Analysis

  • max time kernel
    112s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2024 03:55

General

  • Target

    1a5cd4f92a7a24520067bd8ae25ff89e8c4e918814a207f08ab12e86fee71bc2N.exe

  • Size

    1.8MB

  • MD5

    d72a0de41fca3663f3b455c390339890

  • SHA1

    c4b1d1838e05f57a963ccef71d3bd901d116d9e7

  • SHA256

    1a5cd4f92a7a24520067bd8ae25ff89e8c4e918814a207f08ab12e86fee71bc2

  • SHA512

    ba3212991e961425386e6840265ea2da10fd2ef5bfdecf5fdfad84f3f8ea7c2572fa0160bfc56468b81973d442d23d1e03e3252c9f6c009610532a2b04fd47d9

  • SSDEEP

    49152:n22YHEgV2KNZ+S4d0eVY8pOxJUiCaxoGYCmitcTKkC:ikgV2a+dm6OxJUiCDLCmyu

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a5cd4f92a7a24520067bd8ae25ff89e8c4e918814a207f08ab12e86fee71bc2N.exe
    "C:\Users\Admin\AppData\Local\Temp\1a5cd4f92a7a24520067bd8ae25ff89e8c4e918814a207f08ab12e86fee71bc2N.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:924
      • C:\Users\Admin\AppData\Local\Temp\1012234001\928f7a8b88.exe
        "C:\Users\Admin\AppData\Local\Temp\1012234001\928f7a8b88.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4992
      • C:\Users\Admin\AppData\Local\Temp\1012235001\545068a296.exe
        "C:\Users\Admin\AppData\Local\Temp\1012235001\545068a296.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4724
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 1544
          4⤵
          • Program crash
          PID:3952
      • C:\Users\Admin\AppData\Local\Temp\1012236001\a22f850c31.exe
        "C:\Users\Admin\AppData\Local\Temp\1012236001\a22f850c31.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2308
      • C:\Users\Admin\AppData\Local\Temp\1012237001\95af4a6b16.exe
        "C:\Users\Admin\AppData\Local\Temp\1012237001\95af4a6b16.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2940
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3904
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1284
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:116
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4128
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1588
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:8
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3976
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {44aecf0e-6941-4122-b2a3-102273e2adc2} 3976 "\\.\pipe\gecko-crash-server-pipe.3976" gpu
              6⤵
                PID:3616
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2400 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {632aecf3-dd9b-42d8-afea-1d3debb318de} 3976 "\\.\pipe\gecko-crash-server-pipe.3976" socket
                6⤵
                  PID:4836
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3264 -childID 1 -isForBrowser -prefsHandle 1388 -prefMapHandle 3228 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1008 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f01efb3d-55e4-4879-aee7-b9831e9e9f12} 3976 "\\.\pipe\gecko-crash-server-pipe.3976" tab
                  6⤵
                    PID:3460
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3960 -childID 2 -isForBrowser -prefsHandle 3984 -prefMapHandle 3980 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1008 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {75106f71-ea76-4252-9872-0402cd881ca4} 3976 "\\.\pipe\gecko-crash-server-pipe.3976" tab
                    6⤵
                      PID:3296
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4640 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4668 -prefMapHandle 4664 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c444101c-e648-47e4-9917-5accd16e3643} 3976 "\\.\pipe\gecko-crash-server-pipe.3976" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5296
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5440 -childID 3 -isForBrowser -prefsHandle 5452 -prefMapHandle 5448 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1008 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {899ef856-db11-4dde-99ca-b02e3a2df372} 3976 "\\.\pipe\gecko-crash-server-pipe.3976" tab
                      6⤵
                        PID:6104
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5588 -childID 4 -isForBrowser -prefsHandle 5596 -prefMapHandle 5600 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1008 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {53dfe859-e119-414a-aca6-20657725fc98} 3976 "\\.\pipe\gecko-crash-server-pipe.3976" tab
                        6⤵
                          PID:6116
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5776 -childID 5 -isForBrowser -prefsHandle 5784 -prefMapHandle 5788 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1008 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {105662bb-7adb-464f-a645-0dcb85c536fb} 3976 "\\.\pipe\gecko-crash-server-pipe.3976" tab
                          6⤵
                            PID:4916
                    • C:\Users\Admin\AppData\Local\Temp\1012238001\a81508c707.exe
                      "C:\Users\Admin\AppData\Local\Temp\1012238001\a81508c707.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4120
                    • C:\Users\Admin\AppData\Local\Temp\1012239001\rhnew.exe
                      "C:\Users\Admin\AppData\Local\Temp\1012239001\rhnew.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4556
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4556 -s 1420
                        4⤵
                        • Program crash
                        PID:5636
                    • C:\Users\Admin\AppData\Local\Temp\1012240001\5b4107dbcd.exe
                      "C:\Users\Admin\AppData\Local\Temp\1012240001\5b4107dbcd.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5416
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2176
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4724 -ip 4724
                  1⤵
                    PID:4356
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4556 -ip 4556
                    1⤵
                      PID:5616
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:212

