Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 20:07

General

  • Target

    file.exe

  • Size

    3.1MB

  • MD5

    d75b31ba6f3bebdb12b9c28a09d444f9

  • SHA1

    80f5231691ec242eb62324bdf2986c50ae9b2ac8

  • SHA256

    e951c2f841b3ca0b3bb4ba865ab40d102a6074a4b6f74c0c10d99f6ea125c2cf

  • SHA512

    24de73a3543d2474ce6c40ec11c814361f3200b752ff165c8283628504b7bba5090e48713314fddde076518060ca18fe7043113aeed24e36e29fb07c057d77ed

  • SSDEEP

    49152:NcyRqEl5yhyZfpyqcm8consSF1nWSKiYRl7Ea+iwFCrlxbuGLfd:ZRGhyZfpyzmVtAAJZJ9+iwFCnbB7d

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://drive-connect.cyou/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://drive-connect.cyou/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

https://atten-supporse.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3936
      • C:\Users\Admin\AppData\Local\Temp\1013509001\8d7982f583.exe
        "C:\Users\Admin\AppData\Local\Temp\1013509001\8d7982f583.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4200
        • C:\Users\Admin\AppData\Local\Temp\1013509001\8d7982f583.exe
          "C:\Users\Admin\AppData\Local\Temp\1013509001\8d7982f583.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:856
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 1256
            5⤵
            • Program crash
            PID:4572
      • C:\Users\Admin\AppData\Local\Temp\1013510001\0574a8a640.exe
        "C:\Users\Admin\AppData\Local\Temp\1013510001\0574a8a640.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4880
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 636
          4⤵
          • Program crash
          PID:5224
      • C:\Users\Admin\AppData\Local\Temp\1013511001\5e4f7525a6.exe
        "C:\Users\Admin\AppData\Local\Temp\1013511001\5e4f7525a6.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2268
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 1480
          4⤵
          • Program crash
          PID:4380
      • C:\Users\Admin\AppData\Local\Temp\1013512001\96ed5fbbcd.exe
        "C:\Users\Admin\AppData\Local\Temp\1013512001\96ed5fbbcd.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4368
      • C:\Users\Admin\AppData\Local\Temp\1013513001\0473a15bfc.exe
        "C:\Users\Admin\AppData\Local\Temp\1013513001\0473a15bfc.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4200
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4052
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:528
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2896
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2056
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4112
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2904
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:556
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2008 -parentBuildID 20240401114208 -prefsHandle 1924 -prefMapHandle 1916 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {41af7385-8b4f-4dda-82f6-21b489e3d8f4} 556 "\\.\pipe\gecko-crash-server-pipe.556" gpu
              6⤵
                PID:2996
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2432 -prefMapHandle 2428 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dbc8e9cb-b884-4b61-9d3c-91ce92d7c844} 556 "\\.\pipe\gecko-crash-server-pipe.556" socket
                6⤵
                  PID:4452
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3036 -childID 1 -isForBrowser -prefsHandle 3028 -prefMapHandle 3024 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b165bdb-7d1b-4e3c-a65a-38cb59f17997} 556 "\\.\pipe\gecko-crash-server-pipe.556" tab
                  6⤵
                    PID:752
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3976 -childID 2 -isForBrowser -prefsHandle 3968 -prefMapHandle 3964 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b2f1e45d-e062-4733-b501-ee4c57ca4318} 556 "\\.\pipe\gecko-crash-server-pipe.556" tab
                    6⤵
                      PID:2328
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4796 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4760 -prefMapHandle 4748 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1871da39-404c-4ce9-9ab4-6c7eaba6f361} 556 "\\.\pipe\gecko-crash-server-pipe.556" utility
                      6⤵
                      • Checks processor information in registry
                      PID:5360
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5268 -childID 3 -isForBrowser -prefsHandle 5456 -prefMapHandle 5532 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {700d23d3-718c-452d-957c-5ea37cd5381b} 556 "\\.\pipe\gecko-crash-server-pipe.556" tab
                      6⤵
                        PID:3456
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5668 -childID 4 -isForBrowser -prefsHandle 5452 -prefMapHandle 5252 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0890f5be-c5f2-4ea8-afcd-ecce40181f92} 556 "\\.\pipe\gecko-crash-server-pipe.556" tab
                        6⤵
                          PID:4188
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5676 -childID 5 -isForBrowser -prefsHandle 5788 -prefMapHandle 5792 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1312 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b116177f-2863-4145-b441-d5ed7fbbf16b} 556 "\\.\pipe\gecko-crash-server-pipe.556" tab
                          6⤵
                            PID:5344
                    • C:\Users\Admin\AppData\Local\Temp\1013514001\758fb46003.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013514001\758fb46003.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2448
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 856 -ip 856
                  1⤵
                    PID:1944
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2268 -ip 2268
                    1⤵
                      PID:3596
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4880 -ip 4880
                      1⤵
                        PID:5192
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5456
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2068

