Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 21:27

General

  • Target

    3cd15e8fff1b3254d98a2d7d6c4d41393434d43e07e5f51833e0dbaf4719158a.exe

  • Size

    3.1MB

  • MD5

    9f55b56814015f22fb5a9068a1bac402

  • SHA1

    792bfa57fd0d50e1c004044f63cd8b71f7427858

  • SHA256

    3cd15e8fff1b3254d98a2d7d6c4d41393434d43e07e5f51833e0dbaf4719158a

  • SHA512

    36ca2735c17bdbd72c86d4b7f0c38e6f70098c107840c17772f17f5235f03a4cafab1a8952b125509b68a3e49bc36bb1f58b63eb7f90d07c561f1ab0c8719933

  • SSDEEP

    98304:XUG+Xz5Bd651tNRcJFCdUO53E0bBviHQbF:XbQ7Jc3Zbk

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://covery-mover.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cd15e8fff1b3254d98a2d7d6c4d41393434d43e07e5f51833e0dbaf4719158a.exe
    "C:\Users\Admin\AppData\Local\Temp\3cd15e8fff1b3254d98a2d7d6c4d41393434d43e07e5f51833e0dbaf4719158a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3576
      • C:\Users\Admin\AppData\Local\Temp\1013816001\415d9bcab4.exe
        "C:\Users\Admin\AppData\Local\Temp\1013816001\415d9bcab4.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3864
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3864 -s 1524
          4⤵
          • Program crash
          PID:3448
      • C:\Users\Admin\AppData\Local\Temp\1013817001\055284bf7d.exe
        "C:\Users\Admin\AppData\Local\Temp\1013817001\055284bf7d.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2336
      • C:\Users\Admin\AppData\Local\Temp\1013818001\d22f82040c.exe
        "C:\Users\Admin\AppData\Local\Temp\1013818001\d22f82040c.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3532
      • C:\Users\Admin\AppData\Local\Temp\1013819001\dbf820ae40.exe
        "C:\Users\Admin\AppData\Local\Temp\1013819001\dbf820ae40.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3828
      • C:\Users\Admin\AppData\Local\Temp\1013820001\0bdddf28cb.exe
        "C:\Users\Admin\AppData\Local\Temp\1013820001\0bdddf28cb.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1836
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4540
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2056
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1088
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3664
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4472
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3556
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2080
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2028 -parentBuildID 20240401114208 -prefsHandle 1956 -prefMapHandle 1932 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2d06d37a-bbbb-4a18-abc4-5ecc29539d4a} 2080 "\\.\pipe\gecko-crash-server-pipe.2080" gpu
              6⤵
                PID:3328
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2380 -parentBuildID 20240401114208 -prefsHandle 2384 -prefMapHandle 2392 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {60327a7d-f9d7-4353-9c34-3c1fbcdc175d} 2080 "\\.\pipe\gecko-crash-server-pipe.2080" socket
                6⤵
                  PID:2776
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3188 -childID 1 -isForBrowser -prefsHandle 2832 -prefMapHandle 2828 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1168 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a92d22e4-462e-4973-b76b-774f675c8c1a} 2080 "\\.\pipe\gecko-crash-server-pipe.2080" tab
                  6⤵
                    PID:5064
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4136 -childID 2 -isForBrowser -prefsHandle 4176 -prefMapHandle 4172 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1168 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {320c4436-8358-4e51-8309-2ba8c98ba9c0} 2080 "\\.\pipe\gecko-crash-server-pipe.2080" tab
                    6⤵
                      PID:4756
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4952 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 1552 -prefMapHandle 4848 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {50ec9e1c-6a42-4336-8a9b-6255136a319f} 2080 "\\.\pipe\gecko-crash-server-pipe.2080" utility
                      6⤵
                      • Checks processor information in registry
                      PID:3448
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5376 -childID 3 -isForBrowser -prefsHandle 5368 -prefMapHandle 4032 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1168 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec80d2e5-03a4-4ff5-a75f-4deeff3c0640} 2080 "\\.\pipe\gecko-crash-server-pipe.2080" tab
                      6⤵
                        PID:5928
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5592 -childID 4 -isForBrowser -prefsHandle 5612 -prefMapHandle 5608 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1168 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {79cbcee1-fbea-4557-b348-0b8181f8bc05} 2080 "\\.\pipe\gecko-crash-server-pipe.2080" tab
                        6⤵
                          PID:5952
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5772 -childID 5 -isForBrowser -prefsHandle 5728 -prefMapHandle 5636 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1168 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2dab3b4-31ba-4109-9fd6-f91f70dfdaa7} 2080 "\\.\pipe\gecko-crash-server-pipe.2080" tab
                          6⤵
                            PID:5964
                    • C:\Users\Admin\AppData\Local\Temp\1013821001\72d19bfc65.exe
                      "C:\Users\Admin\AppData\Local\Temp\1013821001\72d19bfc65.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5204
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4836
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3864 -ip 3864
                  1⤵
                    PID:3948
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3840

