Resubmissions

09-12-2024 03:17

241209-dtdnlaynh1 10

09-12-2024 03:13

241209-dq4qlstnhp 10

Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 03:13

General

  • Target

    file.exe

  • Size

    3.1MB

  • MD5

    a19f8447cc5cc3bd266c8e1098c5ffff

  • SHA1

    0f2afa44f46aab7cdeaaf5ca6d7a32a2541fdf62

  • SHA256

    3b6ceb8138f8e9db307e0591ff28f45b727512215256f9b7df8b0b7cdee31b42

  • SHA512

    d7e7b44479f9252ada8a5a8cad9a111b973142e664c4d6884109e6b93c1c309af961316fc8ea0f1817e35edababc1bbf626983e60e3919c1a966f2d91c60431e

  • SSDEEP

    98304:zzupfV2d3Tosj77+wHkl26vg7pSNXuoX:/upfV2A26vgyXtX

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:224
      • C:\Users\Admin\AppData\Local\Temp\1013328001\A1Jmc63.exe
        "C:\Users\Admin\AppData\Local\Temp\1013328001\A1Jmc63.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4936
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 224
          4⤵
          • Program crash
          PID:3536
      • C:\Users\Admin\AppData\Local\Temp\1013329001\5daf81fd13.exe
        "C:\Users\Admin\AppData\Local\Temp\1013329001\5daf81fd13.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:712
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 712 -s 1488
          4⤵
          • Program crash
          PID:4584
      • C:\Users\Admin\AppData\Local\Temp\1013330001\761d9ad6a7.exe
        "C:\Users\Admin\AppData\Local\Temp\1013330001\761d9ad6a7.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2228
      • C:\Users\Admin\AppData\Local\Temp\1013331001\00531d2ccf.exe
        "C:\Users\Admin\AppData\Local\Temp\1013331001\00531d2ccf.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:828
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3068
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3964
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4428
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1256
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1848
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1668
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1952 -prefMapHandle 1944 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c9a4d0e4-bb2d-489d-b666-6e7bfb6b5cb4} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" gpu
              6⤵
                PID:4028
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2472 -parentBuildID 20240401114208 -prefsHandle 2448 -prefMapHandle 2444 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e1117fc1-5fc8-4cb0-91f3-8711080e7b5f} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" socket
                6⤵
                  PID:2676
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2944 -childID 1 -isForBrowser -prefsHandle 2956 -prefMapHandle 2952 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c8053013-b6e9-49f7-875b-259094a5ecc2} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" tab
                  6⤵
                    PID:2316
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3964 -childID 2 -isForBrowser -prefsHandle 3720 -prefMapHandle 3692 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ca57100-75d1-4b0c-ace7-75a70af7cd55} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" tab
                    6⤵
                      PID:1828
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4828 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4824 -prefMapHandle 4820 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {81adb973-8cbc-4a0f-9ea2-95df50ecb9b4} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5128
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5368 -childID 3 -isForBrowser -prefsHandle 5276 -prefMapHandle 5356 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aa77e399-aef2-477d-9b03-3476246f279d} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" tab
                      6⤵
                        PID:5952
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5484 -childID 4 -isForBrowser -prefsHandle 5492 -prefMapHandle 5496 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4eb0eb62-98bf-4dab-afd4-654c4524b245} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" tab
                        6⤵
                          PID:5964
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5268 -childID 5 -isForBrowser -prefsHandle 5772 -prefMapHandle 5768 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc9b2451-6dba-457b-b4f0-bac2dd0f3ad8} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" tab
                          6⤵
                            PID:5976
                    • C:\Users\Admin\AppData\Local\Temp\1013332001\2ab167416e.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013332001\2ab167416e.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3612
                    • C:\Users\Admin\AppData\Local\Temp\1013333001\gYOFGAL.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013333001\gYOFGAL.exe"
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:5164
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 5164 -s 1316
                        4⤵
                        • Program crash
                        PID:5892
                    • C:\Users\Admin\AppData\Local\Temp\1013334001\vdGy6gA.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013334001\vdGy6gA.exe"
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:5400
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 5400 -s 1316
                        4⤵
                        • Program crash
                        PID:3480
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 5400 -s 1300
                        4⤵
                        • Program crash
                        PID:4924
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 712 -ip 712
                  1⤵
                    PID:4984
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:512
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4936 -ip 4936
                    1⤵
                      PID:3176
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 5164 -ip 5164
                      1⤵
                        PID:5832
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5400 -ip 5400
                        1⤵
                          PID:2696
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5400 -ip 5400
                          1⤵
                            PID:4920
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4592
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4308

