA256

                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                    SHA512

                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                    Filesize

                    372B

                    MD5

                    8be33af717bb1b67fbd61c3f4b807e9e

                    SHA1

                    7cf17656d174d951957ff36810e874a134dd49e0

                    SHA256

                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                    SHA512

                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                    Filesize

                    11.8MB

                    MD5

                    33bf7b0439480effb9fb212efce87b13

                    SHA1

                    cee50f2745edc6dc291887b6075ca64d716f495a

                    SHA256

                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                    SHA512

                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                    Filesize

                    1KB

                    MD5

                    688bed3676d2104e7f17ae1cd2c59404

                    SHA1

                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                    SHA256

                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                    SHA512

                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                    Filesize

                    1KB

                    MD5

                    937326fead5fd401f6cca9118bd9ade9

                    SHA1

                    4526a57d4ae14ed29b37632c72aef3c408189d91

                    SHA256

                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                    SHA512

                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                    Filesize

                    6KB

                    MD5

                    c1c987d80a8c53387f939dcd31e0e240

                    SHA1

                    bfb60df63740671a0c3ddcb29a09c1c23404aa30

                    SHA256

                    b3a70c5bfa7772cac45856854bc4f7abfdca4556920731817705baeefa4df0fc

                    SHA512

                    6644acbf96cba75125cb093a295c30b193c4a12b0ffa1a955280048771a813623207ed7ea9b81bef1adbe9bb48cc011e5bffaf19d19e8080535e9ebed32b1bae

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                    Filesize

                    7KB

                    MD5

                    9c4dddfae52ed3a461c384b1591c5c8c

                    SHA1

                    96318a8295587395c76f4831f21b48bd83989e0e

                    SHA256

                    19bd36989d0ea9cda7978fb03ab6ed36d39624e5bad7cc2971e3952728d649fa

                    SHA512

                    4db90a36e81b3936cec568459c781de1ca029c29e1d338346f11c4382b8a8ddae01c9d2c64d8a58ebe5dd8c3aa36976eb182cd9d7a59a3073ab7e7869300afcd

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                    Filesize

                    7KB

                    MD5

                    a67327ccf91724bce788ed5f133c3823

                    SHA1

                    db4254fd528b95a3de785a26ab4913c2334fb2a7

                    SHA256

                    1f09f4d36e078f0563a0af77176b129c3ff82e34e59ade94809dc42ec74993e8

                    SHA512

                    7f9d14aa0a2cc71aebed0e879255cfa5c4613123f54d110b11b4001edf39e65a5ac222fb1a3fec5985ec398395e8c8a627654f1cfeec82ad56dc8dbe7ee4e4cd

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\sessionstore-backups\recovery.jsonlz4

                    Filesize

                    4KB

                    MD5

                    380f8befae5bd04e3622c3d3a2d8280e

                    SHA1

                    df43d0dc5c54c1ca239cc8c39e21a84d47d9b545

                    SHA256

                    ea22e95f0441745aa937e48ce4daa681703fce52a230f3ec3876e69fe453f87f

                    SHA512

                    d99d8079560e041f7a265763fd721b86b57820bfa2bd3aca5145083cb1a737351de9ba3aefe0543e31943d0ddbcd4f58a23120fc3ff8e8a3a2995e06966990f2

                  • memory/1316-285-0x0000000000D30000-0x0000000000FDC000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/1316-284-0x0000000000D30000-0x0000000000FDC000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/1316-286-0x0000000000D30000-0x0000000000FDC000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/1316-317-0x0000000000D30000-0x0000000000FDC000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/1316-358-0x0000000000D30000-0x0000000000FDC000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/1640-67-0x0000000000B80000-0x0000000001220000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/1640-68-0x0000000000B80000-0x0000000001220000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/1884-46-0x0000000000890000-0x0000000000D1F000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/1884-118-0x0000000000890000-0x0000000000D1F000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2028-119-0x0000000076E50000-0x0000000076F6F000-memory.dmp

                    Filesize

                    1.1MB

                  • memory/2028-120-0x0000000076D50000-0x0000000076E4A000-memory.dmp

                    Filesize

                    1000KB

                  • memory/2532-3-0x0000000000B30000-0x0000000000FD6000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2532-5-0x0000000000B30000-0x0000000000FD6000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2532-18-0x0000000000B30000-0x0000000000FD6000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2532-2-0x0000000000B31000-0x0000000000B5F000-memory.dmp

                    Filesize

                    184KB

                  • memory/2532-0-0x0000000000B30000-0x0000000000FD6000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2532-1-0x0000000077160000-0x0000000077162000-memory.dmp