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2YUS9Q6F\download[1].htm

                    Filesize

                    1B

                    MD5

                    cfcd208495d565ef66e7dff9f98764da

                    SHA1

                    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                    SHA256

                    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                    SHA512

                    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\activity-stream.discovery_stream.json

                    Filesize

                    19KB

                    MD5

                    1f1358a884fb3e3ddd2c1a0f50b4360f

                    SHA1

                    5942d35f5eb5a1347d4834dc5c3a54728ff5c33f

                    SHA256

                    643e9204dc6676f80e602f9990cac8780e4c2b893070380ecd3a73fa7d3c8911

                    SHA512

                    9e6e01fc2b89180490333a63a7ca618e5d13c6cc7ae3df35152638b65e47b5e2c45edd4057c88937c7bd41fe3b4a94e8b249215a0a0b471ff62c73fad53c106b

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                    Filesize

                    13KB

                    MD5

                    a3f96cdfcface89429734f6c05f66167

                    SHA1

                    f6e2f451e8276d076dec67171c94080c10b243f0

                    SHA256

                    e64d9add20e3928198895de52ae13fe1d654f54658995224410c806e85ea5e0f

                    SHA512

                    f5601f98489d20581501ea605e823dff04f5dedb2707a0872e5fb9d6d00167c1e796d87fea9eb4d31a2075447c21e98be761c3202f693165f63e23d71fa28242

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                    Filesize

                    15KB

                    MD5

                    96c542dec016d9ec1ecc4dddfcbaac66

                    SHA1

                    6199f7648bb744efa58acf7b96fee85d938389e4

                    SHA256

                    7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                    SHA512

                    cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                  • C:\Users\Admin\AppData\Local\Temp\1013816001\415d9bcab4.exe

                    Filesize

                    1.9MB

                    MD5

                    fcf0bc8b1fa8d11d7b4deb6d36984b04

                    SHA1

                    68adab1a3267460eef1969d6e8b8a573c2f8213e

                    SHA256

                    ab9d97632285feeeb86e9cb6cb54513704469d3b5eb6501b27a07f0215d2a00a

                    SHA512

                    89116a34ade27747f1915643761bc071df8b00227cfd56633e54278c1d07991b25b9766c71ca359ed9ffb3439f5c2b7ec4d96b891c9c0b91c167afc167f2951c

                  • C:\Users\Admin\AppData\Local\Temp\1013817001\055284bf7d.exe

                    Filesize

                    2.5MB

                    MD5

                    2a78ce9f3872f5e591d643459cabe476

                    SHA1

                    9ac947dfc71a868bc9c2eb2bd78dfb433067682e

                    SHA256

                    21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

                    SHA512

                    03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

                  • C:\Users\Admin\AppData\Local\Temp\1013818001\d22f82040c.exe

                    Filesize

                    1.7MB

                    MD5

                    90dce1932dcde8d949d1db24db4f8435

                    SHA1

                    1bfe974d937500266c7aa9b11ca7c6b84d61d060

                    SHA256

                    c69cbf09846c2784e868d9bf59fe7f99345cf5d6d27fcbb4c8e7900e3f5e0869

                    SHA512

                    cdb75fbe28983f84d03be6257ebbbc888202e6b13f0174bfa165149ec6332e8163338f30a10ef7941c960b5534ae9d6bdc7ec778aab811e001138cd814b088be

                  • C:\Users\Admin\AppData\Local\Temp\1013819001\dbf820ae40.exe

                    Filesize

                    1.7MB

                    MD5

                    940119fb4a1811bf4b96148780249480

                    SHA1

                    10aa2e4f4f3274f0e3565058e61a99e2d5d01480

                    SHA256

                    b01ded9a55443ccdc5f4f883197cf5ccbcaea96733d172f70e1c8c94fd8af6e7

                    SHA512

                    006b24a4f63305d923e1f8455f751f85786e41300b5abf5c45900b23c643f60b3a61e05f8b851f65876b5c3e5cddda51a4e1fde00de65e2c7f411f9fe2819c71