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0TSRVAPX\download[1].htm

                        Filesize

                        1B

                        MD5

                        cfcd208495d565ef66e7dff9f98764da

                        SHA1

                        b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                        SHA256

                        5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                        SHA512

                        31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\activity-stream.discovery_stream.json

                        Filesize

                        18KB

                        MD5

                        8992cb5685e7f670104724be128b24de

                        SHA1

                        663a8bf408522050423d2a72654ab4c05a5c89f3

                        SHA256

                        2b941c459c7c89d3722d6c7bcaf69109d5ff48311bfc6893ab2e4e19ed56340d

                        SHA512

                        3aa56dca8bc4d70949de405c78ee95c51577cf66f01fb139c16cf31857fbda4a50bb4022f2e5885a3e365b3ea408db0c953267ef058496b2e9947d5ac83c91e4

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                        Filesize

                        13KB

                        MD5

                        3edadb643332d3fdb1d618d5b2492383

                        SHA1

                        631b9e6495c8c9be42585de104e48a74bc256c3d

                        SHA256

                        1713963524519d348e9f7773000db9c69350116f171a9cb32cd061e085bdb50e

                        SHA512

                        4bedbccb62cbd1d03a3947611aec8fc17d3370412fad551b22724d97696772eaf49ce8dd15aa7340e956e8885bc003553ee8f8f873b39efec034c26b727dc239

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                        Filesize

                        15KB

                        MD5

                        96c542dec016d9ec1ecc4dddfcbaac66

                        SHA1

                        6199f7648bb744efa58acf7b96fee85d938389e4

                        SHA256

                        7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                        SHA512

                        cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                      • C:\Users\Admin\AppData\Local\Temp\1013509001\8d7982f583.exe

                        Filesize

                        809KB

                        MD5

                        9a2cc9d6c6282e7b2a0ff5649a70b0df

                        SHA1

                        99c7c3969c9ab39261b59f047514ff7de2bc4c07

                        SHA256

                        b08f2b65885b9ae1825d27ddf6dc9189641e0f8817999f4386da55ffcc548287

                        SHA512

                        b61aa465d601a75426129b2096e900c008faeee6d67b729bf3b2fdeef6957934e9bba7353ad55b499c2722f5381c9cc684f867e4c2b7958e743d1a459eae88d7

                      • C:\Users\Admin\AppData\Local\Temp\1013510001\0574a8a640.exe

                        Filesize

                        1.9MB

                        MD5

                        f7a47830f40cc4b6a06d777fab2f42f9

                        SHA1

                        5302227fbac3aea59d3aa18dc1e429ebe448c732

                        SHA256

                        8a331ca76c2b919f30406ff66a92db0e27ae6af9725749a80959b42656871536

                        SHA512

                        67251194db27bbb06cc3638c7fd453cc66f54b6e9aa1421cbd05ba5aa410f333b83f5587186bbd0b2026f05da1119eed68c8cfa64511b9c4d81d9a13d9634f1b