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\activity-stream.discovery_stream.json

                      Filesize

                      28KB

                      MD5

                      5a09ad2eba3faa44aef8b665001da036

                      SHA1

                      1daca092ba194bb83e8555f3aa5f39cab169d0b4

                      SHA256

                      7792ee765721a03be411157b16318140be9ff84155a1efdbc57800ef511dca62

                      SHA512

                      f0ec8e17597a36f296593d9c7aaeeb17fc08fe5480d92901465c518284670b770ebb5bcf7a57977c19f6befb97503dc8c6c719abdcf5fe22f1f29a439f99964f

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                      Filesize

                      13KB

                      MD5

                      fcdc17dc20beab6ca9150905ec605552

                      SHA1

                      b12a39c066910a44d13277035a3447c1c56695d2

                      SHA256

                      0e3fe8969df7076e4e3273cfc802e39c9d70262cb255648c0bb7f53740ef4974

                      SHA512

                      5e167ba38192ab79dea11d216f9a3e4642821bf74718d1f46a147b6edebcbe8ee5b164c63eda313e4eb0b02272c739ac051f9073f26d2ccd5e53a55ad459877a

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                      Filesize

                      15KB

                      MD5

                      96c542dec016d9ec1ecc4dddfcbaac66

                      SHA1

                      6199f7648bb744efa58acf7b96fee85d938389e4

                      SHA256

                      7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                      SHA512

                      cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                    • C:\Users\Admin\AppData\Local\Temp\1012234001\928f7a8b88.exe

                      Filesize

                      4.2MB

                      MD5

                      e93c5f56c3eb85ea13429c5f631abbcb

                      SHA1

                      a2e3646cf1d680184765e257882457c63ff848e2

                      SHA256

                      80b77c9eb6dcf6dc2a80196125fd25ed50438cdba14056a6651a394c3ca39b9c

                      SHA512

                      67e17aada73f4114b81aa46841915e800a89ab34ba748280bcb68196c11aa90a4924432ec758f9c8f9c0150478e5390a7d661977b94f0b8f1911fa910fb9c5bd

                    • C:\Users\Admin\AppData\Local\Temp\1012235001\545068a296.exe

                      Filesize

                      1.8MB

                      MD5

                      23ddcfde817deaeb84b5663a72ad720f

                      SHA1

                      0b57ed7a5173e8f11bd9c8ab8960263898add6a1

                      SHA256

                      a3f1ba6a38de8f4eb4ee0f2a75292adee59c326277f958f2c5bb683c8c2fdeaa

                      SHA512

                      0f48e55c9dd797299ceee896ed377cb4b11aa6301c89a0192a6a3ee655a7556d776f87a334e83d211058390f3626026f2e465397052e719d4b104060845c2c4b

                    • C:\Users\Admin\AppData\Local\Temp\1012236001\a22f850c31.exe

                      Filesize

                      1.8MB

                      MD5

                      895df85058f2f0ee82555cc8ce5e063a

                      SHA1

                      56d2e3f7083fade6f66031e27dd5c47bb77b6697

                      SHA256

                      63c64dd8eeeffcad0b37e07d0341eda4d717f1cb48a144d9c5865a82894ea4aa

                      SHA512

                      09269697012216b82c5a1b8fadcb54f359787b59bc94748087a02dd2a60007dac10830ae6213cfc4f2b4e09171b361cc601e9ef63c955fe5bcf8ae1a630fac0d