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json

                            Filesize

                            26KB

                            MD5

                            47e2c5518d638537265274cfe6aab7e9

                            SHA1

                            5246e8873a12b6ac060de7be9fc216adbb215909

                            SHA256

                            743fc6da2fc47da74eb05a1d549920d71b70c22e33ee0043d125d30ef05404e2

                            SHA512

                            2a017e9656b1a754c058e62c1da7c6829e2d94555962f37f01341e90563d85e83482928ac7b0654fafed98ad1b2258d8e160e433cefa2fbbffb1ea3afac10648

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                            Filesize

                            13KB

                            MD5

                            bc01532ed767ca814db361e42cdc7acd

                            SHA1

                            a7d58b7e8f042b09baf57d7e6b15a38ce2cd8f10

                            SHA256

                            5b623f875be6ca7094a32b50d78dcdbe211dd37bed80887c2cf2ffe529674e94

                            SHA512

                            945faebdb701de699a54ef5f297ecd3c7be91e47391ab38a8dd4abb8b5cd62ae2c07dd3e9593745854ee619d9f47ef4a33a2f37a8bd5c9f4090a3577b200d89b

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                            Filesize

                            15KB

                            MD5

                            96c542dec016d9ec1ecc4dddfcbaac66

                            SHA1

                            6199f7648bb744efa58acf7b96fee85d938389e4

                            SHA256

                            7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                            SHA512

                            cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                          • C:\Users\Admin\AppData\Local\Temp\1013328001\A1Jmc63.exe

                            Filesize

                            2.5MB

                            MD5

                            2a78ce9f3872f5e591d643459cabe476

                            SHA1

                            9ac947dfc71a868bc9c2eb2bd78dfb433067682e

                            SHA256

                            21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

                            SHA512

                            03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

                          • C:\Users\Admin\AppData\Local\Temp\1013329001\5daf81fd13.exe

                            Filesize

                            1.8MB

                            MD5

                            e160811c8ead83cf05abcb7b9d38997c

                            SHA1

                            62f2701b958f8fa9a5f70989410bcb49ec6cbba9

                            SHA256

                            f63bc296630dc53e3e5b7ac40b6ffa322619f9f0b4e5bffe017a0faf7f2050be

                            SHA512

                            382ba44936cf042c55c0b56b2575cd36bcdd124548c26c688c33e9a0e69ce5ec08000f13de15b6f8a8f73c354a7e73da2a8982a54d69bd2ffd6ecef7f06cbd71

                          • C:\Users\Admin\AppData\Local\Temp\1013330001\761d9ad6a7.exe

                            Filesize

                            1.7MB

                            MD5

                            cda17aa6309b19bf569a7cc680c7635b

                            SHA1

                            5e9252df7caba4f37d2074c74887cf2212b141e6

                            SHA256

                            7638004ea4ff033d0b049a998600b3250711464322422dacd9d1c829acccd54d

                            SHA512

                            531e4d7fb22399881c52c8fca213d3b5a704177218b5012c09d1048c02d1e842268b472b987f56bd54d32e4f13076c412a398bf883d0b3b2ab2647a92ab6ffc9

                          • C:\Users\Admin\AppData\Local\Temp\1013331001\00531d2ccf.exe

                            Filesize

                            950KB

                            MD5

                            c6f8238907fd8a65e8b6a4dc62dea74d

                            SHA1

                            65f27f695ed7d3ed3b0cb3fa1db8f741740d1d0f

                            SHA256

                            d7174365013e24ccbcf4653dcc6f51f3b4d5174e799aa58933ae72c8cfcabc4a

                            SHA512

                            5fd4361c35d62aa3e3000b4eaf89a723c7214aa9092c7b6fbbc23cb7daada030df8ddf8beaaaf544d0692b464606e24bf7e21bb4956f8aec65d9880abdda66c9

                          • C:\Users\Admin\AppData\Local\Temp\1013332001\2ab167416e.exe

                            Filesize

                            2.7MB

                            MD5

                            456ee2422a2b669aad0a84a5ffdcbf70

                            SHA1

                            afdf0ea52ed4084b6f29fdbb5d90ef7dcd7c51b4

                            SHA256

                            254ce1ece8aa0c9d6f128d4a64ede35a789f4add02ed82aa1fc44ced6d24b562

                            SHA512

                            7c04ad1b57a7699a943f5fcf89161289cd8e5b515926b928bbfdc22241dcadad2b01ac5d678f18225c43ebed892af807ca37a5e70f0e58d05af67db866ec90dc