                      • C:\Users\Admin\AppData\Local\Temp\1013511001\5e4f7525a6.exe

                        Filesize

                        1.8MB

                        MD5

                        2b86aab9799fdb49d90e8d5c3f773c33

                        SHA1

                        73f675bfc40ae943545488f8279ff6969d47588b

                        SHA256

                        07a31ff1a605c2c322b555d4a0343f99fb780ab06b05dc6c0a8c0a426f5bd04a

                        SHA512

                        679f83173542bb3490685c53eec897b28676cf7f3f52714db5d9d37507d2998d2bfeed1125dadbed19809cd97d803f006944bcd0ead6e5838aadc01b3b0e8250

                      • C:\Users\Admin\AppData\Local\Temp\1013512001\96ed5fbbcd.exe

                        Filesize

                        1.7MB

                        MD5

                        3a76ab70c01da0f818f89bfe4e904ee3

                        SHA1

                        c0ebf4afaae2542f315c72853aaaab84e1a59874

                        SHA256

                        31fa2d30829b1edde94cc00cac6af01bf9075cb7dba356301566624f586aa2c1

                        SHA512

                        06ad07e86e5a896768792c77197f0029489f81d55c71874d94f5f718a3cf55bc3f2740e0f43479deea3fae49ce1adf5baf5b03227162fb827303af2c14c0a867

                      • C:\Users\Admin\AppData\Local\Temp\1013513001\0473a15bfc.exe

                        Filesize

                        950KB

                        MD5

                        3f7ba360c993567431731dd9e8eb6a67

                        SHA1

                        86b020c1350c91ff191c66b7ef4482c444eee7de

                        SHA256

                        4c68695dbd51d87109946460adcb0cd159b3331d0ce13f6a26755e3c8d34e017

                        SHA512

                        dd8e2de9df549b0442e7f4669d061f8024aaa73b1e30915b99af5c98a9aeed7563b8312cd3cf62325a03cbb191ba75dfd94da5fd84e056d380303ae4cd4b1e13

                      • C:\Users\Admin\AppData\Local\Temp\1013514001\758fb46003.exe

                        Filesize

                        2.7MB

                        MD5

                        bb21543a1e27325f9ea87bab89facf4b

                        SHA1

                        2dbdf71b803baf20bf11b1e0b1c9bd75fccb2c51

                        SHA256

                        6066601bd1264d08e87e2494c02ea6aea5eff0657f6b76ca33853c98f3544a45

                        SHA512

                        4ec5dfaa1ebccead38c4684840c5f95789f481fe12f7d34c00b79a181cf2b33e44b900119c389485d26329fb796c2d6b2a8c0558051f0198f062bd15c9d76bce

                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                        Filesize

                        3.1MB

                        MD5

                        d75b31ba6f3bebdb12b9c28a09d444f9

                        SHA1

                        80f5231691ec242eb62324bdf2986c50ae9b2ac8

                        SHA256

                        e951c2f841b3ca0b3bb4ba865ab40d102a6074a4b6f74c0c10d99f6ea125c2cf

                        SHA512

                        24de73a3543d2474ce6c40ec11c814361f3200b752ff165c8283628504b7bba5090e48713314fddde076518060ca18fe7043113aeed24e36e29fb07c057d77ed

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                        Filesize

                        479KB

                        MD5

                        09372174e83dbbf696ee732fd2e875bb

                        SHA1

                        ba360186ba650a769f9303f48b7200fb5eaccee1

                        SHA256

                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                        SHA512

                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                        Filesize

                        13.8MB

                        MD5

                        0a8747a2ac9ac08ae9508f36c6d75692

                        SHA1

                        b287a96fd6cc12433adb42193dfe06111c38eaf0

                        SHA256

                        32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                        SHA512