                    • C:\Users\Admin\AppData\Local\Temp\1012237001\95af4a6b16.exe

                      Filesize

                      945KB

                      MD5

                      4649397a6a1968ac5b2074177c742043

                      SHA1

                      2392e580fb137377088054476ec87e06ab52d46b

                      SHA256

                      463161b9fadfc8e981a4d30534122db23b67b9f510638c9e16100a61edbe4fe5

                      SHA512

                      8459683597ce97a7f06eb750b15b5d4cfe2393de13e94b1913851a8ba6ea3959c5ac83922284668ab7d6c8ff89ca2f4bf1860a39dd130b6a12becd9183a6c69e

                    • C:\Users\Admin\AppData\Local\Temp\1012238001\a81508c707.exe

                      Filesize

                      2.6MB

                      MD5

                      81b7948e620003ab2853170a2b8b43d4

                      SHA1

                      89df6a91073699adf7f3d6a5d15813ddd4c3a687

                      SHA256

                      d90dc3e94ebc7ec7a9d1464e7e91a3356d42607beb85d25b780c61faf6d67421

                      SHA512

                      ae2e183d4730b01720fd160a24c179c9b24b9f22b828294420f94f74d0e9d6f85520be5b329e7daf81c845dd8f5dbd9e1a50a1775a19d69c2085606e7362aa50

                    • C:\Users\Admin\AppData\Local\Temp\1012239001\rhnew.exe

                      Filesize

                      1.8MB

                      MD5

                      f7286fef9317fe91e24cda721ec0be81

                      SHA1

                      0e0197c0f87200f7c1ebb4bba314f7bb875a638c

                      SHA256

                      4dcf1cc20990dace1f3e7c5a4b94ea7b823f90eb6de639b2b1b6494838f1cc62

                      SHA512

                      314b3f5cf1a0c15db568d33647b97887b37e987ba253ee9f5ded045446328307ebd04acd832fbdf66ad29be9510bd0c378e2fcb889509dca84df9b9106602c6e

                    • C:\Users\Admin\AppData\Local\Temp\1012240001\5b4107dbcd.exe

                      Filesize

                      1.9MB

                      MD5

                      d1381747e84a8da71142388f0dc803c7

                      SHA1

                      f60380e4addeb9500e85a52b905f940fc2294d74

                      SHA256

                      21dc740db5d2a51343530deaf4859d811ef3dbecbb7bb8394a5fb6355e7a852c

                      SHA512

                      3c25a6cd672e1418fb892c884d54390d590624d71fe9fa2d984f1c9bc490d8c0a87a8fe3c1dbc80ca69d6f580892a48e280c870acede4faefb8e6a0fbf30d643

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      1.8MB

                      MD5

                      d72a0de41fca3663f3b455c390339890

                      SHA1

                      c4b1d1838e05f57a963ccef71d3bd901d116d9e7

                      SHA256

                      1a5cd4f92a7a24520067bd8ae25ff89e8c4e918814a207f08ab12e86fee71bc2

                      SHA512

                      ba3212991e961425386e6840265ea2da10fd2ef5bfdecf5fdfad84f3f8ea7c2572fa0160bfc56468b81973d442d23d1e03e3252c9f6c009610532a2b04fd47d9

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                      Filesize

                      10KB

                      MD5

                      eeaa62435893413ee0a08941bb720296

                      SHA1

                      e3be21bf58a74787d2876bbc5eb39476ccc44b3a

                      SHA256

                      e45b2ebeb861660107fa7b8d18e79493e49dc9635c0cee71d790854c130a4a87

                      SHA512

                      d252819a6235328b7d161a18a7a722d154556fd79b8cee1cbdedf70d584dfbc051b10d421eee8e7e696ca88074c65a7df7793b1c8587d6417705f306c942413d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      21KB

                      MD5

                      28d84f19294a41076f16691b111abcb7

                      SHA1

                      6c88f45905ed03c134d5c3688be4be17678cee6b

                      SHA256

                      a9eb57fbcc108136c1ec76cc39d318eda579e656ad7ae0f64d244fe6731509f4

                      SHA512

                      468c3553ab785cf33edfd9bed513b921ff6a3a4cd96a83291a5a2d5b22ca1714f5aa38d7eec7d7478b21ea998a630256dcf4694a543714fd6b24c9fc929712a2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      22KB