                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                            Filesize

                            3.1MB

                            MD5

                            a19f8447cc5cc3bd266c8e1098c5ffff

                            SHA1

                            0f2afa44f46aab7cdeaaf5ca6d7a32a2541fdf62

                            SHA256

                            3b6ceb8138f8e9db307e0591ff28f45b727512215256f9b7df8b0b7cdee31b42

                            SHA512

                            d7e7b44479f9252ada8a5a8cad9a111b973142e664c4d6884109e6b93c1c309af961316fc8ea0f1817e35edababc1bbf626983e60e3919c1a966f2d91c60431e

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                            Filesize

                            479KB

                            MD5

                            09372174e83dbbf696ee732fd2e875bb

                            SHA1

                            ba360186ba650a769f9303f48b7200fb5eaccee1

                            SHA256

                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                            SHA512

                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                            Filesize

                            13.8MB

                            MD5

                            0a8747a2ac9ac08ae9508f36c6d75692

                            SHA1

                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                            SHA256

                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                            SHA512

                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                            Filesize

                            6KB

                            MD5

                            cb731f11071ae01c55840a229b104742

                            SHA1

                            033e8cd6a384f91b55d8791d8d81b6319d02ea63

                            SHA256

                            8aad0a8ab1836c576ce5e2de9898bca0d2a3c43954529bf830907ee1a8dba631

                            SHA512

                            7daa563276eba4e134033a572bcef9df599b910e0ac7eda0cb2161bb5bb8a9fb52bd65164479073b9c646a0cea3efd9fe4ad0a79cbf36194682b1c4465057a97

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                            Filesize

                            10KB

                            MD5

                            f1a5a7b0c43ae16a9eebb6ddf00131c2

                            SHA1

                            7ed7e3388ff9f4c384204e5f2f9d0b569e66db94

                            SHA256

                            dbb9faea47ae03cebfc14f870d770d8c3404f08edeada8c2ba69dfb83edf92f8

                            SHA512

                            7f2cc6d80e6ce6c95206661e01ed4cc6e4faafe7d0fb2f8e483fe4a4b3c00f84af38921b245a30235ddbb28d67eb04014575ec947538d830547d8cc2ec19cad2

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            21KB

                            MD5

                            6c84ac6312a6fcce0a93f8ffd34f7dcd

                            SHA1

                            d5de2e373f59c194b4a9de54c2667bfc1c6faf48

                            SHA256

                            977e18399bab243f3187ade6a3a26ab33096fcdfbb26e050cabe2386b26171df

                            SHA512

                            dcb6e702b9528cc0787cc46be8f8ddfbc0d6f89386edb4fe2250562b226a8536f6c17d3cf0695617539cd4614dbf5c501fc8dca703bec17f8852ae5057f4c512

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            22KB

                            MD5

                            db80d57bd1cc36d5b3a622fd2a3d9950

                            SHA1

                            5a06bb0823a0d522bd12804303434703494c3f3a

                            SHA256

                            834ebdd780842f33e29a2eff819f0015b5269b16f0fd7c1f26e4be6bc79d301e

                            SHA512

                            e606cea483b819d8b965ebfc6c478242e137d65486cbfd4d2e88a5e955b0cc26056450c6d7b1ee4c576cc067d8af8206ddfa43c1d772235dea9a2c2ff044bbb8

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            24KB

                            MD5

                            4d94ad72d02e59960176a3e16089ef4c

                            SHA1

                            c5276238ef61472eb7409c40a1a200e860286494

                            SHA256

                            165a23649d0fedbfe13929b543ba883c28c2ea779ac1012bebd2226251d1c1b3

                            SHA512

                            b18ec927978e84a9efc6894d4029dc1c06977155d9fbd587ae153281b24965681734bee18953ee8eb9cc9f46987e10e8393c86169676825317e8b17ad7a2c170

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            22KB

                            MD5

                            2d4d3e829ae06300902c5b7e9bf38dcd

                            SHA1

                            50d73332707a1a9f55d143b138f3e11b7cdd6fc5

                            SHA256

                            c45798787eb9e53f1e73591e29ed93619fdd4db2e3f80793dc6db16a10693c43

                            SHA512

                            6df433625f2a7fb840103ac87a7bcb43eff8d70387d3665c8620505df6a9fd6ea7c3281f6df925d0cb4aeb7c639395af4a672190f816331de7ac7c2ee5f255ec