                    Filesize

                    8KB

                  • memory/2804-480-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-495-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-309-0x00000000061C0000-0x000000000646C000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/2804-307-0x00000000067E0000-0x00000000074B9000-memory.dmp

                    Filesize

                    12.8MB

                  • memory/2804-316-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-20-0x00000000003A1000-0x00000000003CF000-memory.dmp

                    Filesize

                    184KB

                  • memory/2804-520-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-334-0x00000000067E0000-0x0000000006CA8000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2804-336-0x00000000067E0000-0x0000000006CA8000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2804-513-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-511-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-509-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-507-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-121-0x00000000067E0000-0x0000000006C6F000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-482-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-45-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-477-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-21-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-283-0x00000000061C0000-0x000000000646C000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/2804-359-0x00000000067E0000-0x00000000074B9000-memory.dmp

                    Filesize

                    12.8MB

                  • memory/2804-23-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-66-0x00000000067E0000-0x0000000006E80000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/2804-504-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-64-0x00000000067E0000-0x0000000006E80000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/2804-42-0x00000000067E0000-0x0000000006C6F000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-388-0x00000000067E0000-0x0000000006CA8000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2804-48-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-394-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-19-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-229-0x00000000067E0000-0x0000000006E80000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/2804-225-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-44-0x00000000067E0000-0x0000000006C6F000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-24-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-41-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2804-43-0x00000000003A0000-0x0000000000846000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3192-308-0x0000000000030000-0x0000000000D09000-memory.dmp

                    Filesize

                    12.8MB

                  • memory/3192-387-0x0000000000030000-0x0000000000D09000-memory.dmp

                    Filesize

                    12.8MB

                  • memory/3192-376-0x0000000000030000-0x0000000000D09000-memory.dmp

                    Filesize

                    12.8MB

                  • memory/3192-377-0x0000000000030000-0x0000000000D09000-memory.dmp

                    Filesize

                    12.8MB

                  • memory/3428-340-0x0000000076F70000-0x0000000077119000-memory.dmp

                    Filesize

                    1.7MB

                  • memory/3428-335-0x0000000000AB0000-0x0000000000F78000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3428-351-0x0000000000AB0000-0x0000000000F78000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3428-338-0x0000000004BC0000-0x0000000004FC0000-memory.dmp

                    Filesize

                    4.0MB

                  • memory/3428-342-0x0000000075970000-0x00000000759B7000-memory.dmp

                    Filesize

                    284KB

                  • memory/3428-339-0x0000000004BC0000-0x0000000004FC0000-memory.dmp

                    Filesize

                    4.0MB

                  • memory/3616-354-0x0000000076F70000-0x0000000077119000-memory.dmp

                    Filesize

                    1.7MB

                  • memory/3616-353-0x00000000008E0000-0x0000000000CE0000-memory.dmp

                    Filesize

                    4.0MB

                  • memory/3616-356-0x0000000075970000-0x00000000759B7000-memory.dmp

                    Filesize

                    284KB

                  • memory/3616-346-0x0000000000080000-0x000000000008A000-memory.dmp

                    Filesize

                    40KB

                  • memory/3752-484-0x0000000000400000-0x0000000000C51000-memory.dmp

                    Filesize

                    8.3MB

                  • memory/3752-506-0x0000000000400000-0x0000000000C51000-memory.dmp

                    Filesize

                    8.3MB

                  • memory/3752-464-0x0000000000400000-0x0000000000C51000-memory.dmp

                    Filesize

                    8.3MB

                  • memory/3752-508-0x0000000000400000-0x0000000000C51000-memory.dmp

                    Filesize

                    8.3MB

                  • memory/3752-390-0x0000000010000000-0x000000001001C000-memory.dmp

                    Filesize

                    112KB

                  • memory/3752-510-0x0000000000400000-0x0000000000C51000-memory.dmp

                    Filesize

                    8.3MB

                  • memory/3752-501-0x0000000000400000-0x0000000000C51000-memory.dmp

                    Filesize

                    8.3MB

                  • memory/3752-512-0x0000000000400000-0x0000000000C51000-memory.dmp

                    Filesize

                    8.3MB

                  • memory/3752-481-0x0000000000400000-0x0000000000C51000-memory.dmp

                    Filesize

                    8.3MB

                  • memory/3752-514-0x0000000000400000-0x0000000000C51000-memory.dmp

                    Filesize

                    8.3MB

                  • memory/3752-479-0x0000000000400000-0x0000000000C51000-memory.dmp

                    Filesize

                    8.3MB

                  • memory/3752-521-0x0000000000400000-0x0000000000C51000-memory.dmp

                    Filesize

                    8.3MB