                  • C:\Users\Admin\AppData\Local\Temp\1013820001\0bdddf28cb.exe

                    Filesize

                    948KB

                    MD5

                    27e9770fd075f0b6b7dfaea7e2043da1

                    SHA1

                    1c9d1440bbf6b36e85145a3c2578aa49a890c993

                    SHA256

                    f84e4d6470b21157ca301546ef52fa10c7576c4de5e92a400871f6d83547083e

                    SHA512

                    9d46e085894007c8daae660c3a04615cc5a57aa3dc1977dacabf4137eabaf7d841959c84b6f37d9870e06ef28658524b67091a78b862ea6124448fdac633bfce

                  • C:\Users\Admin\AppData\Local\Temp\1013821001\72d19bfc65.exe

                    Filesize

                    2.7MB

                    MD5

                    6778d98b1d0e2d91d94e691ace705063

                    SHA1

                    8aa1fd9243c2dc618d1e7c227126c0b20d00f008

                    SHA256

                    797f94d207c02e3a8ddda00c3522547254e5ee69bbe2f39821ef8a3d9b4e6aef

                    SHA512

                    512f725d9b2db551adc60d23b6a1eeb3bf3249b640d651916cec482cafd3a418ce9363a1168beb1a6719abf67813a03dadfcf74efce411805c1653eee627b062

                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                    Filesize

                    3.1MB

                    MD5

                    9f55b56814015f22fb5a9068a1bac402

                    SHA1

                    792bfa57fd0d50e1c004044f63cd8b71f7427858

                    SHA256

                    3cd15e8fff1b3254d98a2d7d6c4d41393434d43e07e5f51833e0dbaf4719158a

                    SHA512

                    36ca2735c17bdbd72c86d4b7f0c38e6f70098c107840c17772f17f5235f03a4cafab1a8952b125509b68a3e49bc36bb1f58b63eb7f90d07c561f1ab0c8719933

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                    Filesize

                    8KB

                    MD5

                    846eb3a90235abc572f1e979f2455afa

                    SHA1

                    ee894542635905db72e02f262fd08dbfb3277f48

                    SHA256

                    f5b5878dc9eef5433d0085610d3941aa824b6df5c6828a3c5a6cde3e412af9f6

                    SHA512

                    cfad28b59809556cdf0e7d4ea10cac429adb25f4c6bfdb7f29660bd68680fbbae57ccb50b0555a4381d3cb816362ec44364368aaa0b2369bc2cacba097307eb4

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                    Filesize

                    11KB

                    MD5

                    c916fe6f4da699e67dad7281dce9a476

                    SHA1

                    ae548053728f2be822c26a11295d9468a41e9386

                    SHA256

                    46af631dc808af8ad8758c1cd690573fbb17009e990dd40e4a5052d0ecd257ee

                    SHA512

                    9258c8906ef52fea5f9822e4312fa64d608a244c74ffe2365234842fb46e2f09f88a0ed8e058c654ceecf0cafc0002e901dfd8f916a3b66e1312e933eafb301b

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    3KB

                    MD5

                    7bada19123d9b289d8153fa78840c415

                    SHA1

                    815a5b60dbd86bbe3e41e591d97b437a9fdf18c2

                    SHA256

                    d28d3fba9b11456f5e96b32136c01257a5cc51d47881f45ed7bdca05585354c2

                    SHA512

                    a41d40d1601f243b6aaae8531bb16bf9006f147f46667c83b56d299f3bc2b82a916c83121024d4f524b82e9df8fd46e9b65ac491290d317c610fef501d8665ea

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    5KB

                    MD5

                    2f8ec25b5d0989f90a3bbc532d72b3b2

                    SHA1

                    feade9e7da168fbb4bd55df6e4a09344145a3247

                    SHA256

                    ace40d016260d1ee258c6aff5fa4025f90561a5a88d28f0c84696a9882bd4fef

                    SHA512

                    a1332336f89fe53410473dc108f74eebac624b8ec6c0496590f714f4df780aa4faa4c755b59376cb45419cfc96ea46df4deb8532ebfcc010343e678c9bfa6e55