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            24KB

                            MD5

                            68450313151a36cd26475ded9f6cc721

                            SHA1

                            b9cdbe564da2b86d47d1c53fadf8cafae2e8cae0

                            SHA256

                            343294a619e4b044788b6461e6e1c9e5ea2c5e8555a7de1793daa8f635f9736f

                            SHA512

                            030d91a202ffdcf5059c805066938d1b1c574e27b95b9c5e43ddc91ae727e677a72a56b597581c177718ec348386db022eb03da999bcee7f658617aaaab40245

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            24KB

                            MD5

                            fe8914e013418481edd39db7d35a7548

                            SHA1

                            e1aa8e6f078ba69011feca815ba4ee536a853f2f

                            SHA256

                            d1f270620ff1f0fb3723606fc2014cb619df6a3cf308cf64614e19df7db11a78

                            SHA512

                            20dede9779d8924832f11778692694c658b0fb0901f3e27011e88dd6664908c657227534ccb4c3aad7c34566cfce9c73f3ae460452563fd25dc1b1bffd36084d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\a2207a4c-2c3d-43c2-a516-32896404f1dc

                            Filesize

                            659B

                            MD5

                            eb224cbc76c451f72c8f1a14a63946be

                            SHA1

                            01f30f5a549429844048c5b30596a1dce7ad5c85

                            SHA256

                            2a4da038216a5b1edde7a072ab81df99777befa0826a88db8876c253702e4ee4

                            SHA512

                            e4adf3c783810022ee01f80200c1212b836904b8ef8f14d5e283f5426ef1f8cd367851bd698cc25aa2c1d7d42a0c1f645c8c3271e340060ba86382e7860cb07b

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\fefada2f-5b8d-4838-97c9-96b7169ad2a5

                            Filesize

                            982B

                            MD5

                            6c61a1ed0bb10f564f2eaa9293ada41e

                            SHA1

                            79be63cebd7a648b0f3a5b02e3112765719956b1

                            SHA256

                            9186f25784d45ba93766bed45134d5fabcf41e1fdbe0f1b1191a9d8be4f11396

                            SHA512

                            d96e596d90bb533b1cb9e610ac7356bb69dd202e6418f88f6ac01879d4cb792daff6c98cfd51fce8e6008db4096d68f00c44e4fd897b26ef942f8ce5d338a79b

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                            Filesize

                            1.1MB

                            MD5

                            842039753bf41fa5e11b3a1383061a87

                            SHA1

                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                            SHA256

                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                            SHA512

                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                            Filesize

                            116B

                            MD5

                            2a461e9eb87fd1955cea740a3444ee7a

                            SHA1

                            b10755914c713f5a4677494dbe8a686ed458c3c5

                            SHA256

                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                            SHA512

                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                            Filesize

                            372B

                            MD5

                            bf957ad58b55f64219ab3f793e374316

                            SHA1

                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                            SHA256

                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                            SHA512

                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                            Filesize

                            17.8MB

                            MD5

                            daf7ef3acccab478aaa7d6dc1c60f865

                            SHA1

                            f8246162b97ce4a945feced27b6ea114366ff2ad

                            SHA256

                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                            SHA512

                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                            Filesize

                            11KB

                            MD5

                            4e9d3e2af1630e9b670085d62767c7e4

                            SHA1

                            39041b386cec45863082b5af7082a532885f61c9

                            SHA256

                            f09f6f363e1190add5169acd786ffa5c2748f01a241690f9f68776eaa97018fd

                            SHA512

                            9412588f37a749c289087730a52ea22703bba219a37fae5291f38e80c0744fab9949040d9b7e287b026baa89e3bc943b89b78b4190866068d0eb2a76db713f55

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                            Filesize

                            15KB

                            MD5

                            7ca7389a3bf1fa7d49c7bfa737e8d023

                            SHA1

                            8ccfe0b92a6f1ac86b86a038fa942b460ca90d66

                            SHA256

                            44a960e3f855e8b08e98306aacb4ebf5d64b0e987d0cd57d685bd7437b88dc86

                            SHA512

                            e600af1b0614bf0142944d5c15f305498d47751dc8c2fbc9ff1d4ac3d0bd493bc9cc69cedb9043203c6208d765a597aecec59c641f8e7fd5e06d480fbca50605

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                            Filesize