                        59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                        Filesize

                        8KB

                        MD5

                        4a52f199e6017aacb1d42ce2f2f6b525

                        SHA1

                        53a917496eececf7b01fb7b6e4d17e97c44adbcd

                        SHA256

                        e0dda35f83fcc880600bcf8386f5c9e9f3a461db40ac460b288aea4f72e28c4a

                        SHA512

                        26bc0abedcf9d77c311c0c4da150431dce0bb6575a4f6ba73ff77e7bff1a1c517b0049f4033d56185e947fd7c0a753e9c52b2aff01530a2ddf750ae82d4b2297

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        5KB

                        MD5

                        c36730d4dea1d7761469d5ccd7cc8291

                        SHA1

                        0252460d52eae4eb2675e0cf15433725d863d42f

                        SHA256

                        b2f78613b08703c681bd7750d770660c46de720108fbeceb32094942585d2682

                        SHA512

                        65570458f25fb2d22b22f3e7fade501f03304294bb5adf034cc8068b4b30af2df23194e944998850fe3c1b3ca80fd8a231e744ec1635d00c432a375fcd877217

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        6KB

                        MD5

                        f286ed75cd4cbe6554df3cabe35916c2

                        SHA1

                        d30bdd0dc487408aa67e210fc51a3ca53ed67937

                        SHA256

                        1a89d6e3c95e43dbeeba8839ef22196a14310f3f7a737e19fde467718d37fe66

                        SHA512

                        e9e7d70730a5067dc50095930c7e6507e7c804276bdbe4a4e6e08037d7c3f6ebc5ad5ad69f011924bba7e6b440221f69fbf697d8199c6a256ae70eb19d7a9980

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        6KB

                        MD5

                        caf1ebaaec1bf6b59a4edde4c4c27832

                        SHA1

                        611cd1c74a3d80007a769552d94fbc98a59a386f

                        SHA256

                        6cf3a8a0fb6deac38914d298c05742025645d405911c765357fa2e9d9039d8e8

                        SHA512

                        eeba277951dc52e9364da9ff3c7551d1a57e927aafd9952207409393547a33f9ddc1232a2ef1e059cabc2066ea8c0583bc2f377db379c914ac4c6e6358a956f7

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        15KB

                        MD5

                        e1448c5ebe9bda7e4a2df755c7c26d16

                        SHA1

                        4433b1a1a7e8c52b2edcd43c04be5b7215f9e045

                        SHA256

                        9db923a4619b77b8ad735002d11f0556bacf24a0966156ec1c43c14d2fc1520c

                        SHA512

                        d79c8e8cea37fd1c5db6d7dff7572d80adb7c862fcf1baaf7de468ada7d8f37cf78ddcddbe68e3216000edc099c842cef1be4045076e8f65303d5711783c0da9

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        15KB

                        MD5

                        068eb8cb7b9036d4464fae36953fe3a9

                        SHA1

                        7d560fef6106098cb11c544c29eda56376bf10cd

                        SHA256

                        e54cb0fcb6ddc321b690d1591613b5962dfb629e452823deedc08143c63132fa

                        SHA512

                        8e4eaba0b40c15a65c47c806a0d00d30ee904881f0b776a7ac7a64fd437e4501c9670e1a4125ea7944f52a5df5d2e079553e653a96102a3c316c89da5ae67139

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        15KB

                        MD5

                        e21d033e32c917175321f18c35cc8275

                        SHA1

                        fa7e8f5024856ff6e91acf3a28c3f4f12ea7521d

                        SHA256

                        d4d58023b2ae6b7a6bd38a898d7d20389c290506e9af10e8ebdaadfe644fd592

                        SHA512

                        99afe459dfa7473adc69d98eff2198f9fd518e4936a12c41c2b186b87d8710d0b7c74284de82e329a4312d8b6ecd41d0175edcedb3853557fa5444b2b5ffb385