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    15KB

                    MD5

                    3ba83a4f6aaef2cade8fa9d0b44bc368

                    SHA1

                    291e465fc9fa1c2536ca6854722f98c2518d8b0d

                    SHA256

                    281b524b5c40813905c3fe07b1fc7b43fefc8b785f32d17aad6d2fc21a411a4e

                    SHA512

                    adb3447de3ea866c0b645fd412ac8da0f22f8ec20c9a27a4e2c1331083a7fa4090ae437ad931a2581ae7d619c278012d43f1f671b4ac93f053b5ca7b60033fd0

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    15KB

                    MD5

                    1f5753315b507b18facf3faf0db60fbf

                    SHA1

                    c5cb4e29909e8e29ecd92ffd35a753151ba6d707

                    SHA256

                    f55cd57aa7784b46ef53f8fbe2f16147fae254ef705cdd9d5a88185b6adab4e5

                    SHA512

                    7cf842856914f73821242567620e4572b6aec35c62c2bac5a6a54647dc2bb58024403b4fbb1dfbd0ae91c9135609a40765db56f36fd93fe7bc9e78dbfb2d4bd7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\9e88141a-f380-47a9-9205-fcafd42e9ff1

                    Filesize

                    982B

                    MD5

                    e49cdb241c6349670e75a66d14e87aef

                    SHA1

                    752fa8d62b509335aaac2787f7ad4a3ed2460a6f

                    SHA256

                    1d44b50b7ee33b1782fbac988c85bdaf8a36765a94a0cdb6ae2b20511b984a0a

                    SHA512

                    370e936a02929e59c4f90e68c733f77a97b5c8b396177a6f9c9074017ade0138483a410f33138cf30410c3207fc27de857a81d56516db82a546b70383b4efef1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\ab99ceca-4584-47a1-aef9-157ae7ff40c5

                    Filesize

                    29KB

                    MD5

                    c7db2ae83e56b4d4ab1f00012e036dee

                    SHA1

                    59eb27ba4679a6a4f099e39c7183f7450ac0fa8c

                    SHA256

                    2ddea6ace175850f7a731d6b095d7bc2e72dabbd4b5ea5d0882cceba5e018b32

                    SHA512

                    7bfd7a0a4f1fd906cc38ea2cf21c674af31b7fdfe0c53300db609ed28e1b492f2f1a2038f506b201513a4a0f95ce8dacd9bce0854577a9b10dd0f75c56889efa

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\f30dc7df-60ec-4cd0-88d0-28d5f9ef8af1

                    Filesize

                    671B

                    MD5

                    5c2c5b8ecf5abc28f2e4c6ac9eb632e3

                    SHA1

                    1fa36c876cf4a86b4048924cda18e03e10f1d90f

                    SHA256

                    513c005696b6d33846802d8328ff5f166b85dc013fff2dfeb0719403ae8a5edf

                    SHA512

                    4fa1c39aa40b012331f74ae1394130e0a782bacae559474ff9536ce98299131e6efa8a71e3675634b8c21ea2bebb916fe5a1c72f1acc65e8572462d262c40686

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                    Filesize

                    15KB

                    MD5

                    317926803ed487afaa921c82d10fea41

                    SHA1

                    c0221c7f7174428b2947687968d09b225fc6cd04

                    SHA256

                    ae4534f984ad53aed3d31e7e2616f081766a3b68096ba2cd2be76bce3042d9cd

                    SHA512

                    23430b8600584f98259f88c16d6c1817a3ff070c796718eea57b115d840446486996e29e98e37f5f88f825a13f45d4bf470b8d46d0da842f0e988603226a85c1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    802e8343dc7b4aefb2f2a056c75b8dfd

                    SHA1

                    7cae60203fd9075f2d9a500aeed72e2207f0317c

                    SHA256

                    a641041802cd13a5f455f5f284f5ab84ab350ffa20aa5c2779441225234f750b

                    SHA512

                    a5c3567870a94f9777761cb14e63ff0e0a662dcd6394177944707fae84e15ff7a019268bb649d6dd3190ce50445b8094e64b610378e096acdf53ae0be3999ac1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    24f3e61ebb1a14ab2d350927fe8947b8

                    SHA1

                    601368d01059532da59869906e75d2e585aec1da

                    SHA256

                    6301ea6f708a24c12979323871b14c9d40f6d4b81a130b4aa207e6124aa3913b

                    SHA512

                    28bf37ff43bc245f720c0794df156f78273db380bb99e44daaf808c54ff8b6359e524563b365d8c6b22485f90e51f518149e6c4d55e7b3f91b277be6a908ee39