                            15KB

                            MD5

                            49c05414171a6557b9f927fccbe967e8

                            SHA1

                            eb71cb1285b098fda8e979cd374ff4649790d1eb

                            SHA256

                            78615e8c624ca00850ec9619887b898395370697fb9df2f5cbc222fabeab73f2

                            SHA512

                            c6a16af94509d526aa7a83bdc3fe06a55da7724e285fb93c8f243110b2a28a580594b5df481d257fe65f8c1fd0bfc64d893ed887ee906a5dcc70825b8c4108f7

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                            Filesize

                            10KB

                            MD5

                            fcb91ecf38e69f9ff24baca839494f9f

                            SHA1

                            befb75308d3a978b862bcb140d5e7591a1e16b69

                            SHA256

                            fb52c7008998f061304cd62f8a668b5d3e4fd90e782fcc6af1db40f0e6709de7

                            SHA512

                            67b0e3e369d8f8f08be070a846a243a832f23e615f41d0e94ca1938f3df2c038ee27d3420d13168c4544acfcc2951041119afd3e8fe04d7b4a72b0d03b07cfa0

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                            Filesize

                            912KB

                            MD5

                            0cfc4c180130f68e82dee796ee919484

                            SHA1

                            16e739dc1df25dc690cd58a1eaa77db4eda544d1

                            SHA256

                            a4ebcb1dc82e88afd34e70759f21217166abc012837b6d45ffe1d5d5e52e84ec

                            SHA512

                            5931bde62417f75d8fa783ead668d3e37fe98218c8c9b386b29309e75b162d38f34ca645672e16040c69cd9d918b442ac35f13b075a693ff97615022ec04045a

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                            Filesize

                            2.0MB

                            MD5

                            6017f1583226898437c3e6a95609bf7f

                            SHA1

                            9f30c879e4fa9997a03fa36c198e8e9965a1ca26

                            SHA256

                            c3b3d725e8dfa94ce490bb2b92fca051c1ab90928efd29bcc24f182d9d33d36f

                            SHA512

                            e58df8ec95dc1f6730cc17fc5e5e4045d320680d4e6ac72385beb6e658f00f2f68fef6f1e95de9b0c191ce76d610c6aa90ab1d5e1d36400f93a4c0d4ff5a305c

                          • memory/224-23-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-44-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-3459-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-3455-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-3454-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-3453-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-21-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-65-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-3452-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-64-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-48-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-3445-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-3085-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-1360-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-709-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-472-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-16-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-47-0x0000000000861000-0x00000000008C9000-memory.dmp

                            Filesize

                            416KB

                          • memory/224-509-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-46-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-20-0x0000000000861000-0x00000000008C9000-memory.dmp

                            Filesize

                            416KB

                          • memory/224-111-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-22-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/224-92-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/512-81-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/512-87-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/712-66-0x00000000008A0000-0x0000000000D32000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/712-91-0x00000000008A0000-0x0000000000D32000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2228-84-0x0000000000EF0000-0x0000000001594000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2228-89-0x0000000000EF0000-0x0000000001594000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2376-18-0x0000000000CE0000-0x0000000000FF4000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2376-19-0x0000000000CE1000-0x0000000000D49000-memory.dmp

                            Filesize

                            416KB

                          • memory/2376-0-0x0000000000CE0000-0x0000000000FF4000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2376-4-0x0000000000CE0000-0x0000000000FF4000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2376-3-0x0000000000CE0000-0x0000000000FF4000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2376-2-0x0000000000CE1000-0x0000000000D49000-memory.dmp

                            Filesize

                            416KB

                          • memory/2376-1-0x00000000777C4000-0x00000000777C6000-memory.dmp

                            Filesize

                            8KB

                          • memory/3612-465-0x00000000004A0000-0x000000000075A000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/3612-463-0x00000000004A0000-0x000000000075A000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/3612-464-0x00000000004A0000-0x000000000075A000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/3612-505-0x00000000004A0000-0x000000000075A000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/3612-508-0x00000000004A0000-0x000000000075A000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/4308-3457-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/4308-3458-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/4592-1972-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/4592-2041-0x0000000000860000-0x0000000000B74000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/4936-83-0x0000000000170000-0x0000000000270000-memory.dmp

                            Filesize

                            1024KB

                          • memory/4936-45-0x0000000000170000-0x0000000000270000-memory.dmp

                            Filesize

                            1024KB

                          • memory/5164-739-0x0000000000400000-0x0000000000457000-memory.dmp

                            Filesize

                            348KB