                      MD5

                      d4726900dbf270be3386d6e006e54e06

                      SHA1

                      33ee523ec8ae1162d34700a2b82454d5c0bc54ea

                      SHA256

                      a7ca139656c8094ecad76a72a5a3cdb2e91e2a72f1be204c7a21eeaca594a044

                      SHA512

                      49639fa2e4d1580b4df29249c3684af1710e8eefb5aa428adb753633dfc67fb22f5f720ce11d410d366dfea936103d379df3a9c068b00a47a279f7f1ecc516c5

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      22KB

                      MD5

                      30c30d6144714d04eb2d09580460bdf0

                      SHA1

                      e18d2423be36de7d521499ce10b06789fe4e6fea

                      SHA256

                      63624125ff7f353263e6d455921d3a45fa5325df69611ec078c1df91c93686a5

                      SHA512

                      8a19da931f3c465a811975fd8ca29e3190ad5e3e8feb1192230d0eb388ce1558f6c6ce81e60d3ab57071de3037a7c3371d2ded590a89bc7862dfe32f22966c39

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      25KB

                      MD5

                      5fd8f0bd2da1f12418dedacbf777249e

                      SHA1

                      014cd3d13d823e4839ad744c1ca44568129bad44

                      SHA256

                      43b15f3635539e71c43be1f7acc20e505da6c7a6493280f817b3be8ccd5be6a0

                      SHA512

                      c6593286fac965d0b9af6f68fcbc45d9de22fef2e6b780b24795fd2794e30b13439b9b169340077bb53b68408a9f82a5a5b46a427421d76856b13b8a8b77f94d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      25KB

                      MD5

                      e418abc60d5dd60a25b1f92cb5df4be6

                      SHA1

                      907c4e4c13f627055ca6a0023a573799949f87c4

                      SHA256

                      93f6cf3a5d108a918928ffec56a82ceb1ce53977693190ffedb618cff5956f9e

                      SHA512

                      a936353e3be122690ed91f198c9a68c17a5bbcadbe55acdcf3e0fab97411afcee029278c1ceb4d14ecede5d05e34a1f2000c75bfabc05d0f105b990f5bf8a763

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\b26b8cad-6980-4508-9c32-50c547d795aa

                      Filesize

                      982B

                      MD5

                      1948e70b9f4197c3b2c100a567cfc28e

                      SHA1

                      aeaabe89f7fcc289b30c7cf904ce3b225c500abd

                      SHA256

                      a1d4ec0971bc205734becf04d5ceca65f6c95493b88f6abfee6cb5ad0928442b

                      SHA512

                      00fe08b5770df4a110e3bd4fe24d2e02a400322bbbdd7adc5c511f842ee005765862931b61599108529941a28e09a3bc986fc078261d2aaf3c7bfc2b5d1902b0

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\cf6232ec-8e6b-4681-92b6-8233c161890f

                      Filesize

                      659B

                      MD5

                      30fa1bbd9a43cb2f99d0a7939edf1273

                      SHA1

                      088609b6ffdc66ad085438d2fa9a5f8c3a6c2a3a

                      SHA256

                      ecfc5770c1c3f95a113f32ad3856371b4355fa6ec16b97a9296a82f2a93415e1

                      SHA512

                      53eaa465ec08e275720a528297eb3c0fc03324e93e38afd3f947a5cdadc37752d5cbd54669238d70c673af1709f1234b3db296b109b4865cd1507d9a2bc58d40

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                      Filesize

                      10KB

                      MD5

                      da3e86fa3afb7893327e897b178f3c3c

                      SHA1

                      8dd4cc14d34e27b198d9c6c87fadbd762a9e967e

                      SHA256

                      e85ffcfc2e31f0d953990f440ea4da5c051701a74df4184cf9e2de742d6ffa65

                      SHA512

                      0b6d1c81251fa9c865d09d7da8e926f25405f3ee4f120d9d75c4c30b89213ad61b42b53620be23d9b8985616e441bad631039c29cefd569da29e8a918e9bcefd

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                      Filesize

                      11KB

                      MD5

                      faf1cfe71f9ccb2bf20e988652a06453

                      SHA1

                      f5d41d021d0cc09d010e5ce38ca19d81914be22b

                      SHA256

                      baefc41fbb1ded48077260ba61f2b5ca1fc642a3bfef5cc7f25b6b1e8c475b57

                      SHA512

                      e28f301c866cfc9f20fbb518e73204c27da79b87784b069095f4b7069eca4940611ed5dbdd3d3b74069c6bc25f7cd6c0450713ec39c71c61162c6f6a04dfc1bf