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs.js

                    Filesize

                    11KB

                    MD5

                    2073c740c050388dc8bbfc8728a44127

                    SHA1

                    4ada704d1abd445fff93bfb73e851d701601abf4

                    SHA256

                    3b20f3bac39d538d920d9422c63cf4475d97ef7ff320c9c3c5c1b3c7521ecfc6

                    SHA512

                    ad26d04a6230beaf395d6f77a155a076c1d0eedd9c81eff6463a4cd2db5b88188fb00d4ab0c06e20e396304981674732b5fc27f89037f80f9260a6ebe546a846

                  • memory/2336-109-0x0000000000C10000-0x0000000000C67000-memory.dmp

                    Filesize

                    348KB

                  • memory/3028-4-0x0000000000B30000-0x0000000000E43000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3028-3-0x0000000000B30000-0x0000000000E43000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3028-19-0x0000000000B31000-0x0000000000B99000-memory.dmp

                    Filesize

                    416KB

                  • memory/3028-18-0x0000000000B30000-0x0000000000E43000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3028-2-0x0000000000B31000-0x0000000000B99000-memory.dmp

                    Filesize

                    416KB

                  • memory/3028-0-0x0000000000B30000-0x0000000000E43000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3028-1-0x0000000077D54000-0x0000000077D56000-memory.dmp

                    Filesize

                    8KB

                  • memory/3532-107-0x00000000004C0000-0x000000000094B000-memory.dmp

                    Filesize

                    4.5MB

                  • memory/3532-118-0x00000000004C0000-0x000000000094B000-memory.dmp

                    Filesize

                    4.5MB

                  • memory/3576-578-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-24-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-2945-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-2944-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-2943-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-151-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-2939-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-178-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-2934-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-116-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-2037-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-87-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-16-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-998-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-20-0x00000000001B1000-0x0000000000219000-memory.dmp

                    Filesize

                    416KB

                  • memory/3576-21-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-23-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-52-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-546-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-22-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-44-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-45-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3576-49-0x00000000001B1000-0x0000000000219000-memory.dmp

                    Filesize

                    416KB

                  • memory/3828-140-0x0000000000D80000-0x00000000013F7000-memory.dmp

                    Filesize

                    6.5MB

                  • memory/3828-149-0x0000000000D80000-0x00000000013F7000-memory.dmp

                    Filesize

                    6.5MB

                  • memory/3840-2808-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3840-2774-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/3864-43-0x0000000000400000-0x0000000000C77000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/3864-48-0x0000000000400000-0x0000000000C77000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/3864-150-0x0000000000400000-0x0000000000C77000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/3864-51-0x0000000000400000-0x0000000000C77000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/3864-120-0x0000000000400000-0x0000000000C77000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/3864-46-0x0000000000401000-0x0000000000427000-memory.dmp

                    Filesize

                    152KB

                  • memory/3864-64-0x0000000010000000-0x000000001001C000-memory.dmp

                    Filesize

                    112KB

                  • memory/3864-47-0x0000000000400000-0x0000000000C77000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/3864-80-0x0000000000400000-0x0000000000C77000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/3864-82-0x0000000000400000-0x0000000000C77000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/3864-83-0x0000000000401000-0x0000000000427000-memory.dmp

                    Filesize

                    152KB

                  • memory/3864-85-0x0000000000400000-0x0000000000C77000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/3864-99-0x0000000000400000-0x0000000000C77000-memory.dmp

                    Filesize

                    8.5MB

                  • memory/4836-124-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/4836-144-0x00000000001B0000-0x00000000004C3000-memory.dmp

                    Filesize

                    3.1MB

                  • memory/5204-571-0x0000000000290000-0x0000000000550000-memory.dmp

                    Filesize

                    2.8MB

                  • memory/5204-725-0x0000000000290000-0x0000000000550000-memory.dmp

                    Filesize

                    2.8MB

                  • memory/5204-690-0x0000000000290000-0x0000000000550000-memory.dmp

                    Filesize

                    2.8MB

                  • memory/5204-573-0x0000000000290000-0x0000000000550000-memory.dmp

                    Filesize

                    2.8MB

                  • memory/5204-572-0x0000000000290000-0x0000000000550000-memory.dmp

                    Filesize

                    2.8MB