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\13767bdf-1d0e-4da9-b80a-c5dad2494de0

                        Filesize

                        671B

                        MD5

                        384a89ea188a1a3468e46afd234e38b9

                        SHA1

                        a779012598cd487ac43de677ea827e4f3795e4ea

                        SHA256

                        4f04ddb099ab6aac5db816cb1ce467234d4453c55466f41c990b57e9cc6326a1

                        SHA512

                        113abc28e92b565358a241fbde7d344b8b6edda65d4c4ab4a0cee923597a24324474d7f5fdfe64819711f124380fd2d64a2a1389602c6622f0fad66c38536930

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\da0a3fd1-c0ee-442b-bf73-df3576742ebc

                        Filesize

                        982B

                        MD5

                        87e3440799437e04e9ad712573bce19d

                        SHA1

                        3a6a87d141c3603ab297b12a7b8685ba71edce5c

                        SHA256

                        c6660a5f0aef463f32f3b6d98b23cbbb2c64e7c87c53b031f7c478173fe90f96

                        SHA512

                        7b58f1e45da412d74c7169606ffb0f193fa9e497f4e589dc73b2d2d918de8ca493dbf6f142c347adbe0dd9fab506fb86a1a3253d42b9bfb99344173f8497a600

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\e0fd065a-9576-4257-9de5-427e3b7ef95c

                        Filesize

                        25KB

                        MD5

                        0b62070d7706ac8ed99d64a1b2e9c73a

                        SHA1

                        7c998a5fdad969037fbd1f1c53e6bf911054c987

                        SHA256

                        74aab6048b6a3070b7d258268fb235403f027e9ac9504bc3c78b5f2e44b68cda

                        SHA512

                        1983a7175e8c345c04ceba3129051948ac253594db17a2d012298390a9303ee4e12613ea99967e8d3c1355c65da5128a1ec0964ba711ccf31de6edc3898161d5

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                        Filesize

                        1.1MB

                        MD5

                        842039753bf41fa5e11b3a1383061a87

                        SHA1

                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                        SHA256

                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                        SHA512

                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                        Filesize

                        116B

                        MD5

                        2a461e9eb87fd1955cea740a3444ee7a

                        SHA1

                        b10755914c713f5a4677494dbe8a686ed458c3c5

                        SHA256

                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                        SHA512

                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                        Filesize

                        372B

                        MD5

                        bf957ad58b55f64219ab3f793e374316

                        SHA1

                        a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                        SHA256

                        bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                        SHA512

                        79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                        Filesize

                        17.8MB

                        MD5

                        daf7ef3acccab478aaa7d6dc1c60f865

                        SHA1

                        f8246162b97ce4a945feced27b6ea114366ff2ad

                        SHA256

                        bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                        SHA512

                        5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                        Filesize

                        11KB

                        MD5

                        4d3235fa57926f393c0947b58973eee6

                        SHA1

                        1b1e557521f311aed06a9adedf0e01c2f37ee690

                        SHA256

                        5a21aafff682010dcb25f030a8196320f7e9b7184aee18365d412c8fbcb8a5d1

                        SHA512

                        dd34aac9e79c1012701c881b4e5aba8132b71cfd9ae1f0c19d54a513dbe7f9a77bb153591059b350595e8d6ae40d92186ed498eff2f9e2da7a23eadf4dea44e1

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                        Filesize

                        15KB

                        MD5

                        d38ce62bc886a69a08ff0db540d594fd

                        SHA1

                        f573b5b9a2575404d740d833831c5dd709823301

                        SHA256

                        ce2a3b430d9fd1732ed722aeaff79608535db48f6d9e1fd95c18980b5794bb03

                        SHA512

                        3b457d60351db74ffe45ab3ffa2e461b7e4d08be5b6adec7f9673008c6ebd4300a445f24403bf411e707a4457ffe41b57bc9febabcc28a247bd57c4e2a614346