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                      Filesize

                      15KB

                      MD5

                      c0b2e37c244ae0d44de09c1999a810e8

                      SHA1

                      2a8776233b0c53b187271acf12c177307be3be2b

                      SHA256

                      1b8dff7ef5721894807b88726df0ff051f31216d88df04c7a874d29704a875a7

                      SHA512

                      329c87927f0e36c136cf8249d071f74e37d0027d5b2aa3d5fe3d2ac56a4f45f72b38afa8b1fe0ec22e7e5ade9425b033d6568ae0c41b9547f6aec5998a98855e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs.js

                      Filesize

                      10KB

                      MD5

                      ae81b255a56c5e071fe6e1a283288603

                      SHA1

                      2fb44ad60b55e66f10b7e916fd911f362e1701d8

                      SHA256

                      16976e26e252296a500ad146ea14938f7e917c4d88da402a5be0089a367c463e

                      SHA512

                      989cf460b077a26193b29c75225f31d1f0b81ea24c77f0096409d33a4afc56b75d72c609e32746193aeabdad09a6c8db8d6a3a444b47602e84b028742c8c57e6

                    • memory/212-2014-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/212-2066-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/924-2808-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/924-2815-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/924-104-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/924-836-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/924-44-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/924-36-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/924-61-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/924-540-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/924-523-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/924-1874-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/924-46-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/924-21-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/924-20-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/924-19-0x0000000000AB1000-0x0000000000ADF000-memory.dmp

                      Filesize

                      184KB

                    • memory/924-2823-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/924-2825-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/924-18-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/924-2827-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1284-1-0x0000000077834000-0x0000000077836000-memory.dmp

                      Filesize

                      8KB

                    • memory/1284-0-0x0000000000330000-0x00000000007D9000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1284-3-0x0000000000330000-0x00000000007D9000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1284-4-0x0000000000330000-0x00000000007D9000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1284-2-0x0000000000331000-0x000000000035F000-memory.dmp

                      Filesize

                      184KB

                    • memory/1284-17-0x0000000000330000-0x00000000007D9000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2176-27-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2176-23-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2176-24-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2176-25-0x0000000000AB0000-0x0000000000F59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2308-79-0x0000000000DF0000-0x00000000014BF000-memory.dmp

                      Filesize

                      6.8MB

                    • memory/2308-80-0x0000000000DF0000-0x00000000014BF000-memory.dmp

                      Filesize

                      6.8MB

                    • memory/4120-132-0x0000000000BA0000-0x0000000000E4C000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4120-531-0x0000000000BA0000-0x0000000000E4C000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4120-527-0x0000000000BA0000-0x0000000000E4C000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4120-122-0x0000000000BA0000-0x0000000000E4C000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4120-133-0x0000000000BA0000-0x0000000000E4C000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4556-484-0x0000000000B50000-0x0000000000FE3000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/4556-525-0x0000000000B50000-0x0000000000FE3000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/4724-102-0x0000000000ED0000-0x0000000001370000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/4724-63-0x0000000000ED0000-0x0000000001370000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/4992-99-0x0000000000660000-0x0000000001320000-memory.dmp

                      Filesize

                      12.8MB

                    • memory/4992-45-0x0000000000660000-0x0000000001320000-memory.dmp

                      Filesize

                      12.8MB

                    • memory/4992-103-0x0000000000660000-0x0000000001320000-memory.dmp

                      Filesize

                      12.8MB

                    • memory/5416-522-0x0000000000400000-0x0000000000C65000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/5416-2809-0x0000000000400000-0x0000000000C65000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/5416-820-0x0000000000400000-0x0000000000C65000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/5416-2816-0x0000000000400000-0x0000000000C65000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/5416-1780-0x0000000000400000-0x0000000000C65000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/5416-2824-0x0000000000400000-0x0000000000C65000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/5416-538-0x0000000000400000-0x0000000000C65000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/5416-2826-0x0000000000400000-0x0000000000C65000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/5416-539-0x0000000000400000-0x0000000000C65000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/5416-2828-0x0000000000400000-0x0000000000C65000-memory.dmp

                      Filesize

                      8.4MB