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs.js

                        Filesize

                        11KB

                        MD5

                        facde8c48fdb7a66c6cde0850ac71cc3

                        SHA1

                        4a4824ed2ac9ac27f298c216f6be8fc49c912905

                        SHA256

                        9753061e771ba8d87fe35eb24eb69f565063153b458c439589925e62efa72921

                        SHA512

                        01e6afe103cfe4932e5bf28b4030eaa706d78220ad1a10a6dfaa805f3ed1f5dc3d5661bb33e0a4965497c726eacd3b0dff477dacf960641604b6d35c548c5937

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs.js

                        Filesize

                        10KB

                        MD5

                        f340ae4367aa7cdeee62ae0d72e4c1c5

                        SHA1

                        971decae3013e68020d5bcb6a6929c2166e6859d

                        SHA256

                        8a373908a5194d9b9ae9f321803cfb7cc5bb94f78162c6ce7ed389423807c1a5

                        SHA512

                        efd652b710b4dfc28bd5ab8dec3f2d4d6f8ee0cf01a3e7c02149dbe9981d52a81b9643ddd6ae70c9e2b449c7ad8f16d5778b60a8d15c517b1060ade0109d0634

                      • memory/856-39-0x0000000000400000-0x0000000000457000-memory.dmp

                        Filesize

                        348KB

                      • memory/856-45-0x00000000001D0000-0x000000000029F000-memory.dmp

                        Filesize

                        828KB

                      • memory/856-42-0x0000000000400000-0x0000000000457000-memory.dmp

                        Filesize

                        348KB

                      • memory/2068-3494-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2268-97-0x00000000003D0000-0x0000000000867000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/2268-90-0x00000000003D0000-0x0000000000867000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/2320-1-0x0000000077D14000-0x0000000077D16000-memory.dmp

                        Filesize

                        8KB

                      • memory/2320-0-0x00000000006D0000-0x00000000009F4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2320-3-0x00000000006D0000-0x00000000009F4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2320-4-0x00000000006D0000-0x00000000009F4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2320-17-0x00000000006D0000-0x00000000009F4000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2320-18-0x00000000006D1000-0x0000000000739000-memory.dmp

                        Filesize

                        416KB

                      • memory/2320-2-0x00000000006D1000-0x0000000000739000-memory.dmp

                        Filesize

                        416KB

                      • memory/2448-556-0x0000000000040000-0x00000000002F4000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/2448-552-0x0000000000040000-0x00000000002F4000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/2448-540-0x0000000000040000-0x00000000002F4000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/2448-539-0x0000000000040000-0x00000000002F4000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/2448-533-0x0000000000040000-0x00000000002F4000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/3936-19-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3936-3483-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3936-487-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3936-20-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3936-3497-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3936-548-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3936-3496-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3936-3495-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3936-21-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3936-22-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3936-23-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3936-43-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3936-47-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3936-117-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3936-3492-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3936-3490-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3936-46-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3936-3486-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3936-677-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3936-2463-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3936-92-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4200-44-0x0000000000206000-0x0000000000207000-memory.dmp

                        Filesize

                        4KB

                      • memory/4368-113-0x0000000000B60000-0x0000000001206000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/4368-115-0x0000000000B60000-0x0000000001206000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/4880-71-0x0000000010000000-0x000000001001C000-memory.dmp

                        Filesize

                        112KB

                      • memory/4880-66-0x0000000000400000-0x0000000000C68000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4880-94-0x0000000000400000-0x0000000000C68000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4880-507-0x0000000000400000-0x0000000000C68000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4880-96-0x0000000000400000-0x0000000000C68000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4880-120-0x0000000000400000-0x0000000000C68000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/4880-541-0x0000000000400000-0x0000000000C68000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/5456-551-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/5456-550-0x0000000000620000-0x0000000000944000-memory.dmp

                        Filesize

                        3.1MB